MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b71c7db7c4b20c354f63820df1f5cd94dbec97849afa690675d221964b8176b5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: b71c7db7c4b20c354f63820df1f5cd94dbec97849afa690675d221964b8176b5
SHA3-384 hash: a0970e1cd55efa2a3677224f1ee44e5509b486e4f1fe0d6922d0355d5fe51daf0789ebca13ba1597017689d8ef303dd2
SHA1 hash: bb9ae60aa4135ace9e93c822520ad1fee0e73181
MD5 hash: 8232e1fc4c120b25dd23203500d55415
humanhash: cup-zebra-comet-bluebird
File name:DRAFT_BL_114172022.pdf.vbs
Download: download sample
Signature RemcosRAT
File size:813'614 bytes
First seen:2022-10-17 06:40:14 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 24576:SxduYKj/RXxzbz/VuqwoUxUn/EzcV04ISLm:Sx7s/RXxzc7Un/3V0Wm
Threatray 16'772 similar samples on MalwareBazaar
TLSH T19B05D0C6CB5B0CABCA683BF8048B1E051C244E7ED01C56C57FF0555EA68D9D6242AFAF
Reporter abuse_ch
Tags:RemcosRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
176
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Result
Threat name:
GuLoader, Remcos
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Obfuscated command line found
Sigma detected: Dot net compiler compiles file from suspicious location
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses dynamic DNS services
Very long command line found
Wscript starts Powershell (via cmd or directly)
Yara detected GuLoader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 724167 Sample: DRAFT_BL_114172022.pdf.vbs Startdate: 17/10/2022 Architecture: WINDOWS Score: 100 39 bustabantu1996.ddns.net 2->39 41 bustabantu0817.duckdns.org 2->41 43 2 other IPs or domains 2->43 47 Multi AV Scanner detection for domain / URL 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 Antivirus detection for URL or domain 2->51 53 6 other signatures 2->53 9 wscript.exe 1 1 2->9         started        signatures3 process4 signatures5 55 Wscript starts Powershell (via cmd or directly) 9->55 57 Obfuscated command line found 9->57 59 Very long command line found 9->59 12 powershell.exe 25 9->12         started        process6 file7 31 C:\Users\user\AppData\...\jop34ei5.cmdline, Unicode 12->31 dropped 61 Tries to detect Any.run 12->61 16 ieinstal.exe 5 16 12->16         started        20 csc.exe 3 12->20         started        23 conhost.exe 12->23         started        25 ieinstal.exe 12->25         started        signatures8 process9 dnsIp10 33 bustabantu1996.ddns.net 91.192.100.15, 49819, 49820, 49821 AS-SOFTPLUSCH Switzerland 16->33 35 cdn.discordapp.com 162.159.134.233, 443, 49818 CLOUDFLARENETUS United States 16->35 37 geoplugin.net 178.237.33.50, 49858, 49872, 80 ATOM86-ASATOM86NL Netherlands 16->37 45 Tries to detect Any.run 16->45 29 C:\Users\user\AppData\Local\...\jop34ei5.dll, PE32 20->29 dropped 27 cvtres.exe 1 20->27         started        file11 signatures12 process13
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:bbn persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Checks QEMU agent file
Checks computer location settings
Remcos
Malware Config
C2 Extraction:
bustabantu1996.ddns.net:6699
bustabantu0817.duckdns.org:6699
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Visual Basic Script (vbs) vbs b71c7db7c4b20c354f63820df1f5cd94dbec97849afa690675d221964b8176b5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments