MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f578f28a8a61cc7c6aa866daeb630e2f7d7a6bf4ab54a5a9a3962bcb1a5ed931. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: f578f28a8a61cc7c6aa866daeb630e2f7d7a6bf4ab54a5a9a3962bcb1a5ed931
SHA3-384 hash: 416467f5ceb9e664b2c8c2c70ae7415d98e5c6bedcc5c2a2ef0e29b25bc88cccdb4c38a305af622c5496a9d9f17129ed
SHA1 hash: 136f77aeb0b0473c5ba96045fbfc4d751b895daf
MD5 hash: 6b891d67dceef2e7be080c81be727cc0
humanhash: pennsylvania-sweet-johnny-lima
File name:swift paid-Invoice.hta
Download: download sample
Signature RemcosRAT
File size:342'588 bytes
First seen:2023-09-21 08:35:28 UTC
Last seen:Never
File type:HTML Application (hta) hta
MIME type:text/html
ssdeep 3072:uRx5hR/NHp+R2cZ5XNMnM+DCemsoEMxzakfg+ycnCsaAHR:uRJR6R2cGndLMxzak+16
TLSH T120748A0166FF9108B1F37F561BF968E58F6BBEA1263A945D604C060E4BA3E40CE51B73
TrID 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1)
33.3% (.MP3) MP3 audio (1000/1)
Reporter lowmal3
Tags:hta RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
98
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Payload URLs
URL
File name
winmgmts:\\.
HTA File
Behaviour
BlacklistAPI detected
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
rans.phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Installs a global keyboard hook
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Sigma detected: Powershell download and load assembly
Sigma detected: Remcos
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Very long command line found
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1312121 Sample: swift_paid-Invoice.hta Startdate: 21/09/2023 Architecture: WINDOWS Score: 100 85 Found malware configuration 2->85 87 Malicious sample detected (through community Yara rule) 2->87 89 Antivirus detection for URL or domain 2->89 91 9 other signatures 2->91 9 mshta.exe 19 2->9         started        12 mshta.exe 2->12         started        14 mshta.exe 19 2->14         started        process3 signatures4 107 Suspicious powershell command line found 9->107 109 Very long command line found 9->109 16 powershell.exe 7 9->16         started        19 powershell.exe 12->19         started        21 powershell.exe 14->21         started        process5 signatures6 75 Suspicious powershell command line found 16->75 77 Found suspicious powershell code related to unpacking or dynamic code loading 16->77 23 powershell.exe 16 15 16->23         started        27 conhost.exe 16->27         started        29 powershell.exe 19->29         started        31 conhost.exe 19->31         started        33 powershell.exe 21->33         started        35 conhost.exe 21->35         started        process7 dnsIp8 67 uploaddeimagens.com.br 104.21.45.138, 443, 49702 CLOUDFLARENETUS United States 23->67 69 94.156.253.194, 49703, 49708, 49712 TECHNOFY-ASBG Bulgaria 23->69 71 192.168.2.1 unknown unknown 23->71 101 Suspicious powershell command line found 23->101 37 RegAsm.exe 3 16 23->37         started        42 powershell.exe 12 23->42         started        103 Writes to foreign memory regions 29->103 105 Injects a PE file into a foreign processes 29->105 44 RegAsm.exe 29->44         started        73 172.67.215.45, 443, 49707, 49711 CLOUDFLARENETUS United States 33->73 46 RegAsm.exe 33->46         started        signatures9 process10 dnsIp11 63 severm.duckdns.org 185.156.174.115, 49704, 49705, 53143 M247GB Romania 37->63 65 geoplugin.net 178.237.33.50, 49706, 80 ATOM86-ASATOM86NL Netherlands 37->65 59 C:\Users\user\AppData\Roaming\note\logs.dat, data 37->59 dropped 93 Contains functionality to bypass UAC (CMSTPLUA) 37->93 95 Tries to steal Mail credentials (via file registry) 37->95 97 Contains functionalty to change the wallpaper 37->97 99 6 other signatures 37->99 48 RegAsm.exe 1 37->48         started        51 RegAsm.exe 2 37->51         started        53 RegAsm.exe 1 37->53         started        57 2 other processes 37->57 61 dbc41d5c-c599-4349-8f07-3ff296d66920.hta, HTML 42->61 dropped 55 conhost.exe 42->55         started        file12 signatures13 process14 signatures15 79 Tries to steal Instant Messenger accounts or passwords 48->79 81 Tries to steal Mail credentials (via file / registry access) 48->81 83 Tries to harvest and steal browser information (history, passwords, etc) 51->83
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-09-21 05:12:21 UTC
File Type:
Text (VBS)
AV detection:
5 of 37 (13.51%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Blocklisted process makes network request
Malware Config
Dropper Extraction:
https://uploaddeimagens.com.br/images/004/583/411/original/hta.jpg?1692658229
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

HTML Application (hta) hta f578f28a8a61cc7c6aa866daeb630e2f7d7a6bf4ab54a5a9a3962bcb1a5ed931

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments