MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fc357d0488d2be1a5a49893d842e24d303250346dad592f6b1c8a9511edc15d2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: fc357d0488d2be1a5a49893d842e24d303250346dad592f6b1c8a9511edc15d2
SHA3-384 hash: e983a7acac28dda9e31d449bd7b13dfa65c47df64d631916e5722f42a9539768da182a33f34ae1c9302bf51c8aaaa0c0
SHA1 hash: 6e0efbb76a4d4b39a82b7d84393f399ea431b07e
MD5 hash: fccab384cf7d38618313385c0e22638b
humanhash: foxtrot-wyoming-arizona-mars
File name:greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.hta
Download: download sample
Signature RemcosRAT
File size:82'534 bytes
First seen:2024-12-13 06:36:08 UTC
Last seen:2024-12-13 09:51:12 UTC
File type:HTML Application (hta) hta
MIME type:text/html
ssdeep 768:tmbUZA+cT/RVeU2Dx6AyZ6LAuAHAgxLiFZpd0LTna8/GdHz6kXd0LcRPi+Bkqr93:tL
Threatray 1'067 similar samples on MalwareBazaar
TLSH T1C5835707D54BF93CEB8799FBE33C9B2A1386AD11ED8E444F06AC05551BD5ACBB02C894
Magika javascript
Reporter abuse_ch
Tags:hta RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
87
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
obfuscate shell sage
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Payload URLs
URL
File name
http://23.95.235.29/90/verynicebeautifulpictueforentirelifekidsgivenmebackwithnew.tIF
HTA File
Behaviour
BlacklistAPI detected
Result
Verdict:
MALICIOUS
Details
Hidden Powershell
Detected a pivot to Powershell that utilizes commonly nefarious attributes such as '-windowstyle hidden'.
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Result
Threat name:
Cobalt Strike, Remcos
Detection:
malicious
Classification:
rans.phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Detected Cobalt Strike Beacon
Detected Remcos RAT
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Remcos
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious command line found
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected obfuscated html page
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1574254 Sample: greatattitudewithnicefeatru... Startdate: 13/12/2024 Architecture: WINDOWS Score: 100 61 submarrine.duckdns.org 2->61 63 paste.ee 2->63 65 3 other IPs or domains 2->65 81 Suricata IDS alerts for network traffic 2->81 83 Found malware configuration 2->83 85 Malicious sample detected (through community Yara rule) 2->85 91 16 other signatures 2->91 12 mshta.exe 1 2->12         started        signatures3 87 Uses dynamic DNS services 61->87 89 Connects to a pastebin service (likely for C&C) 63->89 process4 signatures5 111 Suspicious command line found 12->111 113 PowerShell case anomaly found 12->113 15 cmd.exe 1 12->15         started        process6 signatures7 121 Detected Cobalt Strike Beacon 15->121 123 Suspicious powershell command line found 15->123 125 Wscript starts Powershell (via cmd or directly) 15->125 127 PowerShell case anomaly found 15->127 18 powershell.exe 40 15->18         started        23 conhost.exe 15->23         started        process8 dnsIp9 67 23.95.235.29, 49732, 80 AS-COLOCROSSINGUS United States 18->67 53 verynicebeautifulp...lifekidsgivenme.vbS, Unicode 18->53 dropped 55 C:\Users\user\AppData\...\1wf2prhw.cmdline, Unicode 18->55 dropped 93 Loading BitLocker PowerShell Module 18->93 25 wscript.exe 1 18->25         started        28 csc.exe 3 18->28         started        file10 signatures11 process12 file13 103 Detected Cobalt Strike Beacon 25->103 105 Suspicious powershell command line found 25->105 107 Wscript starts Powershell (via cmd or directly) 25->107 109 2 other signatures 25->109 31 powershell.exe 15 16 25->31         started        59 C:\Users\user\AppData\Local\...\1wf2prhw.dll, PE32 28->59 dropped 35 cvtres.exe 1 28->35         started        signatures14 process15 dnsIp16 73 cloudinary.map.fastly.net 151.101.1.137, 443, 49733 FASTLYUS United States 31->73 75 paste.ee 104.21.84.67, 443, 49740 CLOUDFLARENETUS United States 31->75 77 Writes to foreign memory regions 31->77 79 Injects a PE file into a foreign processes 31->79 37 CasPol.exe 3 15 31->37         started        42 conhost.exe 31->42         started        signatures17 process18 dnsIp19 69 submarrine.duckdns.org 192.3.101.149, 49741, 49742, 6946 AS-COLOCROSSINGUS United States 37->69 71 geoplugin.net 178.237.33.50, 49743, 80 ATOM86-ASATOM86NL Netherlands 37->71 57 C:\ProgramData\remcos\logs.dat, data 37->57 dropped 95 Contains functionality to bypass UAC (CMSTPLUA) 37->95 97 Detected Remcos RAT 37->97 99 Tries to steal Mail credentials (via file registry) 37->99 101 8 other signatures 37->101 44 CasPol.exe 37->44         started        47 CasPol.exe 37->47         started        49 CasPol.exe 14 37->49         started        51 CasPol.exe 37->51         started        file20 signatures21 process22 signatures23 115 Tries to steal Instant Messenger accounts or passwords 44->115 117 Tries to steal Mail credentials (via file / registry access) 44->117 119 Tries to harvest and steal browser information (history, passwords, etc) 47->119
Threat name:
Script-WScript.Trojan.Remcos
Status:
Malicious
First seen:
2024-12-12 13:33:10 UTC
File Type:
Text (JavaScript)
AV detection:
10 of 24 (41.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost defense_evasion discovery execution phishing rat
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Command and Scripting Interpreter: PowerShell
Checks computer location settings
Blocklisted process makes network request
Evasion via Device Credential Deployment
Remcos
Remcos family
Malware Config
C2 Extraction:
submarrine.duckdns.org:6946
Dropper Extraction:
https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:RansomPyShield_Antiransomware
Author:XiAnzheng
Description:Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

HTML Application (hta) hta fc357d0488d2be1a5a49893d842e24d303250346dad592f6b1c8a9511edc15d2

(this sample)

  
Delivery method
Distributed via web download

Comments