MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 abd1741192aa6e0d4291a33562e399c1dc503f9f9aec919d8e38ad07732a0954. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 9
| SHA256 hash: | abd1741192aa6e0d4291a33562e399c1dc503f9f9aec919d8e38ad07732a0954 |
|---|---|
| SHA3-384 hash: | d1f7f429263150edd73ca74fa15f8e1da18e3043fe8ab5bdcebcb0d22a1d760d56155561d045ce29dd74b7defc71a96d |
| SHA1 hash: | f697f6f750cc683aff97261a1fdc1f8a91db82e2 |
| MD5 hash: | 906184d4fc61fedd6512efd0513c51e8 |
| humanhash: | fillet-nineteen-green-blue |
| File name: | PO1700000999.js |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 358'396 bytes |
| First seen: | 2025-05-19 06:34:56 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/plain |
| ssdeep | 96:Cr5s/BpZKBpnpsuBpZFBpMpsLBp9BpBprpsNBpZrBpkfspBp9uBprBpsHBpZKjBk:CjCsvAlyI8UHPC47ng1ryjI9E |
| Threatray | 4'101 similar samples on MalwareBazaar |
| TLSH | T18F742B9DADE3145A359FF730668726BC98272758C90366FBF277B93310A8E5C20F1066 |
| Magika | javascript |
| Reporter | |
| Tags: | js RemcosRAT |
Intelligence
File Origin
# of uploads :
1
# of downloads :
453
Origin country :
DEVendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
xtreme shell virus
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
obfuscated
Result
Threat name:
Remcos
Detection:
malicious
Classification:
rans.troj.spyw.expl.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Creates autostart registry keys with suspicious values (likely registry only malware)
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Found Tor onion address
Injects a PE file into a foreign processes
Installs a global keyboard hook
Joe Sandbox ML detected suspicious sample
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Remcos
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious execution chain found
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Score:
64%
Verdict:
Susipicious
File Type:
SCRIPT
Threat name:
Script-JS.Backdoor.Remcos
Status:
Suspicious
First seen:
2025-05-19 00:57:13 UTC
File Type:
Binary
AV detection:
12 of 24 (50.00%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
remcos
Similar samples:
+ 4'091 additional samples on MalwareBazaar
Result
Malware family:
remcos
Score:
10/10
Tags:
family:remcos botnet:monday discovery execution persistence rat
Behaviour
Modifies registry class
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Remcos
Remcos family
Malware Config
C2 Extraction:
209.54.102.170:5070
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.28
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.