MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f0ee700515bcc19a59d301204ffe8d612a7b39b79960b950299fb673d0c52116. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: f0ee700515bcc19a59d301204ffe8d612a7b39b79960b950299fb673d0c52116
SHA3-384 hash: 673b9470f0b821d5c71d3cd87c6172c99233fc6e0ba021bd61b7424ab31bc770589ab46c6fcecdbe5d248ae4ae978a63
SHA1 hash: 8e82ef9c7084f9e83e96ee292321bc8ee0297edb
MD5 hash: ca51d9bb0e1f6c7f060e82e12bedbd71
humanhash: network-winner-south-fruit
File name:Doc_1054636534_12527182022.pdf.vbs
Download: download sample
Signature RemcosRAT
File size:397'852 bytes
First seen:2022-07-18 07:11:14 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 3072:cntzeHdU2dBk+TcKkPJj5/NxvjprYn37+6a8Q5PZIkwSQbgnl:cR3iBkikPRrTrC37rSPwSQbE
Threatray 14'502 similar samples on MalwareBazaar
TLSH T1DF847F40339655642D7E9065B61DAB5A0F262252B3E6C7B10B06E2F9D741033FBB3E8F
Reporter abuse_ch
Tags:RemcosRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
249
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
cerberus
Result
Verdict:
UNKNOWN
Result
Threat name:
GuLoader, Remcos
Detection:
malicious
Classification:
evad.phis.troj.spyw
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Encrypted powershell cmdline option found
Hides threads from debuggers
Injects a PE file into a foreign processes
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses dynamic DNS services
Very long command line found
Wscript starts Powershell (via cmd or directly)
Yara detected GuLoader
Yara detected Remcos RAT
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 668046 Sample: Doc_1054636534_12527182022.... Startdate: 18/07/2022 Architecture: WINDOWS Score: 100 39 bustabantu1996.ddns.net 2->39 41 bustabantu0817.duckdns.org 2->41 43 6 other IPs or domains 2->43 57 Antivirus detection for URL or domain 2->57 59 Yara detected GuLoader 2->59 61 Yara detected Remcos RAT 2->61 63 6 other signatures 2->63 9 wscript.exe 1 1 2->9         started        signatures3 process4 signatures5 65 Wscript starts Powershell (via cmd or directly) 9->65 67 Very long command line found 9->67 69 Encrypted powershell cmdline option found 9->69 12 powershell.exe 27 9->12         started        process6 signatures7 77 Tries to detect Any.run 12->77 79 Hides threads from debuggers 12->79 15 ieinstal.exe 5 16 12->15         started        19 csc.exe 3 12->19         started        22 conhost.exe 12->22         started        24 2 other processes 12->24 process8 dnsIp9 45 bustabantu1996.ddns.net 185.165.153.84, 49753, 49755, 49756 DAVID_CRAIGGG Netherlands 15->45 47 l-0003.l-dc-msedge.net 13.107.43.12, 443, 49752 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 15->47 49 2 other IPs or domains 15->49 51 Tries to detect Any.run 15->51 53 Hides threads from debuggers 15->53 55 Injects a PE file into a foreign processes 15->55 26 ieinstal.exe 1 15->26         started        29 ieinstal.exe 15->29         started        31 ieinstal.exe 15->31         started        35 6 other processes 15->35 37 C:\Users\user\AppData\Local\...\bgj1kfb3.dll, PE32 19->37 dropped 33 cvtres.exe 1 19->33         started        file10 signatures11 process12 signatures13 71 Tries to steal Instant Messenger accounts or passwords 26->71 73 Tries to steal Mail credentials (via file / registry access) 26->73 75 Tries to harvest and steal browser information (history, passwords, etc) 31->75
Threat name:
Script-WScript.Downloader.SLoad
Status:
Malicious
First seen:
2022-07-18 07:12:06 UTC
File Type:
Text (VBS)
AV detection:
10 of 26 (38.46%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:guloader family:remcos botnet:lucky downloader persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Checks QEMU agent file
Checks computer location settings
Guloader,Cloudeye
Remcos
Malware Config
C2 Extraction:
bustabantu1996.ddns.net:6699
bustabantu0817.duckdns.org:6699
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Guloader_VBScript
Author:Ankit Anubhav - ankitanubhav.info
Description:Detects GuLoader/CloudEye VBScripts

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Visual Basic Script (vbs) vbs f0ee700515bcc19a59d301204ffe8d612a7b39b79960b950299fb673d0c52116

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments