MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1ccf09551ed031fa0755e2d2c22e05f8136cce389c5b6585d3f3395041637389. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 1ccf09551ed031fa0755e2d2c22e05f8136cce389c5b6585d3f3395041637389
SHA3-384 hash: a6a4fb1a36de15c625a1eaba75bc8ede5f9fac5e713c17014a9a07210c94e4aa7a023f8cb04f1acf50225d120ffb8c57
SHA1 hash: 286970321a92150496b5d5b60b5a9305bce680fc
MD5 hash: f64e241f0ffb26418356b8e71874c2a5
humanhash: mike-kitten-pennsylvania-monkey
File name:NEW ORDER 0522 202204280000883 pdf.vbs
Download: download sample
Signature RemcosRAT
File size:3'112 bytes
First seen:2022-05-03 12:30:59 UTC
Last seen:2022-05-04 06:30:10 UTC
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 48:hD6kQHkr/4uZ/MaAJr1rSz0fpoWWVfSFdcPoL0Bd1TlPb7zJ:XQHkLWJr1rSzI2JwXtLmRbR
Threatray 1'253 similar samples on MalwareBazaar
TLSH T18451320D356FB46451323FB2DC6B089DD5324B82E67980D63E05FADADE3907CE68981E
Reporter abuse_ch
Tags:RemcosRAT vbs

Intelligence


File Origin
# of uploads :
2
# of downloads :
161
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
DLL side loading technique detected
Drops PE files to the startup folder
Drops VBS files to the startup folder
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Powershell drops PE file
System process connects to network (likely due to code injection or exploit)
Uses dynamic DNS services
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Costura Assembly Loader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 619612 Sample: NEW ORDER 0522 202204280000... Startdate: 03/05/2022 Architecture: WINDOWS Score: 100 64 Multi AV Scanner detection for domain / URL 2->64 66 Found malware configuration 2->66 68 Malicious sample detected (through community Yara rule) 2->68 70 7 other signatures 2->70 7 wscript.exe 15 2->7         started        11 wscript.exe 15 2->11         started        process3 dnsIp4 38 l-0003.l-dc-msedge.net 13.107.43.12, 443, 49769, 49774 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 7->38 40 l-0004.l-dc-msedge.net 13.107.43.13, 443, 49763, 49773 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 7->40 48 4 other IPs or domains 7->48 80 System process connects to network (likely due to code injection or exploit) 7->80 82 Wscript starts Powershell (via cmd or directly) 7->82 84 Very long command line found 7->84 13 powershell.exe 14 21 7->13         started        18 cmd.exe 1 7->18         started        42 onedrive.live.com 11->42 44 lrqfqg.ch.files.1drv.com 11->44 46 ch-files.fe.1drv.com 11->46 20 powershell.exe 11->20         started        signatures5 process6 dnsIp7 52 l-0004.l-dc-msedge.net 13->52 54 l-0003.l-dc-msedge.net 13->54 60 3 other IPs or domains 13->60 36 C:\Users\user\AppData\...\AgileDotNetRT64.dll, PE32+ 13->36 dropped 86 Writes to foreign memory regions 13->86 88 DLL side loading technique detected 13->88 90 Injects a PE file into a foreign processes 13->90 92 Powershell drops PE file 13->92 22 RegAsm.exe 13->22         started        25 RegAsm.exe 13->25         started        28 conhost.exe 13->28         started        94 Drops VBS files to the startup folder 18->94 96 Drops PE files to the startup folder 18->96 30 conhost.exe 18->30         started        56 l-0004.l-dc-msedge.net 20->56 58 l-0003.l-dc-msedge.net 20->58 62 3 other IPs or domains 20->62 32 conhost.exe 20->32         started        34 RegAsm.exe 20->34         started        file8 signatures9 process10 dnsIp11 72 Contains functionality to steal Chrome passwords or cookies 22->72 74 Contains functionality to inject code into remote processes 22->74 76 Contains functionality to steal Firefox passwords or cookies 22->76 78 Delayed program exit found 22->78 50 menz.ddns.net 91.193.75.132, 45901, 49792 DAVID_CRAIGGG Serbia 25->50 signatures12
Threat name:
Script.Trojan.Heuristic
Status:
Malicious
First seen:
2022-05-03 02:59:22 UTC
File Type:
Text (VBS)
AV detection:
7 of 26 (26.92%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:mary rat
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Blocklisted process makes network request
Remcos
Malware Config
C2 Extraction:
menz.ddns.net:45901
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments