MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1832adc7abac176460e3ffb917603da35bd135b1d0fcaca1591a5481845ff1d2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 1832adc7abac176460e3ffb917603da35bd135b1d0fcaca1591a5481845ff1d2
SHA3-384 hash: be1dd4eb7a4a3e34d78488cf701f88705b75b9433d15902e0262b0dee2468e45ea7dab173f7c9a9c65c04e1417eae48f
SHA1 hash: 2de5dd5dabcd91adddd8630f65e57563af4ac748
MD5 hash: e3d4c06549e0e53f78ea7440218a06c3
humanhash: don-connecticut-dakota-jupiter
File name:Quote 0027632.vbs
Download: download sample
Signature RemcosRAT
File size:388'904 bytes
First seen:2022-07-18 07:10:34 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 3072:cnt2+0nBcDiq+y1NZWutiGmqLgoh65mO5SQXdwoQbinp:cg+g+Di6NZWukG9god/mwoQbG
Threatray 14'504 similar samples on MalwareBazaar
TLSH T12684C5903B2A95840E7E0555B21DD3968F940652A3D6C7B10B42E6F9CB66033FB37E8F
Reporter abuse_ch
Tags:RemcosRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
239
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
cerberus
Result
Verdict:
UNKNOWN
Result
Threat name:
GuLoader, Remcos
Detection:
malicious
Classification:
evad.troj
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Encrypted powershell cmdline option found
Multi AV Scanner detection for domain / URL
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Very long command line found
Wscript starts Powershell (via cmd or directly)
Yara detected GuLoader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Result
Malware family:
Score:
  10/10
Tags:
family:guloader family:remcos botnet:my logs downloader persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Checks QEMU agent file
Checks computer location settings
Guloader,Cloudeye
Remcos
Malware Config
C2 Extraction:
tochukwu1122.ddns.net:6426
toshiba1122.duckdns.org:6426
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Guloader_VBScript
Author:Ankit Anubhav - ankitanubhav.info
Description:Detects GuLoader/CloudEye VBScripts

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Visual Basic Script (vbs) vbs 1832adc7abac176460e3ffb917603da35bd135b1d0fcaca1591a5481845ff1d2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments