MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cd9751050398ddb160626944bdea396fcd592ac06a3657183f14ac1e8d9e66c5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: cd9751050398ddb160626944bdea396fcd592ac06a3657183f14ac1e8d9e66c5
SHA3-384 hash: 842038cd67cc8a5c235e57df029aa78a24898372ff8d85dd4f22afd3305cc26e0eb4b56e5932b96949fce7808c142972
SHA1 hash: 440ace34c40249b259b4aab9fecde50cffa1057b
MD5 hash: 32630688ce2e72b7e206d23ba06b3501
humanhash: wolfram-cup-july-cold
File name:HUB International Midwest Limited-Invoice.vbs
Download: download sample
Signature RemcosRAT
File size:1'296'246 bytes
First seen:2023-04-19 10:50:29 UTC
Last seen:2023-04-26 14:51:02 UTC
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 768:159G+XgC342IGYwxvoZHBBpshNDZbn5cbGPCLaAP:bElE425vmHBBENVdcb7OAP
Threatray 1'836 similar samples on MalwareBazaar
TLSH T19055D8A3B1A9DCD4E2C2BD43474FF1B937FB96D4512C1948A8EEC56622CC40DC49A2E7
TrID 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1)
33.3% (.MP3) MP3 audio (1000/1)
Reporter lowmal3
Tags:RemcosRAT vbs

Intelligence


File Origin
# of uploads :
2
# of downloads :
129
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates an autostart registry key pointing to binary in C:\Windows
Creates autostart registry keys with suspicious values (likely registry only malware)
Delayed program exit found
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Malicious sample detected (through community Yara rule)
Sigma detected: Remcos
Suspicious powershell command line found
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 849690 Sample: HUB_International_Midwest_L... Startdate: 19/04/2023 Architecture: WINDOWS Score: 100 39 Found malware configuration 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 Yara detected UAC Bypass using CMSTP 2->43 45 5 other signatures 2->45 8 wscript.exe 1 2->8         started        process3 signatures4 47 VBScript performs obfuscated calls to suspicious functions 8->47 49 Suspicious powershell command line found 8->49 51 Wscript starts Powershell (via cmd or directly) 8->51 53 Very long command line found 8->53 11 powershell.exe 15 8 8->11         started        process5 dnsIp6 25 paste.ee 188.114.97.7, 443, 49695 CLOUDFLARENETUS European Union 11->25 55 Suspicious powershell command line found 11->55 57 Creates autostart registry keys with suspicious values (likely registry only malware) 11->57 59 Creates an autostart registry key pointing to binary in C:\Windows 11->59 61 2 other signatures 11->61 15 AppLaunch.exe 3 15 11->15         started        19 powershell.exe 12 11->19         started        21 conhost.exe 11->21         started        signatures7 process8 dnsIp9 27 davidwong4ghost.ddnsking.com 109.206.240.64, 2030, 49696 AWMLTNL Germany 15->27 29 geoplugin.net 178.237.33.50, 49697, 80 ATOM86-ASATOM86NL Netherlands 15->29 31 Contains functionality to bypass UAC (CMSTPLUA) 15->31 33 Contains functionality to steal Chrome passwords or cookies 15->33 35 Contains functionality to modify clipboard data 15->35 37 3 other signatures 15->37 23 conhost.exe 19->23         started        signatures10 process11
Threat name:
Script-WScript.Trojan.Heuristic
Status:
Malicious
First seen:
2023-04-19 10:51:07 UTC
File Type:
Text (VBS)
AV detection:
8 of 24 (33.33%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:2023 gee host persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Uses the VBS compiler for execution
Blocklisted process makes network request
Remcos
Malware Config
C2 Extraction:
davidwong4ghost.ddnsking.com:2030
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Visual Basic Script (vbs) vbs cd9751050398ddb160626944bdea396fcd592ac06a3657183f14ac1e8d9e66c5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments