MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b5c978f16a11c1bc6589e5b4b78d08fec1cea4cf2df5df9c67b1eda26e485f6d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 22 File information Comments

SHA256 hash: b5c978f16a11c1bc6589e5b4b78d08fec1cea4cf2df5df9c67b1eda26e485f6d
SHA3-384 hash: 69351368266791aeee785a78438b55127fd20d09044ffc202bfa0c28148a66702540fb846ff70536ce3d773cc04f4843
SHA1 hash: 2eb79d7d91b27bf08b9225475e174427d2ea7137
MD5 hash: 94986440fcd6ce13e90025c3232ed4d9
humanhash: whiskey-kilo-zulu-mississippi
File name:Purchase Order 4400026758.js
Download: download sample
Signature RemcosRAT
File size:936'341 bytes
First seen:2025-10-14 11:46:33 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 24576:AuYraA4SjhO2qUKc5SS88tBZwuB+5PemZ:Au8e9UxAlZ
Threatray 1'675 similar samples on MalwareBazaar
TLSH T12B15BE2EAF946DA8FFACB5EE1E4A278F1154C971E0F4BBCCA280D42345D4E48C991717
Magika javascript
Reporter abuse_ch
Tags:js RAT RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
90
Origin country :
SE SE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
81.4%
Tags:
backdoor spawn
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm base64 evasive fingerprint masquerade obfuscated powershell
Verdict:
Malicious
File Type:
js
First seen:
2025-10-14T02:32:00Z UTC
Last seen:
2025-10-16T10:33:00Z UTC
Hits:
~1000
Detections:
HEUR:Trojan.PowerShell.Tesre.sb HEUR:Trojan.Script.Generic Trojan.BAT.Agent.sb BSS:Trojan.Win32.Generic Trojan.JS.SAgent.sb HEUR:Trojan.BAT.Tesre.gen Trojan-Downloader.JS.Cryptoload.sb Trojan.VBS.SAgent.sb Trojan.PowerShell.AmsiBypass.sb
Result
Threat name:
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains a sample name check
.NET source code references suspicious native API functions
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Creates processes via WMI
Detected Remcos RAT
Drops script or batch files to the startup folder
Found hidden mapped module (file has been removed from disk)
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Powershell drops PE file
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Drops script at startup location
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: PowerShell Base64 Encoded IEX Cmdlet
Sigma detected: Remcos
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1794760 Sample: Purchase Order 4400026758.js Startdate: 14/10/2025 Architecture: WINDOWS Score: 100 128 bg.microsoft.map.fastly.net 2->128 130 api.ipify.org 2->130 132 api.findip.net 2->132 144 Suricata IDS alerts for network traffic 2->144 146 Found malware configuration 2->146 148 Malicious sample detected (through community Yara rule) 2->148 150 15 other signatures 2->150 11 wscript.exe 1 1 2->11         started        15 cmd.exe 1 2->15         started        17 cmd.exe 2->17         started        19 8 other processes 2->19 signatures3 process4 dnsIp5 102 C:\Users\user\AppData\...\FluxClient.bat, ASCII 11->102 dropped 164 Wscript starts Powershell (via cmd or directly) 11->164 166 Windows Scripting host queries suspicious COM object (likely to drop second stage) 11->166 168 Suspicious execution chain found 11->168 170 Creates processes via WMI 11->170 22 cmd.exe 1 11->22         started        25 cmd.exe 1 15->25         started        27 conhost.exe 15->27         started        29 cmd.exe 17->29         started        31 conhost.exe 17->31         started        134 127.0.0.1 unknown unknown 19->134 33 cmd.exe 19->33         started        35 cmd.exe 19->35         started        37 cmd.exe 19->37         started        39 11 other processes 19->39 file6 signatures7 process8 signatures9 152 Suspicious powershell command line found 22->152 154 Wscript starts Powershell (via cmd or directly) 22->154 41 cmd.exe 1 22->41         started        43 conhost.exe 22->43         started        45 cmd.exe 1 25->45         started        48 cmd.exe 29->48         started        50 cmd.exe 33->50         started        52 cmd.exe 35->52         started        54 cmd.exe 37->54         started        56 cmd.exe 39->56         started        58 3 other processes 39->58 process10 signatures11 60 cmd.exe 2 41->60         started        178 Suspicious powershell command line found 45->178 180 Wscript starts Powershell (via cmd or directly) 45->180 63 powershell.exe 45->63         started        66 conhost.exe 45->66         started        68 2 other processes 48->68 70 2 other processes 50->70 72 2 other processes 52->72 74 2 other processes 54->74 76 2 other processes 56->76 78 6 other processes 58->78 process12 file13 172 Suspicious powershell command line found 60->172 174 Wscript starts Powershell (via cmd or directly) 60->174 80 powershell.exe 5 45 60->80         started        85 conhost.exe 60->85         started        104 C:\Users\user\AppData\Roaming\...\553e.bat, ASCII 63->104 dropped 176 Detected Remcos RAT 63->176 106 C:\Users\user\AppData\Roaming\...\5997.bat, ASCII 68->106 dropped 108 C:\Users\user\AppData\Roaming\...\33c0.bat, ASCII 70->108 dropped 110 C:\Users\user\AppData\Roaming\...\ad3a.bat, ASCII 72->110 dropped 112 C:\Users\user\AppData\Roaming\...\3206.bat, ASCII 74->112 dropped 114 C:\Users\user\AppData\Roaming\...\26da.bat, ASCII 76->114 dropped 116 C:\Users\user\AppData\Roaming\...\e142.bat, ASCII 78->116 dropped 118 C:\Users\user\AppData\Roaming\...\db34.bat, ASCII 78->118 dropped 120 C:\Users\user\AppData\Roaming\...\942d.bat, ASCII 78->120 dropped signatures14 process15 dnsIp16 122 107.173.4.16, 2404, 49692, 49693 AS-COLOCROSSINGUS United States 80->122 124 api.ipify.org 104.26.12.205, 443, 49694 CLOUDFLARENETUS United States 80->124 126 api.findip.net 172.67.214.3, 443, 49697 CLOUDFLARENETUS United States 80->126 94 C:\Users\user\AppData\Local\Temp\THC8C3.tmp, MS-DOS 80->94 dropped 96 C:\Users\user\AppData\Local\Temp\THC8B3.tmp, MS-DOS 80->96 dropped 98 C:\Users\user\AppData\Local\Temp\THC883.tmp, PE32 80->98 dropped 100 C:\Users\user\AppData\Roaming\...\2dae.bat, ASCII 80->100 dropped 136 Detected Remcos RAT 80->136 138 Drops script or batch files to the startup folder 80->138 140 Writes to foreign memory regions 80->140 142 6 other signatures 80->142 87 RmClient.exe 1 80->87         started        90 RmClient.exe 2 80->90         started        92 RmClient.exe 1 80->92         started        file17 signatures18 process19 signatures20 156 Tries to steal Instant Messenger accounts or passwords 87->156 158 Tries to steal Mail credentials (via file / registry access) 87->158 160 Tries to steal Mail credentials (via file registry) 90->160 162 Tries to harvest and steal browser information (history, passwords, etc) 90->162
Gathering data
Threat name:
Script-JS.Backdoor.Remcos
Status:
Suspicious
First seen:
2025-10-14 05:27:18 UTC
File Type:
Text (HTML)
AV detection:
9 of 24 (37.50%)
Threat level:
  5/5
Result
Malware family:
donutloader
Score:
  10/10
Tags:
family:donutloader collection discovery execution loader
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Command and Scripting Interpreter: JavaScript
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Command and Scripting Interpreter: PowerShell
Looks up external IP address via web service
Drops startup file
Badlisted process makes network request
Detected Nirsoft tools
NirSoft MailPassView
NirSoft WebBrowserPassView
Detects DonutLoader
DonutLoader
Donutloader family
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:INDICATOR_EXE_Packed_MPress
Author:ditekSHen
Description:Detects executables built or packed with MPress PE compressor
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:pe_detect_tls_callbacks
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:REMCOS_RAT_variants
Rule name:Remcos_unpacked_PulseIntel
Author:PulseIntel
Description:Remcos Payload
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:TeslaCryptPackedMalware
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/exploring-the-ref2731-intrusion-set
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:win_remcos_rat_unpacked
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:win_remcos_w0
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:yarahub_win_remcos_rat_unpacked_aug_2023
Author:Matthew @ Embee_Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments