MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 db5aac25dcb71e739e6f5571cb7d10ba2f30c891d4a19307d6bf8c549b2074cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: db5aac25dcb71e739e6f5571cb7d10ba2f30c891d4a19307d6bf8c549b2074cb
SHA3-384 hash: 5ce15472261a67a6aca1dd4eeeb6a42acdfec60d179eebc41a6b0af9a9ee1da4887b76bd33e95d8f1a20e2370c27d44c
SHA1 hash: dd651e3eb227e318ed5179094417d5e30705e2d9
MD5 hash: c0b9130030244b216cc9fd45208559d2
humanhash: autumn-sixteen-oregon-quebec
File name:Invoice and Shipping Documents.vbs
Download: download sample
Signature RemcosRAT
File size:718'854 bytes
First seen:2023-05-30 06:46:09 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 3072:yxG0wfkYFEhNe4VTdRnTT8w4TWvjxt68PrbvZijAf+fzEZqsKgRNpW+og0S7wQzz:WwfkYFM+AZq2
Threatray 1'953 similar samples on MalwareBazaar
TLSH T1EAE4B261E5DA41C4F3B37D0067BF91A4672BB6EC8839C98D048C992E37DF541CAA13B6
TrID 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1)
33.3% (.MP3) MP3 audio (1000/1)
Reporter lowmal3
Tags:RemcosRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
114
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
powershell
Verdict:
Malicious
Labled as:
PowerShell/TrojanDownloader.Agent
Result
Verdict:
UNKNOWN
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates autostart registry keys with suspicious values (likely registry only malware)
Delayed program exit found
Injects a PE file into a foreign processes
Installs a global keyboard hook
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Suspicious powershell command line found
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 877936 Sample: Invoice_and_Shipping_Docume... Startdate: 30/05/2023 Architecture: WINDOWS Score: 100 32 Malicious sample detected (through community Yara rule) 2->32 34 Multi AV Scanner detection for submitted file 2->34 36 Yara detected UAC Bypass using CMSTP 2->36 38 3 other signatures 2->38 8 wscript.exe 1 2->8         started        11 wscript.exe 2->11         started        13 wscript.exe 2->13         started        process3 signatures4 48 VBScript performs obfuscated calls to suspicious functions 8->48 50 Suspicious powershell command line found 8->50 52 Wscript starts Powershell (via cmd or directly) 8->52 54 Very long command line found 8->54 15 powershell.exe 15 8 8->15         started        process5 signatures6 56 Suspicious powershell command line found 15->56 58 Creates autostart registry keys with suspicious values (likely registry only malware) 15->58 60 Writes to foreign memory regions 15->60 62 Injects a PE file into a foreign processes 15->62 18 RegAsm.exe 3 14 15->18         started        22 powershell.exe 12 15->22         started        24 conhost.exe 15->24         started        process7 dnsIp8 28 davidwong4ghost.ddnsking.com 109.206.240.64, 2030, 49709 AWMLTNL Germany 18->28 30 geoplugin.net 178.237.33.50, 49710, 80 ATOM86-ASATOM86NL Netherlands 18->30 40 Contains functionality to bypass UAC (CMSTPLUA) 18->40 42 Contains functionality to steal Chrome passwords or cookies 18->42 44 Contains functionality to modify clipboard data 18->44 46 3 other signatures 18->46 26 conhost.exe 22->26         started        signatures9 process10
Threat name:
Script-WScript.Trojan.Minerva
Status:
Malicious
First seen:
2023-05-30 02:54:47 UTC
File Type:
Text (VBS)
AV detection:
8 of 37 (21.62%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:2023 gee host persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Blocklisted process makes network request
Remcos
Malware Config
C2 Extraction:
davidwong4ghost.ddnsking.com:2030
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Visual Basic Script (vbs) vbs db5aac25dcb71e739e6f5571cb7d10ba2f30c891d4a19307d6bf8c549b2074cb

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments