MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 44f16731945747ba1d56147e3845765d533e81d95b002509182b7db53a71a673. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 44f16731945747ba1d56147e3845765d533e81d95b002509182b7db53a71a673
SHA3-384 hash: 5a62e20bb049007514d0f251713e11a71bdfe5bb8a0bf7fe966ec81a94e6d07b13597a5fe53a0734a3f23fd1d27227a0
SHA1 hash: 54176aea00d0baaef426b27c9159ed4e8381d5b0
MD5 hash: 1b075cc8d6ef7dec1e80e0e5028bfd48
humanhash: texas-lemon-fanta-ink
File name:订单清单和规格.vbs
Download: download sample
Signature RemcosRAT
File size:345'976 bytes
First seen:2023-09-22 07:42:24 UTC
Last seen:2023-09-22 08:05:35 UTC
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 3072:1AAAAAU8AAAAAxAAAAAP++AAAAAEAAAAALAAAAABYiiAAAAA0iUw0iSiMipAAAA9:5g
Threatray 2'677 similar samples on MalwareBazaar
TLSH T1BA74CF2026FE948CF1F3BE1217DDBBE58F5FFBA51616D05E2500430B4A59D84CE9AA32
TrID 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1)
33.3% (.MP3) MP3 audio (1000/1)
Reporter abuse_ch
Tags:RemcosRAT vbs

Intelligence


File Origin
# of uploads :
2
# of downloads :
105
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Drops VBS files to the startup folder
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Sigma detected: Powershell download and load assembly
Sigma detected: Remcos
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1312809 Sample: #U8ba2#U5355#U6e05#U5355#U5... Startdate: 22/09/2023 Architecture: WINDOWS Score: 100 81 Snort IDS alert for network traffic 2->81 83 Multi AV Scanner detection for domain / URL 2->83 85 Found malware configuration 2->85 87 12 other signatures 2->87 9 wscript.exe 1 2->9         started        12 wscript.exe 1 2->12         started        process3 signatures4 95 VBScript performs obfuscated calls to suspicious functions 9->95 97 Suspicious powershell command line found 9->97 99 Wscript starts Powershell (via cmd or directly) 9->99 103 2 other signatures 9->103 14 powershell.exe 7 9->14         started        17 cmd.exe 1 9->17         started        101 Very long command line found 12->101 19 powershell.exe 12->19         started        21 cmd.exe 1 12->21         started        process5 signatures6 127 Suspicious powershell command line found 14->127 23 powershell.exe 14 15 14->23         started        27 conhost.exe 14->27         started        129 Wscript starts Powershell (via cmd or directly) 17->129 131 Uses ping.exe to sleep 17->131 133 Uses ping.exe to check the status of other devices and networks 17->133 29 cmd.exe 1 17->29         started        31 PING.EXE 1 17->31         started        33 conhost.exe 17->33         started        35 powershell.exe 19->35         started        37 conhost.exe 19->37         started        39 cmd.exe 1 21->39         started        41 2 other processes 21->41 process7 dnsIp8 69 uploaddeimagens.com.br 172.67.215.45, 443, 49717 CLOUDFLARENETUS United States 23->69 71 dolowack.webd.pro 194.181.228.25, 49718, 49730, 80 NASK-COMMERCIALPL Poland 23->71 89 Writes to foreign memory regions 23->89 91 Injects a PE file into a foreign processes 23->91 43 RegAsm.exe 23->43         started        46 RegAsm.exe 3 14 23->46         started        93 Wscript starts Powershell (via cmd or directly) 29->93 49 powershell.exe 9 29->49         started        73 127.0.0.1 unknown unknown 31->73 75 104.21.45.138, 443, 49729 CLOUDFLARENETUS United States 35->75 52 RegAsm.exe 35->52         started        54 RegAsm.exe 35->54         started        56 powershell.exe 9 39->56         started        signatures9 process10 dnsIp11 111 Contains functionality to bypass UAC (CMSTPLUA) 43->111 113 Tries to steal Mail credentials (via file registry) 43->113 115 Contains functionality to steal Chrome passwords or cookies 43->115 125 3 other signatures 43->125 77 193.142.59.76, 49719, 49720, 49721 HOSTSLICK-GERMANYNL Netherlands 46->77 79 geoplugin.net 178.237.33.50, 49722, 80 ATOM86-ASATOM86NL Netherlands 46->79 117 Maps a DLL or memory area into another process 46->117 58 RegAsm.exe 1 46->58         started        61 RegAsm.exe 2 46->61         started        63 RegAsm.exe 1 46->63         started        65 2 other processes 46->65 67 C:\Users\user\AppData\...\sSZzBBUbeXMBUw.vbs, Unicode 49->67 dropped 119 Suspicious powershell command line found 49->119 121 Drops VBS files to the startup folder 49->121 123 Found suspicious powershell code related to unpacking or dynamic code loading 49->123 file12 signatures13 process14 signatures15 105 Tries to steal Instant Messenger accounts or passwords 58->105 107 Tries to steal Mail credentials (via file / registry access) 58->107 109 Tries to harvest and steal browser information (history, passwords, etc) 61->109
Threat name:
Script-WScript.Downloader.Heuristic
Status:
Malicious
First seen:
2023-09-22 07:43:05 UTC
File Type:
Text (VBS)
AV detection:
5 of 22 (22.73%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Drops startup file
Blocklisted process makes network request
Malware Config
Dropper Extraction:
https://uploaddeimagens.com.br/images/004/614/895/original/rump_vbs.jpg?1695246171
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Visual Basic Script (vbs) vbs 44f16731945747ba1d56147e3845765d533e81d95b002509182b7db53a71a673

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments