MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9130e481bc3bd9c7b58f3f5121dc1f8531df4fad5c53252075d47c54fdd2de98. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 13 File information Comments

SHA256 hash: 9130e481bc3bd9c7b58f3f5121dc1f8531df4fad5c53252075d47c54fdd2de98
SHA3-384 hash: d3ab02e9fb4728e51a48667a4b71dccf6c12f7280fb1a5d18d7cbe85926403ac448e8b2a64b9d71f7b3e8c3f77c34e4c
SHA1 hash: 470eb3032c73991e6029f2bb2c8d275e2ee18522
MD5 hash: f90d9a561968b7b78f3c5567834387fa
humanhash: high-diet-apart-timing
File name:付款汇款通知.js
Download: download sample
Signature RemcosRAT
File size:2'131 bytes
First seen:2025-03-24 07:46:28 UTC
Last seen:2025-03-24 07:46:36 UTC
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 48:18fGnFCwgrw64qKThWdIXRjJwxcFHJiTL7JGTZWJDJcV8:Mwuw6qhQ6RjhFgL0ZEn
Threatray 712 similar samples on MalwareBazaar
TLSH T1C64153DB3F04E09C8747422B4E2F442EE660D849F991D515E36DA9C67C10360DF26F35
Magika javascript
Reporter abuse_ch
Tags:js RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
401
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
92.5%
Tags:
remcos shell spawn hype
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
rans.phis.troj.spyw.expl.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Script-JS.Downloader.RemcosRAT
Status:
Malicious
First seen:
2025-03-24 01:00:58 UTC
File Type:
Text (VBS)
AV detection:
10 of 24 (41.67%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
collection discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
Command and Scripting Interpreter: PowerShell
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
Detected Nirsoft tools
NirSoft MailPassView
NirSoft WebBrowserPassView
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:INDICATOR_EXE_Packed_MPress
Author:ditekSHen
Description:Detects executables built or packed with MPress PE compressor
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:nirsoft_v1
Author:RandomMalware
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:TeslaCryptPackedMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments