MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7544af0313e3be873eee7b54815dac5d0dece0bfd39b0c4e93bfe34516baa387. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 7544af0313e3be873eee7b54815dac5d0dece0bfd39b0c4e93bfe34516baa387
SHA3-384 hash: 723fd9a79b5189ae3e37b3e4bf131adf339a9b0bc9dc281365bc35c1ba063293d3265d97a7745ddbd00011be8c2f6467
SHA1 hash: eb3fdd9cfc8da0ee3f50ac3a684a43edc9b4687c
MD5 hash: 9e6753dad8cf7ccfcf2e908d846f5b76
humanhash: glucose-spring-purple-alanine
File name:RFQ-#2022082903301515AM.vbs
Download: download sample
Signature RemcosRAT
File size:3'362 bytes
First seen:2022-08-29 07:23:52 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 48:gPTNZ04j0TeXJq5qrneJu8rSo0Z2AZt0PalzyP3Tk+oDy/K:UTHj/Zq8rneJu8rSov40dfTkKy
Threatray 1'863 similar samples on MalwareBazaar
TLSH T14961CA4E388B352986321AF2DC5F106EA5725383D1B545A07B0EDBDADD3C4ACE646C6C
Reporter abuse_ch
Tags:RemcosRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
187
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Result
Threat name:
PrivateLoader, Remcos
Detection:
malicious
Classification:
troj.adwa.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
DLL side loading technique detected
Drops PE files to the startup folder
Drops VBS files to the startup folder
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Powershell drops PE file
System process connects to network (likely due to code injection or exploit)
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected PrivateLoader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 692105 Sample: RFQ-#2022082903301515AM.vbs Startdate: 29/08/2022 Architecture: WINDOWS Score: 100 36 obologs.work.gd 2->36 60 Malicious sample detected (through community Yara rule) 2->60 62 Antivirus detection for URL or domain 2->62 64 Yara detected PrivateLoader 2->64 66 2 other signatures 2->66 8 wscript.exe 15 2->8         started        12 wscript.exe 15 2->12         started        signatures3 process4 dnsIp5 40 transfer.sh 144.76.136.153, 443, 49758, 49762 HETZNER-ASDE Germany 8->40 68 System process connects to network (likely due to code injection or exploit) 8->68 70 Wscript starts Powershell (via cmd or directly) 8->70 72 Very long command line found 8->72 14 powershell.exe 14 22 8->14         started        19 cmd.exe 1 8->19         started        21 powershell.exe 12->21         started        signatures6 process7 dnsIp8 42 transfer.sh 14->42 34 C:\Users\user\AppData\...\AgileDotNetRT64.dll, PE32+ 14->34 dropped 48 Writes to foreign memory regions 14->48 50 DLL side loading technique detected 14->50 52 Injects a PE file into a foreign processes 14->52 54 Powershell drops PE file 14->54 23 aspnet_compiler.exe 2 14->23         started        26 conhost.exe 14->26         started        56 Drops VBS files to the startup folder 19->56 58 Drops PE files to the startup folder 19->58 28 conhost.exe 19->28         started        44 192.168.2.1 unknown unknown 21->44 46 transfer.sh 21->46 30 conhost.exe 21->30         started        32 aspnet_compiler.exe 21->32         started        file9 signatures10 process11 dnsIp12 38 obologs.work.gd 194.5.98.244, 4044, 49777, 49778 DANILENKODE Netherlands 23->38
Threat name:
Script-WScript.Trojan.Heuristic
Status:
Malicious
First seen:
2022-08-29 03:28:55 UTC
File Type:
Text (VBS)
AV detection:
9 of 25 (36.00%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Blocklisted process makes network request
Remcos
Malware Config
C2 Extraction:
obologs.work.gd:4044
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Visual Basic Script (vbs) vbs 7544af0313e3be873eee7b54815dac5d0dece0bfd39b0c4e93bfe34516baa387

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments