MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9b0d310a59d0577a702dff3eb545754c18d931bc3d6ad11250bcc5db8e05873c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 30 File information Comments

SHA256 hash: 9b0d310a59d0577a702dff3eb545754c18d931bc3d6ad11250bcc5db8e05873c
SHA3-384 hash: ea652be2140034565b9ac516a983f5beb8a2eca49a2b44fbb0078ac0e83dc907ee1cf07cfb48cf2675890fe56af01e2c
SHA1 hash: 0b3a42b6be02aa338a3d2ffc788aff81ba81e687
MD5 hash: 23cd8b219f9164e9c0f7d8e94a3bf449
humanhash: arkansas-golf-table-seven
File name:Images__Picture__00499969696949499594948949594594959489EEEEEE.hta
Download: download sample
Signature RemcosRAT
File size:107'652 bytes
First seen:2025-09-25 05:43:34 UTC
Last seen:Never
File type:HTML Application (hta) hta
MIME type:application/octet-stream
ssdeep 1536:NsfZx04DPPI8Lcsq6LzS85Ea56QJFCcpDXoTCo+io+goBRIH:NsfZx0yPPI8d28SLQJAcpDXoTN+io+7o
TLSH T1DFB39C589B176CE0A893B43FA96C98F5CD9208614C82218FF4BF51DB773D278A145BF2
Magika html
Reporter abuse_ch
Tags:hta RAT RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
53
Origin country :
SE SE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
97.4%
Tags:
obfuscate xtreme spawn
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Payload URLs
URL
File name
http://ixti.net/development/javascript/2011/11/11/rosaceous-encismatandecismatan-of-utf8-in-browser-with-js.html
HTA File
Behaviour
BlacklistAPI detected
Verdict:
Malicious
File Type:
hta
First seen:
2025-09-24T09:24:00Z UTC
Last seen:
2025-09-24T09:24:00Z UTC
Hits:
~100
Detections:
Trojan-Downloader.JS.SLoad.sb Trojan.JS.SAgent.sb HEUR:Trojan.Script.Generic
Result
Threat name:
Detection:
malicious
Classification:
rans.phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to determine the online IP of the system
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Detected Remcos RAT
Found hidden mapped module (file has been removed from disk)
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Remcos
Sigma detected: Suspicious MSHTA Child Process
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected Powershell download and execute
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1783705 Sample: Images__Picture__0049996969... Startdate: 25/09/2025 Architecture: WINDOWS Score: 100 41 stashbin.xyz 2->41 43 sheismybestgirlbabyangelshemylovemybabyg.duckdns.org 2->43 45 3 other IPs or domains 2->45 63 Suricata IDS alerts for network traffic 2->63 65 Found malware configuration 2->65 67 Malicious sample detected (through community Yara rule) 2->67 73 13 other signatures 2->73 9 mshta.exe 1 2->9         started        12 svchost.exe 1 1 2->12         started        signatures3 69 Performs DNS queries to domains with low reputation 41->69 71 Uses dynamic DNS services 43->71 process4 dnsIp5 83 Suspicious powershell command line found 9->83 15 powershell.exe 15 15 9->15         started        53 127.0.0.1 unknown unknown 12->53 signatures6 process7 dnsIp8 55 stashbin.xyz 172.67.146.192, 443, 49693 CLOUDFLARENETUS United States 15->55 57 172.245.209.143, 49692, 80 AS-COLOCROSSINGUS United States 15->57 59 Writes to foreign memory regions 15->59 61 Injects a PE file into a foreign processes 15->61 19 CasPol.exe 4 16 15->19         started        24 conhost.exe 15->24         started        signatures9 process10 dnsIp11 47 sheismybestgirlbabyangelshemylovemybabyg.duckdns.org 104.223.84.8, 14642, 49694, 49695 ASN-QUADRANET-GLOBALUS United States 19->47 49 api.findip.net 172.67.214.3, 443, 49699 CLOUDFLARENETUS United States 19->49 51 api.ipify.org 172.67.74.152, 443, 49696 CLOUDFLARENETUS United States 19->51 35 C:\Users\user\AppData\Local\Temp\TH7C40.tmp, MS-DOS 19->35 dropped 37 C:\Users\user\AppData\Local\Temp\TH7C10.tmp, MS-DOS 19->37 dropped 39 C:\Users\user\AppData\Local\Temp\TH7BC1.tmp, PE32 19->39 dropped 75 Contains functionality to bypass UAC (CMSTPLUA) 19->75 77 Detected Remcos RAT 19->77 79 Contains functionality to determine the online IP of the system 19->79 81 6 other signatures 19->81 26 RmClient.exe 1 19->26         started        29 RmClient.exe 1 19->29         started        31 RmClient.exe 14 19->31         started        33 RmClient.exe 19->33         started        file12 signatures13 process14 signatures15 85 Tries to steal Instant Messenger accounts or passwords 26->85 87 Tries to steal Mail credentials (via file / registry access) 26->87 89 Tries to harvest and steal browser information (history, passwords, etc) 29->89 91 Tries to steal Mail credentials (via file registry) 33->91
Verdict:
inconclusive
YARA:
2 match(es)
Tags:
Html
Threat name:
Document-HTML.Backdoor.Remcos
Status:
Malicious
First seen:
2025-09-24 18:09:05 UTC
File Type:
Text (HTML)
Extracted files:
1
AV detection:
13 of 38 (34.21%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos collection discovery execution rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Looks up external IP address via web service
Checks computer location settings
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Detected Nirsoft tools
NirSoft MailPassView
NirSoft WebBrowserPassView
Remcos
Remcos family
Malware Config
C2 Extraction:
sheismybestgirlbabyangelmylovLg.duckdns.org:14642
Dropper Extraction:
http://172.245.209.143/img/optimized_MSI.png
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:INDICATOR_EXE_Packed_MPress
Author:ditekSHen
Description:Detects executables built or packed with MPress PE compressor
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:remcos_
Author:Michelle Khalil
Description:This rule detects unpacked remcos malware samples.
Rule name:REMCOS_RAT_variants
Rule name:Remcos_unpacked_PulseIntel
Author:PulseIntel
Description:Remcos Payload
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:TeslaCryptPackedMalware
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/exploring-the-ref2731-intrusion-set
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:win_remcos_rat_unpacked
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:win_remcos_w0
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:yarahub_win_remcos_rat_unpacked_aug_2023
Author:Matthew @ Embee_Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

HTML Application (hta) hta 9b0d310a59d0577a702dff3eb545754c18d931bc3d6ad11250bcc5db8e05873c

(this sample)

  
Delivery method
Distributed via web download

Comments