MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 82f69d218791526f3724c1e6fcf7e73272182067c80f4d037557289863a241aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 82f69d218791526f3724c1e6fcf7e73272182067c80f4d037557289863a241aa
SHA3-384 hash: 8e74add1d2c26876a11cfdfc723ab26928425acfe3226e086e4606e53caa72b013cbd9279710c3e4d75cb64f2ed4a666
SHA1 hash: 410c0850ec133e0c478c544cb5c2593f9f75fdf7
MD5 hash: 18393ab76eb3ce56c6ff89239ca7375f
humanhash: twenty-vegan-one-red
File name:asegurar.vbs
Download: download sample
Signature RemcosRAT
File size:29'691'402 bytes
First seen:2024-11-04 06:13:32 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 192:kyvvK6/OkFpbN0RwdU+0d0fntFwpWPINP:7iQOkc3eUQk
Threatray 20 similar samples on MalwareBazaar
TLSH T1B85724F63FDEC0991818836668AF429DDAA3B205967D0EDB73C750878C5C1F27E91D82
TrID 66.6% (.TXT) Text - UTF-16 (LE) encoded (2000/1)
33.3% (.MP3) MP3 audio (1000/1)
Magika mp3
Reporter lontze7
Tags:remcos RemcosRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
4'231
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Malicious
Score:
92.5%
Tags:
powershell gumen
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Connects to a pastebin service (likely for C&C)
Encrypted powershell cmdline option found
Found suspicious powershell code related to unpacking or dynamic code loading
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Potential dropper URLs found in powershell memory
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: PowerShell Base64 Encoded Invoke Keyword
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious Invoke-WebRequest Execution
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious execution chain found
Suspicious powershell command line found
Uses ping.exe to check the status of other devices and networks
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1548205 Sample: asegurar.vbs Startdate: 04/11/2024 Architecture: WINDOWS Score: 100 29 pastebin.com 2->29 31 paste.ee 2->31 33 4 other IPs or domains 2->33 51 Suricata IDS alerts for network traffic 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 Multi AV Scanner detection for submitted file 2->55 59 12 other signatures 2->59 9 wscript.exe 1 2->9         started        signatures3 57 Connects to a pastebin service (likely for C&C) 31->57 process4 signatures5 63 Suspicious powershell command line found 9->63 65 Wscript starts Powershell (via cmd or directly) 9->65 67 Windows Scripting host queries suspicious COM object (likely to drop second stage) 9->67 69 Suspicious execution chain found 9->69 12 powershell.exe 7 9->12         started        process6 signatures7 71 Suspicious powershell command line found 12->71 73 Encrypted powershell cmdline option found 12->73 75 Uses ping.exe to check the status of other devices and networks 12->75 77 Found suspicious powershell code related to unpacking or dynamic code loading 12->77 15 powershell.exe 14 17 12->15         started        19 conhost.exe 12->19         started        process8 dnsIp9 41 pastebin.com 172.67.19.24, 443, 49707 CLOUDFLARENETUS United States 15->41 43 paste.ee 188.114.97.3, 443, 49764 CLOUDFLARENETUS European Union 15->43 45 2 other IPs or domains 15->45 47 Encrypted powershell cmdline option found 15->47 49 Potential dropper URLs found in powershell memory 15->49 21 powershell.exe 15 15->21         started        25 PING.EXE 1 15->25         started        27 cmd.exe 1 15->27         started        signatures10 process11 dnsIp12 35 bitbucket.org 185.166.143.48, 443, 49710, 49744 AMAZON-02US Germany 21->35 37 s3-w.us-east-1.amazonaws.com 52.216.44.137, 443, 49716 AMAZON-02US United States 21->37 61 Potential dropper URLs found in powershell memory 21->61 39 127.0.0.1 unknown unknown 25->39 signatures13
Gathering data
Threat name:
Win32.Trojan.Honolulu
Status:
Malicious
First seen:
2024-11-04 06:14:08 UTC
File Type:
Text (VBS)
AV detection:
7 of 38 (18.42%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:newst1 defense_evasion discovery execution rat
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Obfuscated Files or Information: Command Obfuscation
Checks computer location settings
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Remcos
Remcos family
Malware Config
C2 Extraction:
sostregd.duckdns.org:3000
Dropper Extraction:
https://pastebin.com/raw/J6uRjZrv
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Visual Basic Script (vbs) vbs 82f69d218791526f3724c1e6fcf7e73272182067c80f4d037557289863a241aa

(this sample)

  
Delivery method
Distributed via web download

Comments