MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3f2491926888db2c9d6c7b1a426ff41e1cd4a13bc922156a814b9fe3032ff809. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 6 File information Comments

SHA256 hash: 3f2491926888db2c9d6c7b1a426ff41e1cd4a13bc922156a814b9fe3032ff809
SHA3-384 hash: f2ae338085d13eeb334c867c976e068b0b9acf077be5c3f2e16a97bddf5243f76ca288990f28c8bcbe8bd8a7e475d339
SHA1 hash: a1a13ef45fcf88eaff3dcffba1fb2608aa07e3c8
MD5 hash: a38b0a4d0768ba8ce7c73904b55ee9ff
humanhash: avocado-grey-single-johnny
File name:Payment Advice__HSBC Banking.pdf.lnk
Download: download sample
Signature RemcosRAT
File size:2'667 bytes
First seen:2024-07-26 11:01:19 UTC
Last seen:Never
File type:Shortcut (lnk) lnk
MIME type:application/octet-stream
ssdeep 24:8WXMdJJoefe4QoJAZ5J+/iESbwptrOIw2cUbKmqCn10YaDJR2k3CN+fk4o0azTMr:8WXMyA9K3cKGZPirSNAoOTabifF
TLSH T17451B9011EE646E8E3374B7227EDF7774761F865AA2EBF79104096808B21680EC75F39
Reporter abuse_ch
Tags:HSBC lnk RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
128
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
Discovery Execution Infostealer Network Stealth Trojan
Result
Verdict:
Malicious
File Type:
LNK File - Malicious
Payload URLs
URL
File name
D:\DocGuard-Api\AppData\b39b6f7d-2cfb-4ff4-a196-4b0bd3a1de54\Payment
LNK File
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd dropper lolbin masquerade packed
Result
Verdict:
MALICIOUS
Details
Hidden Powershell
Detected a pivot to Powershell that utilizes commonly nefarious attributes such as '-windowstyle hidden'.
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Empire PowerShell Request
Detected a base64 encoded Powershell HTTP request that is likely sourced from Empire.
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Detected Remcos RAT
Drops PE files with a suspicious file extension
Encrypted powershell cmdline option found
Found malware configuration
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PowerShell case anomaly found
Powershell drops PE file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Remcos
Sigma detected: Scheduled temp file as task from temp location
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious powershell command line found
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Windows shortcut file (LNK) starts blacklisted processes
Yara detected AntiVM3
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1482979 Sample: Payment Advice__HSBC Bankin... Startdate: 26/07/2024 Architecture: WINDOWS Score: 100 61 remisat.com.uy 2->61 63 geoplugin.net 2->63 81 Found malware configuration 2->81 83 Malicious sample detected (through community Yara rule) 2->83 85 Windows shortcut file (LNK) starts blacklisted processes 2->85 87 14 other signatures 2->87 10 cmd.exe 1 2->10         started        13 HODoCxSdp.exe 2->13         started        15 svchost.exe 1 1 2->15         started        signatures3 process4 dnsIp5 99 Windows shortcut file (LNK) starts blacklisted processes 10->99 101 Suspicious powershell command line found 10->101 103 Encrypted powershell cmdline option found 10->103 105 PowerShell case anomaly found 10->105 18 powershell.exe 14 17 10->18         started        23 conhost.exe 1 10->23         started        107 Multi AV Scanner detection for dropped file 13->107 109 Contains functionalty to change the wallpaper 13->109 111 Machine Learning detection for dropped file 13->111 113 5 other signatures 13->113 25 HODoCxSdp.exe 13->25         started        27 schtasks.exe 13->27         started        29 HODoCxSdp.exe 13->29         started        71 127.0.0.1 unknown unknown 15->71 signatures6 process7 dnsIp8 65 remisat.com.uy 192.254.232.209, 443, 49730 UNIFIEDLAYER-AS-1US United States 18->65 55 C:\Users\user\AppData\...\PuttyTest777.pif, PE32 18->55 dropped 89 Drops PE files with a suspicious file extension 18->89 91 Powershell drops PE file 18->91 31 PuttyTest777.pif 6 18->31         started        93 Detected Remcos RAT 25->93 35 conhost.exe 27->35         started        file9 signatures10 process11 file12 57 C:\Users\user\AppData\Roaming\HODoCxSdp.exe, PE32 31->57 dropped 59 C:\Users\user\AppData\Local\...\tmpE952.tmp, XML 31->59 dropped 73 Windows shortcut file (LNK) starts blacklisted processes 31->73 75 Multi AV Scanner detection for dropped file 31->75 77 Machine Learning detection for dropped file 31->77 79 3 other signatures 31->79 37 PuttyTest777.pif 2 13 31->37         started        41 powershell.exe 23 31->41         started        43 powershell.exe 23 31->43         started        45 schtasks.exe 1 31->45         started        signatures13 process14 dnsIp15 67 204.10.160.230, 49734, 7983 UNREAL-SERVERSUS Canada 37->67 69 geoplugin.net 178.237.33.50, 49735, 80 ATOM86-ASATOM86NL Netherlands 37->69 95 Detected Remcos RAT 37->95 97 Loading BitLocker PowerShell Module 41->97 47 conhost.exe 41->47         started        49 WmiPrvSE.exe 41->49         started        51 conhost.exe 43->51         started        53 conhost.exe 45->53         started        signatures16 process17
Threat name:
Shortcut.Trojan.Pantera
Status:
Malicious
First seen:
2024-07-26 05:27:25 UTC
File Type:
Binary
AV detection:
12 of 24 (50.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost discovery execution rat
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
Remcos
Malware Config
C2 Extraction:
204.10.160.230:7983
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Execution_in_LNK
Author:@bartblaze
Description:Identifies execution artefacts in shortcut (LNK) files.
Rule name:EXE_in_LNK
Author:@bartblaze
Description:Identifies executable artefacts in shortcut (LNK) files.
Rule name:LNK_sospechosos
Author:Germán Fernández
Description:Detecta archivos .lnk sospechosos
Rule name:Long_RelativePath_LNK
Author:@bartblaze
Description:Identifies shortcut (LNK) file with a long relative path. Might be used in an attempt to hide the path.
Rule name:PS_in_LNK
Author:@bartblaze
Description:Identifies PowerShell artefacts in shortcut (LNK) files.
Rule name:SUSP_LNK_CMD
Author:SECUINFRA Falcon Team
Description:Detects the reference to cmd.exe inside an lnk file, which is suspicious

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments