MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 04791fca99b14d28f631cb796b4607a838f7d344204b5d65335213292c6294e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 04791fca99b14d28f631cb796b4607a838f7d344204b5d65335213292c6294e7
SHA3-384 hash: a0448f204688ac0ac8c9af7894b1a5a35e75db2049f5f60ed3ca56926da7064f15dfa42f0e152eed1b90fc8b34b09a71
SHA1 hash: fc0a5b28ccd3aaf6b3195b0179dfc78fe7ccc433
MD5 hash: 991a648c5b5e7f7d2df3ecd118f90886
humanhash: uncle-winter-asparagus-iowa
File name:B3-PRODUCT LIST-210525.js
Download: download sample
Signature RemcosRAT
File size:125'824 bytes
First seen:2025-05-30 11:06:19 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 192:SmOjULLkRc0+Vxk/gIW8CrnRYx0Iw2RvX9PRI7GADB/:UU502DRHBqXb+J
Threatray 4'129 similar samples on MalwareBazaar
TLSH T126C323942DA1BF577453FB39F801B3F6A16400A3D6901F318FCA1B8907A3AD1A56DAF1
Magika javascript
Reporter abuse_ch
Tags:js RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
399
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
obfuscate asyncrat xtreme shell
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 evasive obfuscated opendir opendir overlay powershell
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.expl.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Creates autostart registry keys with suspicious values (likely registry only malware)
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
JavaScript source code contains functionality to generate code involving a shell, file or stream
Joe Sandbox ML detected suspicious sample
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Net WebClient Casing Anomalies
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Remcos
Sigma detected: Silenttrinity Stager Msbuild Activity
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1702256 Sample: B3-PRODUCT LIST-210525.js Startdate: 30/05/2025 Architecture: WINDOWS Score: 100 35 paste.ee 2->35 37 azido.zapto.org 2->37 39 9 other IPs or domains 2->39 53 Suricata IDS alerts for network traffic 2->53 55 Found malware configuration 2->55 57 Malicious sample detected (through community Yara rule) 2->57 61 15 other signatures 2->61 9 wscript.exe 1 1 2->9         started        signatures3 59 Connects to a pastebin service (likely for C&C) 35->59 process4 signatures5 63 JScript performs obfuscated calls to suspicious functions 9->63 65 Suspicious powershell command line found 9->65 67 Wscript starts Powershell (via cmd or directly) 9->67 69 2 other signatures 9->69 12 powershell.exe 15 16 9->12         started        process6 dnsIp7 41 paste.ee 23.186.113.60, 443, 49690, 49691 KLAYER-GLOBALNL Reserved 12->41 43 ia800101.us.archive.org 207.241.232.11, 443, 49689 INTERNET-ARCHIVEUS United States 12->43 71 Creates autostart registry keys with suspicious values (likely registry only malware) 12->71 73 Writes to foreign memory regions 12->73 75 Injects a PE file into a foreign processes 12->75 16 MSBuild.exe 2 16 12->16         started        21 cmd.exe 1 12->21         started        23 conhost.exe 12->23         started        signatures8 process9 dnsIp10 29 82.21.158.147, 9373 NTLGB United Kingdom 16->29 31 azido.zapto.org 119.2.44.33, 9373 LAXONET-AS-IDLaxoGlobalAksesPTID Indonesia 16->31 33 2 other IPs or domains 16->33 27 C:\ProgramData\remcos\logs.dat, data 16->27 dropped 45 Detected Remcos RAT 16->45 47 Contains functionalty to change the wallpaper 16->47 49 Contains functionality to steal Chrome passwords or cookies 16->49 51 4 other signatures 16->51 25 conhost.exe 21->25         started        file11 signatures12 process13
Threat name:
Script-JS.Spyware.AsyncRAT
Status:
Malicious
First seen:
2025-05-28 18:18:19 UTC
File Type:
Binary
AV detection:
9 of 24 (37.50%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:may 23 nnork discovery execution persistence rat
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Remcos
Remcos family
Malware Config
C2 Extraction:
azido.zapto.org:9373
82.21.158.147:9373
209.54.101.183:9373
:
mxsuname.gotdns.ch:9373
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments