MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 728e6e2b92f46c84865ec974f440661f40b8df3f328a7c2bd842c1c697f6c992. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 728e6e2b92f46c84865ec974f440661f40b8df3f328a7c2bd842c1c697f6c992
SHA3-384 hash: e5135a5be19cdd4d8e1afa85677fae96378194339628e51d040ea926133235e743f4ab1a7c81563ebf780b6617047dd0
SHA1 hash: 3f84e081341ce9a291a30c0484170864adac6b3c
MD5 hash: 2de51d1e5af54511dca6175aab56aebc
humanhash: earth-oscar-winter-oregon
File name:allegato_814.js
Download: download sample
Signature RemcosRAT
File size:4'875 bytes
First seen:2023-11-27 09:24:56 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 96:PLE+mASVvnY8zwjCSkOfbdxmItH5tcNlzvWgp+f9wJN7hrIj7kj:PLEsIY8MuSkOfrfH5tcj+0+eJNdrIjwj
TLSH T13AA13F3C72E0644913575BEB7A3F3AD8F44A86B77C49AC8E9310E9543946829FB91333
Reporter JAMESWT_WT
Tags:agenziaentrate js RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
316
Origin country :
IT IT
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Creates HTML files with .exe extension (expired dropper behavior)
Deletes itself after installation
JavaScript source code contains functionality to generate code involving a shell, file or stream
JavaScript source code contains functionality to generate code involving HTTP requests or file downloads
JScript performs obfuscated calls to suspicious functions
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Potential obfuscated javascript found
System process connects to network (likely due to code injection or exploit)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Behaviour
Behavior Graph:
Threat name:
Win32.Exploit.Generic
Status:
Suspicious
First seen:
2023-11-27 09:18:23 UTC
File Type:
Text (JavaScript)
AV detection:
4 of 37 (10.81%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost rat
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Deletes itself
Executes dropped EXE
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
Remcos
Malware Config
C2 Extraction:
retghrtgwtrgtg.bounceme.net:3839
listpoints.click:7020
datastream.myvnc.com:5225
gservicese.com:2718
center.onthewifi.com:8118
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_obfuscated_JS_obfuscatorio
Author:@imp0rtp3
Description:Detect JS obfuscation done by the js obfuscator (often malicious)
Reference:https://obfuscator.io

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments