MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d5a643d1bfa474ce4e0edde403008bfcf0c8d7505696776700e35a5fb6f4f164. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: d5a643d1bfa474ce4e0edde403008bfcf0c8d7505696776700e35a5fb6f4f164
SHA3-384 hash: e765bd635ee4909053d41c21c39e42fc19aaa83b2215ae1ac3721444c267c97b87bd6a9c64e9f2a6ab1213b93958f33a
SHA1 hash: a7b3ff70a41abec4f07f957a9cca7dcf4b8e083b
MD5 hash: a6c76ab7aac39065346672a12d1d0267
humanhash: equal-august-kansas-delaware
File name:win32.vbs
Download: download sample
Signature RemcosRAT
File size:271'950 bytes
First seen:2026-01-12 15:25:42 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 96:eyCSlns9kb3U9khWD1URBZf8oV1Bw1V1dsC0n/:8kI9khmqRPUoV3w7nsCm/
TLSH T1B7440994570D6FD406D29BCF180AD8AEED4EA2E43E61E4ECAEBE5504435EB04C0B4F97
Magika vba
Reporter abuse_ch
Tags:RemcosRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
53
Origin country :
SE SE
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Score:
94.9%
Tags:
xtreme shell sage
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 base64 cmd evasive findstr lolbin obfuscated opendir powershell
Verdict:
Malicious
File Type:
vbs
Detections:
Trojan.Win32.Agent.sb Trojan.JS.SAgent.sb HEUR:Trojan-Downloader.Script.Generic HEUR:Trojan.Script.Generic
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.expl.evad
Score:
100 / 100
Signature
AI detected malicious Powershell script
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Creates autostart registry keys with suspicious values (likely registry only malware)
Delayed program exit found
Detected Remcos RAT
Encrypted powershell cmdline option found
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Installs a global keyboard hook
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Remcos
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Silenttrinity Stager Msbuild Activity
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious execution chain found
Suspicious powershell command line found
Unusual module load detection (module proxying)
VBScript performs obfuscated calls to suspicious functions
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript called in batch mode (surpress errors)
Wscript starts Powershell (via cmd or directly)
Yara detected AntiVM3
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1849290 Sample: win32.vbs Startdate: 12/01/2026 Architecture: WINDOWS Score: 100 132 shed.dual-low.part-0013.t-0009.t-msedge.net 2->132 134 part-0013.t-0009.t-msedge.net 2->134 136 6 other IPs or domains 2->136 162 Suricata IDS alerts for network traffic 2->162 164 Found malware configuration 2->164 166 Malicious sample detected (through community Yara rule) 2->166 168 20 other signatures 2->168 14 wscript.exe 1 2->14         started        17 powershell.exe 2->17         started        19 powershell.exe 2->19         started        signatures3 process4 signatures5 192 VBScript performs obfuscated calls to suspicious functions 14->192 194 Suspicious powershell command line found 14->194 196 Wscript starts Powershell (via cmd or directly) 14->196 198 2 other signatures 14->198 21 powershell.exe 7 14->21         started        24 cmd.exe 1 14->24         started        26 wscript.exe 17->26         started        28 conhost.exe 17->28         started        30 wscript.exe 19->30         started        32 conhost.exe 19->32         started        process6 signatures7 178 Suspicious powershell command line found 21->178 180 Encrypted powershell cmdline option found 21->180 182 Bypasses PowerShell execution policy 21->182 186 2 other signatures 21->186 34 powershell.exe 14 17 21->34         started        38 conhost.exe 21->38         started        40 conhost.exe 24->40         started        42 tasklist.exe 1 24->42         started        44 findstr.exe 1 24->44         started        184 Wscript starts Powershell (via cmd or directly) 26->184 46 powershell.exe 26->46         started        49 powershell.exe 30->49         started        process8 dnsIp9 138 193.24.123.232, 2404, 49689, 49690 UPM-KYMMENE-ASKuusankoskiFinlandFI Germany 34->138 128 C:\Users\user\AppData\Local\Temp\jdywa.ps1, Unknown 34->128 dropped 51 powershell.exe 13 34->51         started        200 Wscript called in batch mode (surpress errors) 46->200 55 wscript.exe 46->55         started        57 conhost.exe 46->57         started        59 wscript.exe 49->59         started        61 conhost.exe 49->61         started        file10 signatures11 process12 file13 130 C:\Users\user\AppData\Local\Temp\xx2.vbs, ASCII 51->130 dropped 170 Writes to foreign memory regions 51->170 172 Injects a PE file into a foreign processes 51->172 63 MSBuild.exe 2 9 51->63         started        68 powershell.exe 1 23 51->68         started        70 powershell.exe 13 51->70         started        174 Suspicious powershell command line found 55->174 176 Wscript starts Powershell (via cmd or directly) 55->176 72 powershell.exe 55->72         started        74 cmd.exe 55->74         started        76 powershell.exe 59->76         started        78 cmd.exe 59->78         started        signatures14 process15 dnsIp16 140 geoplugin.net 178.237.33.50, 49692, 80 ATOM86-ASATOM86NL Netherlands 63->140 122 C:\ProgramData\remcos\logs.dat, data 63->122 dropped 142 Detected Remcos RAT 63->142 144 Contains functionalty to change the wallpaper 63->144 146 Contains functionality to steal Chrome passwords or cookies 63->146 156 5 other signatures 63->156 148 Creates autostart registry keys with suspicious values (likely registry only malware) 68->148 150 Loading BitLocker PowerShell Module 68->150 80 conhost.exe 68->80         started        124 C:\Users\user\...\win32.vbs:Zone.Identifier, ASCII 70->124 dropped 126 C:\Users\user\AppData\Local\Temp\win32.vbs, ASCII 70->126 dropped 82 conhost.exe 70->82         started        152 Suspicious powershell command line found 72->152 154 Encrypted powershell cmdline option found 72->154 84 powershell.exe 72->84         started        86 conhost.exe 72->86         started        94 3 other processes 74->94 88 powershell.exe 76->88         started        90 conhost.exe 76->90         started        92 conhost.exe 78->92         started        96 2 other processes 78->96 file17 signatures18 process19 process20 98 powershell.exe 84->98         started        101 powershell.exe 88->101         started        signatures21 158 Writes to foreign memory regions 98->158 160 Injects a PE file into a foreign processes 98->160 103 powershell.exe 98->103         started        106 MSBuild.exe 98->106         started        108 powershell.exe 98->108         started        110 powershell.exe 101->110         started        112 powershell.exe 101->112         started        process22 signatures23 114 conhost.exe 103->114         started        188 Detected Remcos RAT 106->188 116 conhost.exe 108->116         started        190 Loading BitLocker PowerShell Module 110->190 118 conhost.exe 110->118         started        120 conhost.exe 112->120         started        process24
Gathering data
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost discovery execution persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Enumerates processes with tasklist
Suspicious use of SetThreadContext
Adds Run key to start application
Command and Scripting Interpreter: PowerShell
Checks computer location settings
Badlisted process makes network request
Remcos
Remcos family
Malware Config
C2 Extraction:
193.24.123.232:2404
Dropper Extraction:
http://193.24.123.232/t/qpwoe32.txt
http://193.24.123.232/t/qpwoe64.txt
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Visual Basic Script (vbs) vbs d5a643d1bfa474ce4e0edde403008bfcf0c8d7505696776700e35a5fb6f4f164

(this sample)

  
Delivery method
Distributed via web download

Comments