MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8d99a854713aa68aafd4d6bc5d3b37677e1f1bdd65b0fc8ac459100541ee0415. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 8d99a854713aa68aafd4d6bc5d3b37677e1f1bdd65b0fc8ac459100541ee0415
SHA3-384 hash: 67724543ffe3fec511a8fff6bb4cc98e6ed3ba0a4ba88df8e7194ffb5f576ef7048075a929e49e1e43ca63e26a531872
SHA1 hash: f2c2b19829f479bc33efe055d57cbfd87e0cd848
MD5 hash: 970776939a8518cf1c0612435a1ba9f4
humanhash: mobile-coffee-alpha-early
File name:RFQ-10202114365.vbs
Download: download sample
Signature RemcosRAT
File size:4'103 bytes
First seen:2021-10-19 08:31:18 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 48:8VRGeHBjBjBjBjBjBjBjBjBjBjBjBjBjBvBjBjBjBjBjBjBjBjBjBjBjBjBjBjqP:MRG8YLTvnF
Threatray 1'641 similar samples on MalwareBazaar
TLSH T1F881BE0B33B26F1BB5F38396C2956ADC49173062122251EFDB172215CF842F32E7539A
Reporter abuse_ch
Tags:RemcosRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
216
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
powershell
Result
Verdict:
UNKNOWN
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates an undocumented autostart registry key
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Malicious sample detected (through community Yara rule)
Obfuscated command line found
Sigma detected: Suspicious PowerShell Command Line
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Powershell download and execute
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 505376 Sample: RFQ-10202114365.vbs Startdate: 19/10/2021 Architecture: WINDOWS Score: 100 37 Found malware configuration 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 Detected Remcos RAT 2->41 43 4 other signatures 2->43 7 wscript.exe 1 2->7         started        process3 signatures4 45 VBScript performs obfuscated calls to suspicious functions 7->45 47 Wscript starts Powershell (via cmd or directly) 7->47 49 Obfuscated command line found 7->49 51 Very long command line found 7->51 10 powershell.exe 14 32 7->10         started        process5 dnsIp6 23 b.catgirlsare.sexy 104.21.233.130, 443, 49750, 49754 CLOUDFLARENETUS United States 10->23 25 192.168.2.1 unknown unknown 10->25 21 PowerShell_transcr....20211019104524.txt, UTF-8 10->21 dropped 53 Creates an undocumented autostart registry key 10->53 55 Writes to foreign memory regions 10->55 57 Injects a PE file into a foreign processes 10->57 15 aspnet_compiler.exe 10->15         started        19 conhost.exe 10->19         started        file7 signatures8 process9 dnsIp10 27 Officialsw.chickenkiller.com 136.144.41.71, 2310, 49791 WORLDSTREAMNL Netherlands 15->27 29 Contains functionality to steal Chrome passwords or cookies 15->29 31 Contains functionality to inject code into remote processes 15->31 33 Contains functionality to steal Firefox passwords or cookies 15->33 35 2 other signatures 15->35 signatures11
Threat name:
Script.Downloader.Heuristic
Status:
Malicious
First seen:
2021-10-19 08:32:09 UTC
AV detection:
2 of 45 (4.44%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:asia rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Blocklisted process makes network request
Remcos
Malware Config
C2 Extraction:
Officialsw.chickenkiller.com:2310
official.ydns.eu:2310
hurricane.ydns.eu:2310
Dropper Extraction:
https://b.catgirlsare.sexy/o19_rSgYdrE2.txt
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments