MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0c6d9a8770fee14f7194840c71381b4baccaa76da66c5a43a0b7e73352ea4ec1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 0c6d9a8770fee14f7194840c71381b4baccaa76da66c5a43a0b7e73352ea4ec1
SHA3-384 hash: 155793c2960e0b011f9676464d0a95ac030117bb8e5b8afb7bd4a3e036c66605a1911f6b5f086f5327f4e83b26082c3f
SHA1 hash: 5b5043cb5ef5fc110bbbadf9972c44cbdac8dce3
MD5 hash: 16409837535e98ba979174d428cac117
humanhash: helium-lactose-magazine-white
File name:win.vbs
Download: download sample
Signature RemcosRAT
File size:2'059 bytes
First seen:2022-03-22 17:26:01 UTC
Last seen:2022-03-24 18:36:20 UTC
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 48:8O1oaSfoRza+NM4JqrnLFuYwOPYIJ940Uq//e3k:8Oy6Ba+QrnxuYwgJHj
Threatray 1'189 similar samples on MalwareBazaar
TLSH T1094150EDF08FB4650B2308B1D95B685F9A31A182C538A480F60DDFCD1D3915893666ED
Reporter James_inthe_box
Tags:RemcosRAT vbs

Intelligence


File Origin
# of uploads :
2
# of downloads :
157
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Result
Threat name:
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Drops PE files to the startup folder
Drops VBS files to the startup folder
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 594740 Sample: win.vbs Startdate: 23/03/2022 Architecture: WINDOWS Score: 100 31 shiestynerd.dvrlists.com 2->31 39 Found malware configuration 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 Antivirus detection for URL or domain 2->43 45 4 other signatures 2->45 8 wscript.exe 1 2->8         started        11 iexplore.exe 1 73 2->11         started        13 wscript.exe 2->13         started        signatures3 process4 signatures5 47 Wscript starts Powershell (via cmd or directly) 8->47 49 Very long command line found 8->49 15 powershell.exe 14 19 8->15         started        18 powershell.exe 12 8->18         started        20 iexplore.exe 31 11->20         started        process6 dnsIp7 57 Writes to foreign memory regions 15->57 59 Injects a PE file into a foreign processes 15->59 23 RegAsm.exe 2 15->23         started        27 conhost.exe 15->27         started        61 Drops VBS files to the startup folder 18->61 63 Drops PE files to the startup folder 18->63 29 conhost.exe 18->29         started        33 209.127.19.101, 49766, 49767, 49774 SERVER-MANIACA Canada 20->33 signatures8 process9 dnsIp10 35 shiestynerd.dvrlists.com 79.134.225.111, 10174, 49785, 49786 FINK-TELECOM-SERVICESCH Switzerland 23->35 37 192.168.2.1 unknown unknown 23->37 51 Contains functionality to steal Chrome passwords or cookies 23->51 53 Contains functionality to steal Firefox passwords or cookies 23->53 55 Delayed program exit found 23->55 signatures11
Threat name:
Script-WScript.Trojan.Heuristic
Status:
Malicious
First seen:
2022-03-22 17:26:02 UTC
File Type:
Text (VBS)
AV detection:
6 of 26 (23.08%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:shiesty rat
Behaviour
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Checks computer location settings
Blocklisted process makes network request
Remcos
Malware Config
C2 Extraction:
shiestynerd.dvrlists.com:10174
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments