MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d1f9d23d0edf09bfafba1ecc9a34783a4bb3761f2eceab302bdb368a6e2ea144. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: d1f9d23d0edf09bfafba1ecc9a34783a4bb3761f2eceab302bdb368a6e2ea144
SHA3-384 hash: 0d90093cbf2d210a265f1585f8dfafe19e680e625ddd94b3e4ba947a7d56eadb74ca5b6fc81eeccb3a92f00b99735e94
SHA1 hash: 4fd1330dabaa0a32e7ea25ab462ea19acf14cb98
MD5 hash: 6d739d6533520e553037e609fe0530d9
humanhash: nuts-comet-vegan-utah
File name:bestintercomthingswhichgivebestthingstogetmeback.hta
Download: download sample
Signature RemcosRAT
File size:134'398 bytes
First seen:2024-10-29 12:36:16 UTC
Last seen:Never
File type:HTML Application (hta) hta
MIME type:text/html
ssdeep 96:4vCt7Q3lBAWVffN1klyKByKcwfz56KeqQ:4vCF2Vfcy2yUQ
TLSH T155D3A099EA7458ECBBCD8D67BDFC338D3959A36F670A1E50835B3142DE6070C91A082D
Magika txt
Reporter abuse_ch
Tags:hta RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
91
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
Powershell Gumen
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Payload URLs
URL
File name
http://192.3.101.8/701/seethebestthingswihichigetforfuntogetmebackwith.tIF
HTA File
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
powershell
Result
Verdict:
MALICIOUS
Details
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Hidden Powershell
Detected a pivot to Powershell that utilizes commonly nefarious attributes such as '-windowstyle hidden'.
Result
Threat name:
Cobalt Strike, HTMLPhisher
Detection:
malicious
Classification:
phis.expl.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Bypasses PowerShell execution policy
Detected Cobalt Strike Beacon
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Obfuscated command line found
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Yara detected HtmlPhish44
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1544474 Sample: bestintercomthingswhichgive... Startdate: 29/10/2024 Architecture: WINDOWS Score: 100 46 drive.google.com 2->46 48 18.31.95.13.in-addr.arpa 2->48 62 Suricata IDS alerts for network traffic 2->62 64 Malicious sample detected (through community Yara rule) 2->64 66 Multi AV Scanner detection for submitted file 2->66 68 13 other signatures 2->68 10 mshta.exe 1 2->10         started        signatures3 process4 signatures5 70 Detected Cobalt Strike Beacon 10->70 72 Suspicious powershell command line found 10->72 74 PowerShell case anomaly found 10->74 13 powershell.exe 3 39 10->13         started        process6 dnsIp7 50 192.3.101.8, 49710, 80 AS-COLOCROSSINGUS United States 13->50 40 seethebestthingswi...funtogetmebackw.vbS, Unicode 13->40 dropped 42 C:\Users\user\AppData\...\ub2tapqk.cmdline, Unicode 13->42 dropped 82 Detected Cobalt Strike Beacon 13->82 84 Suspicious powershell command line found 13->84 86 Obfuscated command line found 13->86 88 Found suspicious powershell code related to unpacking or dynamic code loading 13->88 18 wscript.exe 1 13->18         started        21 powershell.exe 21 13->21         started        23 csc.exe 3 13->23         started        26 conhost.exe 13->26         started        file8 signatures9 process10 file11 52 Detected Cobalt Strike Beacon 18->52 54 Suspicious powershell command line found 18->54 56 Wscript starts Powershell (via cmd or directly) 18->56 60 3 other signatures 18->60 28 powershell.exe 7 18->28         started        58 Loading BitLocker PowerShell Module 21->58 38 C:\Users\user\AppData\Local\...\ub2tapqk.dll, PE32 23->38 dropped 31 cvtres.exe 1 23->31         started        signatures12 process13 signatures14 76 Detected Cobalt Strike Beacon 28->76 78 Suspicious powershell command line found 28->78 80 Obfuscated command line found 28->80 33 powershell.exe 15 15 28->33         started        36 conhost.exe 28->36         started        process15 dnsIp16 44 drive.google.com 142.250.186.142, 443, 49733 GOOGLEUS United States 33->44
Threat name:
Script-WScript.Trojan.Asthma
Status:
Malicious
First seen:
2024-10-28 20:46:09 UTC
File Type:
Text
AV detection:
6 of 38 (15.79%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
defense_evasion discovery execution
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Evasion via Device Credential Deployment
Malware Config
Dropper Extraction:
https://drive.google.com/uc?export=download&id=1AIVgJJJv1F6vS4sUOybnH-sDvUhBYwur
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

HTML Application (hta) hta d1f9d23d0edf09bfafba1ecc9a34783a4bb3761f2eceab302bdb368a6e2ea144

(this sample)

  
Delivery method
Distributed via web download

Comments