MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1eeefad3b4af3c0592006bbf93b5ef9c958d72470aa26bb2c042f5e3966eb059. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 28 File information Comments

SHA256 hash: 1eeefad3b4af3c0592006bbf93b5ef9c958d72470aa26bb2c042f5e3966eb059
SHA3-384 hash: fd0fd673478fd27a6465dbab480f3eaddb7a0fb574d47a0626d0fe696325627f94c061fcb8f095ed50b5de3e9cc921d1
SHA1 hash: a004cd49a7c53b065338d4c05f42cef054d01550
MD5 hash: e3cb6684d8137396258df2ee9529f939
humanhash: xray-beer-helium-maryland
File name:SWIFT_M2762490101082_20250917_PDF.vbs
Download: download sample
Signature RemcosRAT
File size:809'634 bytes
First seen:2025-09-18 11:59:39 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 12288:qZrAdbD2Y1ZylIM1Quo513yc2EpmvMB+DFR1u9CQ1Fj+mpTdfdFNwIxYwBS5OXwv:mbQ1zJkWCE5+ifdF+yYwiwF3U
Threatray 1'492 similar samples on MalwareBazaar
TLSH T12005F13DCEE5FDD8033E71D1146C3B5731488BA3A9607BACB1D548BA9A6458ACF3A50C
Magika vba
Reporter abuse_ch
Tags:RAT RemcosRAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
SE SE
Vendor Threat Intelligence
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm base64 evasive masquerade obfuscated powershell
Verdict:
Malicious
File Type:
vbs
First seen:
2025-09-18T04:43:00Z UTC
Last seen:
2025-09-18T04:43:00Z UTC
Hits:
~100
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains a sample name check
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Contains functionality to determine the online IP of the system
Contains functionality to register a low level keyboard hook
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Creates processes via WMI
Detected Remcos RAT
Drops script or batch files to the startup folder
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Drops script at startup location
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: PowerShell Base64 Encoded IEX Cmdlet
Sigma detected: Remcos
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1779986 Sample: SWIFT_M2762490101082_202509... Startdate: 18/09/2025 Architecture: WINDOWS Score: 100 115 Found malware configuration 2->115 117 Malicious sample detected (through community Yara rule) 2->117 119 Yara detected UAC Bypass using CMSTP 2->119 121 13 other signatures 2->121 9 wscript.exe 1 2->9         started        13 cmd.exe 1 2->13         started        15 cmd.exe 1 2->15         started        17 6 other processes 2->17 process3 dnsIp4 85 C:\Users\Public\SoilRanch.bat, ASCII 9->85 dropped 127 Wscript starts Powershell (via cmd or directly) 9->127 129 Windows Scripting host queries suspicious COM object (likely to drop second stage) 9->129 131 Suspicious execution chain found 9->131 133 Creates processes via WMI 9->133 20 cmd.exe 1 9->20         started        23 cmd.exe 1 13->23         started        25 conhost.exe 13->25         started        27 cmd.exe 1 15->27         started        29 conhost.exe 15->29         started        103 127.0.0.1 unknown unknown 17->103 31 cmd.exe 1 17->31         started        33 cmd.exe 17->33         started        35 cmd.exe 17->35         started        37 7 other processes 17->37 file5 signatures6 process7 signatures8 123 Suspicious powershell command line found 20->123 125 Wscript starts Powershell (via cmd or directly) 20->125 39 cmd.exe 1 20->39         started        41 conhost.exe 20->41         started        43 cmd.exe 1 23->43         started        46 cmd.exe 1 27->46         started        48 cmd.exe 1 31->48         started        50 cmd.exe 33->50         started        52 cmd.exe 35->52         started        54 cmd.exe 37->54         started        56 cmd.exe 37->56         started        process9 signatures10 58 cmd.exe 2 39->58         started        141 Suspicious powershell command line found 43->141 143 Wscript starts Powershell (via cmd or directly) 43->143 66 2 other processes 43->66 68 2 other processes 46->68 61 powershell.exe 48->61         started        64 conhost.exe 48->64         started        70 2 other processes 50->70 72 2 other processes 52->72 74 2 other processes 54->74 76 2 other processes 56->76 process11 file12 135 Suspicious powershell command line found 58->135 137 Wscript starts Powershell (via cmd or directly) 58->137 78 powershell.exe 8 28 58->78         started        83 conhost.exe 58->83         started        87 C:\Users\user\AppData\Roaming\...\58e8.bat, ASCII 61->87 dropped 139 Detected Remcos RAT 61->139 89 C:\Users\user\AppData\Roaming\...\876b.bat, ASCII 66->89 dropped 91 C:\Users\user\AppData\Roaming\...\012f.bat, ASCII 68->91 dropped 93 C:\Users\user\AppData\Roaming\...\a5e9.bat, ASCII 70->93 dropped 95 C:\Users\user\AppData\Roaming\...\bf1a.bat, ASCII 72->95 dropped 97 C:\Users\user\AppData\Roaming\...\d8fa.bat, ASCII 74->97 dropped 99 C:\Users\user\AppData\Roaming\...\89d4.bat, ASCII 76->99 dropped signatures13 process14 dnsIp15 105 198.23.177.200, 2404 AS-COLOCROSSINGUS United States 78->105 101 C:\Users\user\AppData\Roaming\...\d9d5.bat, ASCII 78->101 dropped 107 Detected Remcos RAT 78->107 109 Contains functionality to determine the online IP of the system 78->109 111 Contains functionalty to change the wallpaper 78->111 113 5 other signatures 78->113 file16 signatures17
Gathering data
Threat name:
Text.Trojan.Generic
Status:
Suspicious
First seen:
2025-09-18 12:01:10 UTC
File Type:
Text
AV detection:
4 of 38 (10.53%)
Threat level:
  5/5
Result
Malware family:
donutloader
Score:
  10/10
Tags:
family:donutloader discovery execution loader
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Command and Scripting Interpreter: PowerShell
Drops startup file
Badlisted process makes network request
Detects DonutLoader
DonutLoader
Donutloader family
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:ClamAV_Emotet_String_Aggregate
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:INDICATOR_EXE_Packed_MPress
Author:ditekSHen
Description:Detects executables built or packed with MPress PE compressor
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:pe_detect_tls_callbacks
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:remcos_
Author:Michelle Khalil
Description:This rule detects unpacked remcos malware samples.
Rule name:REMCOS_RAT_variants
Rule name:Remcos_unpacked_PulseIntel
Author:PulseIntel
Description:Remcos Payload
Rule name:SUSP_PS1_JAB_Pattern_Jun22_1
Author:Florian Roth (Nextron Systems)
Description:Detects suspicious UTF16 and Base64 encoded PowerShell code that starts with a $ sign and a single char variable
Reference:Internal Research
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:TeslaCryptPackedMalware
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/exploring-the-ref2731-intrusion-set
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:win_remcos_rat_unpacked
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:win_remcos_w0
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:yarahub_win_remcos_rat_unpacked_aug_2023
Author:Matthew @ Embee_Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments