MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5c9cb60a6bf32648964076e620fe9560ead5fb09ab9b8017667daa13b88ce5c6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 5c9cb60a6bf32648964076e620fe9560ead5fb09ab9b8017667daa13b88ce5c6
SHA3-384 hash: dbc28985baafda0161bd9639c919ffd38f9349ec9bf0e9355c7a64601f6aa959bffbc50446c82eb658179762fb7efe8e
SHA1 hash: d6477f5d534c121bc0fff71f050e311526d9e5f3
MD5 hash: fae5ca5adff365408b3e3054c123c681
humanhash: mike-july-jig-quebec
File name:mydreamgirlsheismybestgirleveriseenwithherlovergood.hta
Download: download sample
Signature RemcosRAT
File size:16'239 bytes
First seen:2025-02-07 05:36:05 UTC
Last seen:Never
File type:HTML Application (hta) hta
MIME type:text/html
ssdeep 96:dunKunqqFzsff/FbcorJFmqei+UunzunJ6unx+:8ZqUs39bsi+TavA
TLSH T1B272A49B0C08BF6A1355630216CC35C766EC273C49A62352366C310B73E5B6A5CEF28E
Magika txt
Reporter abuse_ch
Tags:hta RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
90
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
97.4%
Tags:
obfuscate shell sage
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Payload URLs
URL
File name
http://15.235.203.212/5433/mydreamgirlsheismybestgirleveriseenwithherlovergood.gIF
HTA File
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
powershell
Result
Verdict:
MALICIOUS
Details
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Result
Threat name:
Cobalt Strike, Remcos
Detection:
malicious
Classification:
rans.phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Detected Cobalt Strike Beacon
Detected Remcos RAT
Found malware configuration
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Potential malicious VBS script found (suspicious strings)
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Net WebClient Casing Anomalies
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Remcos
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious command line found
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1608981 Sample: mydreamgirlsheismybestgirle... Startdate: 07/02/2025 Architecture: WINDOWS Score: 100 59 gamdaan.duckdns.org 2->59 61 resc.cloudinary.com.cdn.cloudflare.net 2->61 63 2 other IPs or domains 2->63 73 Suricata IDS alerts for network traffic 2->73 75 Found malware configuration 2->75 77 Malicious sample detected (through community Yara rule) 2->77 81 18 other signatures 2->81 12 mshta.exe 1 2->12         started        signatures3 79 Uses dynamic DNS services 59->79 process4 signatures5 107 Suspicious command line found 12->107 109 PowerShell case anomaly found 12->109 15 cmd.exe 1 12->15         started        process6 signatures7 117 Detected Cobalt Strike Beacon 15->117 119 Suspicious powershell command line found 15->119 121 Wscript starts Powershell (via cmd or directly) 15->121 123 PowerShell case anomaly found 15->123 18 powershell.exe 3 45 15->18         started        23 conhost.exe 15->23         started        process8 dnsIp9 65 15.235.203.212, 49711, 49765, 80 HP-INTERNET-ASUS United States 18->65 53 mydreamgirlsheismy...withherlovergoo.vbs, Unicode 18->53 dropped 55 C:\Users\user\AppData\...\kzyssna2.cmdline, Unicode 18->55 dropped 83 Potential malicious VBS script found (suspicious strings) 18->83 85 Loading BitLocker PowerShell Module 18->85 25 wscript.exe 2 18->25         started        28 csc.exe 3 18->28         started        file10 signatures11 process12 file13 99 Detected Cobalt Strike Beacon 25->99 101 Suspicious powershell command line found 25->101 103 Wscript starts Powershell (via cmd or directly) 25->103 105 2 other signatures 25->105 31 powershell.exe 15 15 25->31         started        57 C:\Users\user\AppData\Local\...\kzyssna2.dll, PE32 28->57 dropped 34 cvtres.exe 1 28->34         started        signatures14 process15 dnsIp16 71 resc.cloudinary.com.cdn.cloudflare.net 104.17.201.1, 443, 49758 CLOUDFLARENETUS United States 31->71 36 CasPol.exe 4 13 31->36         started        40 CasPol.exe 31->40         started        42 conhost.exe 31->42         started        process17 dnsIp18 67 gamdaan.duckdns.org 94.156.105.55, 2345, 49786, 49794 SARNICA-ASBG Bulgaria 36->67 69 geoplugin.net 178.237.33.50, 49795, 80 ATOM86-ASATOM86NL Netherlands 36->69 87 Detected Remcos RAT 36->87 89 Maps a DLL or memory area into another process 36->89 44 CasPol.exe 36->44         started        47 CasPol.exe 36->47         started        49 CasPol.exe 14 36->49         started        51 2 other processes 36->51 91 Contains functionality to bypass UAC (CMSTPLUA) 40->91 93 Tries to steal Mail credentials (via file registry) 40->93 95 Contains functionalty to change the wallpaper 40->95 97 5 other signatures 40->97 signatures19 process20 signatures21 111 Tries to steal Instant Messenger accounts or passwords 44->111 113 Tries to steal Mail credentials (via file / registry access) 44->113 115 Tries to harvest and steal browser information (history, passwords, etc) 47->115
Threat name:
Script-WScript.Trojan.Remcos
Status:
Malicious
First seen:
2025-02-06 13:26:04 UTC
File Type:
Text (HTML)
Extracted files:
1
AV detection:
12 of 38 (31.58%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost collection defense_evasion discovery execution rat
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Command and Scripting Interpreter: PowerShell
Checks computer location settings
Blocklisted process makes network request
Evasion via Device Credential Deployment
Detected Nirsoft tools
NirSoft MailPassView
NirSoft WebBrowserPassView
Remcos
Remcos family
Malware Config
C2 Extraction:
gamdaan.duckdns.org:2345
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

HTML Application (hta) hta 5c9cb60a6bf32648964076e620fe9560ead5fb09ab9b8017667daa13b88ce5c6

(this sample)

  
Delivery method
Distributed via web download

Comments