MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7669571ab106028c768ca287ed8d40f62f74a8620a1814e00906bf5019648b24. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 7


Intelligence 7 IOCs YARA 16 File information Comments

SHA256 hash: 7669571ab106028c768ca287ed8d40f62f74a8620a1814e00906bf5019648b24
SHA3-384 hash: de69769da0e8ee040348e42043c3ba884d0cf54983560401a0aa862a8eb456455ca51c3ce38ee4967fbda66348f11144
SHA1 hash: 5f5f6a707f54b9060b1ca82f3c1233d52751f724
MD5 hash: fac0940eb10ef7dd57ea7348d1176d02
humanhash: johnny-arkansas-lemon-delta
File name:botharefgoodformajorworktogivebestthignstodobetter.hta
Download: download sample
Signature RemcosRAT
File size:29'407 bytes
First seen:2025-05-19 17:33:18 UTC
Last seen:Never
File type:HTML Application (hta) hta
MIME type:text/html
ssdeep 96:/1I4kBWg4v+Wnkn9gLImHQhHHAHjEQD4R74cAkqe5WOwC4s:/1cBWWWnkn9sImHknejE9Akqe5WOwC
TLSH T1E7D233EAC7AABD86CD53BB2EF5396720015D152ECDB9C984F610700A84E5349A5E0ECF
Magika txt
Reporter abuse_ch
Tags:hta RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
obfuscate shell sage
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
masquerade
Result
Threat name:
Cobalt Strike
Detection:
malicious
Classification:
expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Detected Cobalt Strike Beacon
Found suspicious powershell code related to unpacking or dynamic code loading
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Suspicious command line found
Suspicious execution chain found
Suspicious powershell command line found
Uses threadpools to delay analysis
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1694586 Sample: botharefgoodformajorworktog... Startdate: 20/05/2025 Architecture: WINDOWS Score: 100 46 Malicious sample detected (through community Yara rule) 2->46 48 Antivirus detection for URL or domain 2->48 50 Multi AV Scanner detection for submitted file 2->50 52 11 other signatures 2->52 10 mshta.exe 1 2->10         started        process3 signatures4 68 Suspicious command line found 10->68 70 PowerShell case anomaly found 10->70 72 Uses threadpools to delay analysis 10->72 13 cmd.exe 1 10->13         started        process5 signatures6 74 Detected Cobalt Strike Beacon 13->74 76 Suspicious powershell command line found 13->76 78 Wscript starts Powershell (via cmd or directly) 13->78 80 PowerShell case anomaly found 13->80 16 powershell.exe 3 45 13->16         started        21 conhost.exe 13->21         started        process7 dnsIp8 42 107.173.47.164, 49715, 80 AS-COLOCROSSINGUS United States 16->42 36 botharefgoodformaj...thignstodobette.vbe, Unicode 16->36 dropped 38 C:\Users\user\AppData\...\5brmyhbl.cmdline, Unicode 16->38 dropped 54 Found suspicious powershell code related to unpacking or dynamic code loading 16->54 56 Uses threadpools to delay analysis 16->56 58 Loading BitLocker PowerShell Module 16->58 23 wscript.exe 1 16->23         started        26 csc.exe 3 16->26         started        file9 signatures10 process11 file12 60 Detected Cobalt Strike Beacon 23->60 62 Suspicious powershell command line found 23->62 64 Wscript starts Powershell (via cmd or directly) 23->64 66 2 other signatures 23->66 29 powershell.exe 15 16 23->29         started        40 C:\Users\user\AppData\Local\...\5brmyhbl.dll, PE32 26->40 dropped 32 cvtres.exe 1 26->32         started        signatures13 process14 dnsIp15 44 45.137.22.101, 80 ROOTLAYERNETNL Netherlands 29->44 34 conhost.exe 29->34         started        process16
Threat name:
Script-WScript.Trojan.Malgent
Status:
Malicious
First seen:
2025-05-16 17:40:25 UTC
File Type:
Text (JavaScript)
AV detection:
11 of 37 (29.73%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:iexplorer_remcos
Author:iam-py-test
Description:Detect iexplorer being taken over by Remcos
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:REMCOS_RAT_variants
Rule name:Remcos_unpacked_PulseIntel
Author:PulseIntel
Description:Remcos Payload
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/exploring-the-ref2731-intrusion-set
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:win_remcos_rat_unpacked
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:win_remcos_w0
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:yarahub_win_remcos_rat_unpacked_aug_2023
Author:Matthew @ Embee_Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

HTML Application (hta) hta 7669571ab106028c768ca287ed8d40f62f74a8620a1814e00906bf5019648b24

(this sample)

  
Delivery method
Distributed via web download

Comments