MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b2006b4d7ce2ba46ed9e8e7702102d7e9654917ae77e3190fe3ad6d44b6385a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: b2006b4d7ce2ba46ed9e8e7702102d7e9654917ae77e3190fe3ad6d44b6385a6
SHA3-384 hash: 285bc0322503e08a98970cf329d205848a685954bff29161565ee746e6b6bdef5e19ca7e92667139d2b7c98ffe367bee
SHA1 hash: 8c435698fb7cf048473f9f9c575b81ca6e3c564b
MD5 hash: 26228f8c44fbc066353e31969381e1b9
humanhash: winner-snake-bakerloo-sodium
File name:nicworkgbeeterworkgoodthingswithgereatniceforme.hta
Download: download sample
Signature RemcosRAT
File size:133'508 bytes
First seen:2024-10-23 06:05:52 UTC
Last seen:Never
File type:HTML Application (hta) hta
MIME type:text/html
ssdeep 96:Eam73Fuqvy7iUuqvl97ixQ73rlbJwduqvgYuqv0yd375k7iPEuqvs7T:Ea230t7KC75pFCy7IvT
TLSH T13FD3A0A5EA3058DCB3DC6E53BEFC739E7298635F874A0E91871B3941CC6430E288026D
Magika txt
Reporter abuse_ch
Tags:hta RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
74
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
Powershell Delphi Emotet Gumen
Result
Verdict:
Malicious
File Type:
HTA File - Malicious Base64 Payload
Payload URLs
URL
File name
http://107.175.229.138/89/wlanext.exe
HTA File
Behaviour
BlacklistAPI detected
Result
Verdict:
MALICIOUS
Details
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Hidden Powershell
Detected a pivot to Powershell that utilizes commonly nefarious attributes such as '-windowstyle hidden'.
Result
Threat name:
Cobalt Strike, Remcos, DBatLoader
Detection:
malicious
Classification:
rans.phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Allocates many large memory junks
Allocates memory in foreign processes
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Detected Cobalt Strike Beacon
Detected Remcos RAT
Drops or copies cmd.exe with a different name (likely to bypass HIPS)
Drops PE files to the user root directory
Drops PE files with a suspicious file extension
Early bird code injection technique detected
Found malware configuration
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PowerShell case anomaly found
Powershell drops PE file
Queues an APC in another process (thread injection)
Sigma detected: DLL Search Order Hijackig Via Additional Space in Path
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Execution from Suspicious Folder
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Remcos
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: System File Execution Location Anomaly
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Yara detected DBatLoader
Yara detected Powershell decode and execute
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1539851 Sample: nicworkgbeeterworkgoodthing... Startdate: 23/10/2024 Architecture: WINDOWS Score: 100 92 geoplugin.net 2->92 116 Suricata IDS alerts for network traffic 2->116 118 Found malware configuration 2->118 120 Malicious sample detected (through community Yara rule) 2->120 122 20 other signatures 2->122 11 mshta.exe 1 2->11         started        14 Raajjbqs.PIF 2->14         started        16 Raajjbqs.PIF 2->16         started        signatures3 process4 signatures5 138 Detected Cobalt Strike Beacon 11->138 140 Suspicious powershell command line found 11->140 142 PowerShell case anomaly found 11->142 18 powershell.exe 39 11->18         started        144 Antivirus detection for dropped file 14->144 146 Multi AV Scanner detection for dropped file 14->146 148 Early bird code injection technique detected 14->148 23 colorcpl.exe 14->23         started        150 Allocates memory in foreign processes 16->150 152 Allocates many large memory junks 16->152 25 SndVol.exe 16->25         started        process6 dnsIp7 94 107.175.229.138, 49705, 80 AS-COLOCROSSINGUS United States 18->94 72 C:\Users\user\AppData\Roaming\wlanext.exe, PE32 18->72 dropped 74 C:\Users\user\AppData\...\wlanext[1].exe, PE32 18->74 dropped 76 C:\Users\user\AppData\...\denriuy3.cmdline, Unicode 18->76 dropped 124 Detected Cobalt Strike Beacon 18->124 126 Powershell drops PE file 18->126 27 wlanext.exe 1 6 18->27         started        32 powershell.exe 21 18->32         started        34 csc.exe 3 18->34         started        36 conhost.exe 18->36         started        128 Detected Remcos RAT 23->128 file8 signatures9 process10 dnsIp11 102 103.161.133.169, 49755, 49757, 80 AARNET-AS-APAustralianAcademicandResearchNetworkAARNe unknown 27->102 82 C:\Users\Public\Raajjbqs.url, MS 27->82 dropped 84 C:\Users\Public\Libraries\sqbjjaaR.cmd, DOS 27->84 dropped 86 C:\Users\Public\Libraries\Raajjbqs, data 27->86 dropped 154 Antivirus detection for dropped file 27->154 156 Multi AV Scanner detection for dropped file 27->156 158 Early bird code injection technique detected 27->158 162 4 other signatures 27->162 38 SndVol.exe 27->38         started        42 cmd.exe 27->42         started        44 esentutl.exe 27->44         started        160 Loading BitLocker PowerShell Module 32->160 88 C:\Users\user\AppData\Local\...\denriuy3.dll, PE32 34->88 dropped 47 cvtres.exe 1 34->47         started        file12 signatures13 process14 dnsIp15 98 204.10.160.167, 49812, 49818, 63749 UNREAL-SERVERSUS Canada 38->98 100 geoplugin.net 178.237.33.50, 49819, 80 ATOM86-ASATOM86NL Netherlands 38->100 130 Contains functionality to bypass UAC (CMSTPLUA) 38->130 132 Detected Remcos RAT 38->132 134 Contains functionalty to change the wallpaper 38->134 136 7 other signatures 38->136 49 SndVol.exe 38->49         started        52 SndVol.exe 38->52         started        54 SndVol.exe 38->54         started        56 SndVol.exe 38->56         started        58 esentutl.exe 42->58         started        61 alpha.pif 42->61         started        63 esentutl.exe 42->63         started        67 6 other processes 42->67 90 C:\Users\Public\Libraries\Raajjbqs.PIF, PE32 44->90 dropped 65 conhost.exe 44->65         started        file16 signatures17 process18 file19 104 Tries to steal Instant Messenger accounts or passwords 49->104 106 Tries to steal Mail credentials (via file / registry access) 49->106 108 Tries to harvest and steal browser information (history, passwords, etc) 52->108 78 C:\Users\Public\alpha.pif, PE32 58->78 dropped 110 Drops PE files to the user root directory 58->110 112 Drops PE files with a suspicious file extension 58->112 114 Drops or copies cmd.exe with a different name (likely to bypass HIPS) 58->114 69 xpha.pif 61->69         started        80 C:\Users\Public\xpha.pif, PE32 63->80 dropped signatures20 process21 dnsIp22 96 127.0.0.1 unknown unknown 69->96
Threat name:
Script-WScript.Downloader.Asthma
Status:
Malicious
First seen:
2024-10-22 10:12:23 UTC
File Type:
Text
AV detection:
5 of 38 (13.16%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
collection defense_evasion discovery execution persistence
Behaviour
Modifies Internet Explorer settings
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
Evasion via Device Credential Deployment
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

HTML Application (hta) hta b2006b4d7ce2ba46ed9e8e7702102d7e9654917ae77e3190fe3ad6d44b6385a6

(this sample)

  
Delivery method
Distributed via web download

Comments