MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cce110eed95c36bf618669b1a290ee90b5152ee9c660b6b37f3e11dca7431419. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: cce110eed95c36bf618669b1a290ee90b5152ee9c660b6b37f3e11dca7431419
SHA3-384 hash: c5becc588aaf916b5e3410577e7da0c584580acb8b91333f48a4c9dcef26bf69cfb7233261bde1f2626f6ab20cf8bf45
SHA1 hash: 998f81830fedf6ed17772adbafb0e35f4db90921
MD5 hash: 50e4b08657bacf6cc461e5b804bf6327
humanhash: three-kitten-shade-ink
File name:Cerere de oferta P.0- 202208100237RO.vbs
Download: download sample
Signature RemcosRAT
File size:3'279 bytes
First seen:2022-08-11 08:33:42 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 48:7VH5HxRyYdZGYG6QSdtBGJS8rSMB0sAZtBL0Bd1lzyoh8e:7VH5RYdKmJS8rSeD4Jx0X
Threatray 1'797 similar samples on MalwareBazaar
TLSH T1F961100D708B672466322DF1EC1B18ADBA7743C6A179C1507A0AEADECD3B4AC9352C1D
Reporter abuse_ch
Tags:RemcosRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
322
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Result
Threat name:
Detection:
malicious
Classification:
phis.troj.adwa.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
DLL side loading technique detected
Drops PE files to the startup folder
Drops VBS files to the startup folder
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Powershell drops PE file
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Remcos RAT
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 682311 Sample: Cerere de oferta P.0- 20220... Startdate: 11/08/2022 Architecture: WINDOWS Score: 100 77 Malicious sample detected (through community Yara rule) 2->77 79 Antivirus detection for URL or domain 2->79 81 Yara detected Remcos RAT 2->81 83 2 other signatures 2->83 8 wscript.exe 14 2->8         started        12 wscript.exe 2->12         started        process3 dnsIp4 51 transfer.sh 144.76.136.153, 443, 49736, 49738 HETZNER-ASDE Germany 8->51 89 System process connects to network (likely due to code injection or exploit) 8->89 91 Wscript starts Powershell (via cmd or directly) 8->91 93 Very long command line found 8->93 14 powershell.exe 14 22 8->14         started        19 cmd.exe 8->19         started        21 powershell.exe 12->21         started        signatures5 process6 dnsIp7 55 transfer.sh 14->55 43 C:\Users\user\AppData\...\AgileDotNetRT64.dll, PE32+ 14->43 dropped 59 Writes to foreign memory regions 14->59 61 DLL side loading technique detected 14->61 63 Injects a PE file into a foreign processes 14->63 65 Powershell drops PE file 14->65 23 aspnet_compiler.exe 14->23         started        27 conhost.exe 14->27         started        67 Drops VBS files to the startup folder 19->67 69 Drops PE files to the startup folder 19->69 29 conhost.exe 19->29         started        57 transfer.sh 21->57 31 conhost.exe 21->31         started        file8 signatures9 process10 dnsIp11 45 obologs.work.gd 194.5.98.244, 4044, 49758, 49759 DANILENKODE Netherlands 23->45 47 geoplugin.net 178.237.33.50, 49761, 80 ATOM86-ASATOM86NL Netherlands 23->47 49 transfer.sh 23->49 85 Tries to steal Mail credentials (via file registry) 23->85 87 Maps a DLL or memory area into another process 23->87 33 aspnet_compiler.exe 23->33         started        36 aspnet_compiler.exe 23->36         started        38 aspnet_compiler.exe 23->38         started        40 13 other processes 23->40 signatures12 process13 dnsIp14 71 Tries to steal Instant Messenger accounts or passwords 33->71 73 Tries to steal Mail credentials (via file / registry access) 33->73 53 192.168.2.1 unknown unknown 40->53 75 Tries to harvest and steal browser information (history, passwords, etc) 40->75 signatures15
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost collection rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Checks computer location settings
Loads dropped DLL
Blocklisted process makes network request
NirSoft MailPassView
NirSoft WebBrowserPassView
Nirsoft
Remcos
Malware Config
C2 Extraction:
obologs.work.gd:4044
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments