MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6a0c462ab383be829bff00608bfa3051b0f3216802ccbcb777853fcfc0cc16f4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: 6a0c462ab383be829bff00608bfa3051b0f3216802ccbcb777853fcfc0cc16f4
SHA3-384 hash: d3e29099c7a684c52f017ae2008f02aa33dece3cc95050b96a433cc2c26c22f20558b004067a8450f5851486ef90bfc0
SHA1 hash: b27a2713092a8b8f51eeb0b05752914091f3a5f9
MD5 hash: ffa97dcf51a22828bb99431db1612ee6
humanhash: apart-berlin-south-vermont
File name:wemustlearnfromthegreatnewswithgoodcoveragegettingthings.hta
Download: download sample
Signature RemcosRAT
File size:118'720 bytes
First seen:2025-01-22 05:55:50 UTC
Last seen:Never
File type:HTML Application (hta) hta
MIME type:text/html
ssdeep 192:PafN0ateSzlKlByuf7bTsnY+xbxFhmvC9+KWx6I5BawW2UBV0eZSLIoBGUaT0bvT:PM+lByuf/VcTMq9+KWx6IzawejIaUaTq
TLSH T1ABC3A417FFD0481BE488D2AA9A1BB57C97507547B6833B0FD0F06C98E14A3B8551A3BB
Magika javascript
Reporter lontze7
Tags:hta RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
obfuscate shell sage
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Payload URLs
URL
File name
https://blals.com
HTA File
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated powershell
Result
Verdict:
SUSPICIOUS
Result
Threat name:
BlackHacker JS Obfuscator, Cobalt Strike
Detection:
malicious
Classification:
spre.expl.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Detected Cobalt Strike Beacon
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Potential malicious VBS script found (suspicious strings)
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: WScript or CScript Dropper
Suspicious command line found
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Yara detected BlackHacker JS Obfuscator
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1596565 Sample: wemustlearnfromthegreatnews... Startdate: 22/01/2025 Architecture: WINDOWS Score: 100 45 uploaddeimagens.com.br 2->45 49 Malicious sample detected (through community Yara rule) 2->49 51 Yara detected Powershell download and execute 2->51 53 Yara detected Powershell decode and execute 2->53 55 8 other signatures 2->55 11 mshta.exe 1 2->11         started        signatures3 process4 signatures5 71 Suspicious command line found 11->71 73 PowerShell case anomaly found 11->73 14 cmd.exe 1 11->14         started        process6 signatures7 75 Detected Cobalt Strike Beacon 14->75 77 Suspicious powershell command line found 14->77 79 Wscript starts Powershell (via cmd or directly) 14->79 81 PowerShell case anomaly found 14->81 17 powershell.exe 42 14->17         started        22 conhost.exe 14->22         started        process8 dnsIp9 43 198.12.81.151, 49704, 80 AS-COLOCROSSINGUS United States 17->43 37 C:\...\nicekickstartforgirlfriendjobwi.vbs, Unicode 17->37 dropped 39 C:\Users\user\AppData\...\egfw5i3e.cmdline, Unicode 17->39 dropped 57 Potential malicious VBS script found (suspicious strings) 17->57 59 Found suspicious powershell code related to unpacking or dynamic code loading 17->59 61 Loading BitLocker PowerShell Module 17->61 24 wscript.exe 2 17->24         started        27 csc.exe 3 17->27         started        file10 signatures11 process12 file13 63 Detected Cobalt Strike Beacon 24->63 65 Suspicious powershell command line found 24->65 67 Wscript starts Powershell (via cmd or directly) 24->67 69 2 other signatures 24->69 30 powershell.exe 15 15 24->30         started        41 C:\Users\user\AppData\Local\...\egfw5i3e.dll, PE32 27->41 dropped 33 cvtres.exe 1 27->33         started        signatures14 process15 dnsIp16 47 uploaddeimagens.com.br 104.21.16.1, 443, 49705 CLOUDFLARENETUS United States 30->47 35 conhost.exe 30->35         started        process17
Threat name:
Win32.Trojan.Znyonm
Status:
Malicious
First seen:
2025-01-21 19:33:31 UTC
File Type:
Text (JavaScript)
AV detection:
10 of 24 (41.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
defense_evasion discovery execution
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Command and Scripting Interpreter: PowerShell
Checks computer location settings
Blocklisted process makes network request
Evasion via Device Credential Deployment
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_obfuscated_JS_obfuscatorio
Author:@imp0rtp3
Description:Detect JS obfuscation done by the js obfuscator (often malicious)
Reference:https://obfuscator.io

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

HTML Application (hta) hta 6a0c462ab383be829bff00608bfa3051b0f3216802ccbcb777853fcfc0cc16f4

(this sample)

  
Delivery method
Distributed via web download

Comments