MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6a35f563a00243f0f06b2e81a8911b6cf55be9cebb8561a45511e3e115d6d3a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 6a35f563a00243f0f06b2e81a8911b6cf55be9cebb8561a45511e3e115d6d3a6
SHA3-384 hash: 81ab7f082a3b556cc9c9cd236d257785191027298aaae69c28d235e2b5bd45446ac238999c86d7c1a809544b009d2587
SHA1 hash: b84c4321a2fc1bfcff4c5c915c820402b06940a7
MD5 hash: be7f3a961e31db70ef7251ac44c46972
humanhash: table-lion-king-virginia
File name:Payment Advice Customer Ref[7563774552].vbs
Download: download sample
Signature RemcosRAT
File size:328'206 bytes
First seen:2023-09-14 07:10:13 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 6144:DeeeeeDeeeee4WvwvMweeeeesMvlvsweeeeeIeeeee0eeeee1eeeee6eeeee4eeY:h
Threatray 2'728 similar samples on MalwareBazaar
TLSH T1CE64011026FF584DB2737F532BEDB6E94F6FF7A2571A619D2400430B8A61E80CE66631
TrID 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1)
33.3% (.MP3) MP3 audio (1000/1)
Reporter abuse_ch
Tags:RemcosRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
120
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Drops VBS files to the startup folder
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample has a suspicious name (potential lure to open the executable)
Sigma detected: Drops script at startup location
Sigma detected: Powershell download and load assembly
Sigma detected: Remcos
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Yara detected RedLine Stealer
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1307681 Sample: Payment_Advice_Customer_Ref... Startdate: 14/09/2023 Architecture: WINDOWS Score: 100 82 Found malware configuration 2->82 84 Malicious sample detected (through community Yara rule) 2->84 86 Antivirus detection for URL or domain 2->86 88 10 other signatures 2->88 9 wscript.exe 1 2->9         started        12 wscript.exe 1 2->12         started        process3 signatures4 102 VBScript performs obfuscated calls to suspicious functions 9->102 104 Suspicious powershell command line found 9->104 106 Wscript starts Powershell (via cmd or directly) 9->106 110 2 other signatures 9->110 14 powershell.exe 7 9->14         started        17 cmd.exe 1 9->17         started        108 Very long command line found 12->108 19 powershell.exe 12->19         started        21 cmd.exe 1 12->21         started        process5 signatures6 126 Suspicious powershell command line found 14->126 23 powershell.exe 14 15 14->23         started        27 conhost.exe 14->27         started        128 Wscript starts Powershell (via cmd or directly) 17->128 130 Uses ping.exe to sleep 17->130 132 Uses ping.exe to check the status of other devices and networks 17->132 29 cmd.exe 1 17->29         started        31 PING.EXE 1 17->31         started        33 conhost.exe 17->33         started        35 powershell.exe 19->35         started        37 conhost.exe 19->37         started        39 cmd.exe 1 21->39         started        41 2 other processes 21->41 process7 dnsIp8 68 uploaddeimagens.com.br 172.67.215.45, 443, 49717 CLOUDFLARENETUS United States 23->68 70 94.156.161.167, 49718, 49739, 80 NET1-ASBG Bulgaria 23->70 90 Writes to foreign memory regions 23->90 92 Injects a PE file into a foreign processes 23->92 43 RegAsm.exe 3 14 23->43         started        94 Wscript starts Powershell (via cmd or directly) 29->94 47 powershell.exe 9 29->47         started        72 127.0.0.1 unknown unknown 31->72 74 104.21.45.138, 443, 49733 CLOUDFLARENETUS United States 35->74 50 RegAsm.exe 35->50         started        52 RegAsm.exe 35->52         started        54 powershell.exe 9 39->54         started        signatures9 process10 dnsIp11 76 dbrem1.myftp.org 94.156.161.160, 2021, 49719, 49722 NET1-ASBG Bulgaria 43->76 78 geoplugin.net 178.237.33.50, 49724, 80 ATOM86-ASATOM86NL Netherlands 43->78 112 Contains functionality to bypass UAC (CMSTPLUA) 43->112 114 Tries to steal Mail credentials (via file registry) 43->114 116 Contains functionality to steal Chrome passwords or cookies 43->116 124 5 other signatures 43->124 56 RegAsm.exe 1 43->56         started        59 RegAsm.exe 2 43->59         started        62 RegAsm.exe 1 43->62         started        64 RegAsm.exe 43->64         started        66 C:\Users\user\AppData\...\W cqeGYLGLKA.vbs, Unicode 47->66 dropped 118 Suspicious powershell command line found 47->118 120 Drops VBS files to the startup folder 47->120 122 Found suspicious powershell code related to unpacking or dynamic code loading 47->122 file12 signatures13 process14 dnsIp15 96 Tries to steal Instant Messenger accounts or passwords 56->96 98 Tries to steal Mail credentials (via file / registry access) 56->98 80 192.168.2.1 unknown unknown 59->80 100 Tries to harvest and steal browser information (history, passwords, etc) 59->100 signatures16
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Drops startup file
Blocklisted process makes network request
Malware Config
Dropper Extraction:
https://uploaddeimagens.com.br/images/004/563/621/original/universo_vbs.jpeg?1690931855
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Visual Basic Script (vbs) vbs 6a35f563a00243f0f06b2e81a8911b6cf55be9cebb8561a45511e3e115d6d3a6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments