MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4d1b163bb13e2156bb5574bd8d885474cf214e003b4b4ea5be19cea3a0635d26. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 13
| SHA256 hash: | 4d1b163bb13e2156bb5574bd8d885474cf214e003b4b4ea5be19cea3a0635d26 |
|---|---|
| SHA3-384 hash: | 96065ba34013cbb268670dcbbea6badac4f4ddabee0eddab977704282155ee973423cc88b1b99e4225f25c2f7080f751 |
| SHA1 hash: | 153a9f7c3dcd7e64e550dd69dc4dafd3f096f62a |
| MD5 hash: | e6b7797a40ded00727cebc3e0b394672 |
| humanhash: | march-alanine-eight-king |
| File name: | Samples and specification-JPG.js |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 967 bytes |
| First seen: | 2025-09-02 08:22:19 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/plain |
| ssdeep | 24:p+jZEKc5my142MfcmZE/CA82cEXEkyfMGPee:UEvZPSc6wVNcETg |
| TLSH | T1EC11360EAC1CF185567137FAAB1BA64CDDE1443B2623F652728CEDC0AF3012005A4EAF |
| Magika | javascript |
| Reporter | |
| Tags: | js RemcosRAT |
Intelligence
File Origin
# of uploads :
1
# of downloads :
76
Origin country :
SEVendor Threat Intelligence
Detection(s):
Verdict:
Malicious
Score:
92.5%
Tags:
phishing autorun autoit emotet
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
dropper
Verdict:
Malicious
Labled as:
Exploit.EXE
Verdict:
Malicious
File Type:
js
First seen:
2025-09-02T10:09:00Z UTC
Last seen:
2025-09-02T10:09:00Z UTC
Hits:
~100
Result
Threat name:
Remcos
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Benign windows process drops PE files
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Detected Remcos RAT
Drops executable to a common third party application directory
Drops VBS files to the startup folder
Found malware configuration
Installs a global keyboard hook
JavaScript file contains suspicious strings
Joe Sandbox ML detected suspicious sample
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Sigma detected: Drops script at startup location
Sigma detected: Remcos
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
System process connects to network (likely due to code injection or exploit)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
SCRIPT
Verdict:
Malware
YARA:
1 match(es)
Tags:
DeObfuscated Obfuscated T1059.005 VBScript WScript.Shell
Threat name:
Script-JS.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-09-02 08:28:29 UTC
File Type:
Text (VBS)
AV detection:
11 of 24 (45.83%)
Threat level:
5/5
Detection(s):
Suspicious file
Result
Malware family:
remcos
Score:
10/10
Tags:
family:remcos botnet:remotehost collection discovery execution rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
System Location Discovery: System Language Discovery
AutoIT Executable
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Drops startup file
Executes dropped EXE
Badlisted process makes network request
Downloads MZ/PE file
Detected Nirsoft tools
NirSoft MailPassView
NirSoft WebBrowserPassView
Remcos
Remcos family
Malware Config
C2 Extraction:
remcodit.top:2477
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.