MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 30df94c4a321c1459296fbbb1efb2bd42e178a64fc0cfce897ec1e1bc27b7e47. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 18


Intelligence 18 IOCs YARA 24 File information Comments

SHA256 hash: 30df94c4a321c1459296fbbb1efb2bd42e178a64fc0cfce897ec1e1bc27b7e47
SHA3-384 hash: 873237e5c3bdd777956589e74a7d0f14ab6aad5e973627c5bb049e4912d2eec6563b8a4634d0a8143fbf58590a20f1e5
SHA1 hash: 09ca03fe0b1866c4624e5b029bc8f33ba1a064bd
MD5 hash: 31f77b1bc5a8b868fa8073ddb6cad532
humanhash: river-hot-diet-zebra
File name:filerinoyes.exe
Download: download sample
Signature RemcosRAT
File size:3'224'064 bytes
First seen:2025-06-26 09:59:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 98304:ZOr04KYJiDNkscfhaGNalvBoECau4IzYDFos:ZE04KLqsccp2d0p
Threatray 4'214 similar samples on MalwareBazaar
TLSH T13EE5CFCED61386BDDEB129B24C8E2470811E15CB9AB6C1F25BDD1A30D6DDFC18C5926C
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter Anonymous
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
536
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
filerinoyes.exe
Verdict:
Malicious activity
Analysis date:
2025-06-26 10:01:34 UTC
Tags:
remcos rat remote

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Сreating synchronization primitives
Connection attempt
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
entropy net_reactor obfuscated packed packed packer_detected
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
.Net Executable PE (Portable Executable) Win 32 Exe x86
Threat name:
ByteCode-MSIL.Backdoor.Androm
Status:
Malicious
First seen:
2025-06-26 10:00:55 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost discovery rat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Remcos
Remcos family
Malware Config
C2 Extraction:
185.241.208.254:9863
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
30df94c4a321c1459296fbbb1efb2bd42e178a64fc0cfce897ec1e1bc27b7e47
MD5 hash:
31f77b1bc5a8b868fa8073ddb6cad532
SHA1 hash:
09ca03fe0b1866c4624e5b029bc8f33ba1a064bd
SH256 hash:
463910d55853def42c84ca36fe4ccc646f61a5f0554e7c39554dbe663f03be27
MD5 hash:
486a1a92cb799b51fe747295636e1c32
SHA1 hash:
392f2950195f77f965f9829e27cf8448b95a9de3
SH256 hash:
78f73e1734daa918b253517c75971fbb8df773a3d77d02a752e9a0ad1711a677
MD5 hash:
f9d2985aa1c41cca281321fffb5ed424
SHA1 hash:
3a7a58d2dcae2762882357ae34d372744b1dbb9d
SH256 hash:
19efdf03cb94895935225795f68bb9abfded1869687367013b8b4eee3cc99372
MD5 hash:
4e29f75c0c51b9dec76955f0382d9541
SHA1 hash:
4899aa8e3f57339cbaec8faab777897a76fe1c3a
SH256 hash:
ce70d3edb0fba11ab6e86f0f5d6b06d27e06e44a34accc19feb64ae03341f35d
MD5 hash:
d21a8dcf08d75d615e1096794d211e76
SHA1 hash:
ddb00d96ff34eb401d3042fa2c806d31989cc2c9
Detections:
win_remcos_w0 win_remcos_auto Remcos malware_windows_remcos_rat win_remcos_rat_unpacked INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
SH256 hash:
e31a3147e79ffac73cdafd0ba5fd5855b19982c15f0b2e686bccf0bb138e208c
MD5 hash:
2cca5f588c8a1229f9ed76b0acfd65c2
SHA1 hash:
f7559151a175e0c00a93c8cb372d8a10e5e61365
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:iexplorer_remcos
Author:iam-py-test
Description:Detect iexplorer being taken over by Remcos
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:remcos_
Author:Michelle Khalil
Description:This rule detects unpacked remcos malware samples.
Rule name:REMCOS_RAT_variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/exploring-the-ref2731-intrusion-set
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:win_remcos_rat_unpacked
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:win_remcos_w0
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:yarahub_win_remcos_rat_unpacked_aug_2023
Author:Matthew @ Embee_Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments