MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ad6646974047ad5be1ebb7bd8778f751f6e337ebde294333fa307f69d537afa1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 18


Intelligence 18 IOCs YARA 5 File information Comments

SHA256 hash: ad6646974047ad5be1ebb7bd8778f751f6e337ebde294333fa307f69d537afa1
SHA3-384 hash: b3fc8bfde2685f8b4b960915d40030d68360fcea98175aa08b7649197482058435efb81a359a642487c9bfcccddcc8cd
SHA1 hash: a10ccc1c810e8084d8886ed5b8e8bfd5d1543fd8
MD5 hash: 8ee6ab0203187c714c43ff08a5f2b6c4
humanhash: venus-happy-foxtrot-december
File name:ad6646974047ad5be1ebb7bd8778f751f6e337ebde294333fa307f69d537afa1
Download: download sample
Signature RemcosRAT
File size:969'728 bytes
First seen:2025-05-09 13:02:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 24576:P5tgskPY4u8rp9PRt6ltkOagSsbulMQu+ia8ct5W:vwdJt6Xk2luyfHa8cfW
Threatray 3'922 similar samples on MalwareBazaar
TLSH T1B425225532A5CA6AC4E707F82651D2B12BB4AE8D6941D32A9FFE3CCF74B2F051A40347
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
338
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
ad6646974047ad5be1ebb7bd8778f751f6e337ebde294333fa307f69d537afa1
Verdict:
Malicious activity
Analysis date:
2025-05-09 17:35:58 UTC
Tags:
remcos rat netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
97.4%
Tags:
crypted spawn remo
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Connection attempt
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected vbnet
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Detected Remcos RAT
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Remcos
Yara detected AntiVM3
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1686440 Sample: kw3wtYCY2N.exe Startdate: 10/05/2025 Architecture: WINDOWS Score: 100 27 Found malware configuration 2->27 29 Malicious sample detected (through community Yara rule) 2->29 31 Multi AV Scanner detection for submitted file 2->31 33 8 other signatures 2->33 7 kw3wtYCY2N.exe 4 2->7         started        process3 file4 23 C:\Users\user\AppData\...\kw3wtYCY2N.exe.log, ASCII 7->23 dropped 35 Contains functionality to bypass UAC (CMSTPLUA) 7->35 37 Contains functionalty to change the wallpaper 7->37 39 Contains functionality to steal Chrome passwords or cookies 7->39 41 4 other signatures 7->41 11 kw3wtYCY2N.exe 4 1 7->11         started        15 powershell.exe 23 7->15         started        signatures5 process6 dnsIp7 25 103.83.87.190, 5817 GELEXIY-AS-INGelexiyCabNetIN India 11->25 43 Detected Remcos RAT 11->43 17 conhost.exe 11->17         started        45 Loading BitLocker PowerShell Module 15->45 19 WmiPrvSE.exe 15->19         started        21 conhost.exe 15->21         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2025-04-18 12:19:12 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
23 of 35 (65.71%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost discovery execution rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Remcos
Remcos family
Malware Config
C2 Extraction:
103.83.87.190:5817
Verdict:
Malicious
Tags:
remcos
YARA:
n/a
Unpacked files
SH256 hash:
ad6646974047ad5be1ebb7bd8778f751f6e337ebde294333fa307f69d537afa1
MD5 hash:
8ee6ab0203187c714c43ff08a5f2b6c4
SHA1 hash:
a10ccc1c810e8084d8886ed5b8e8bfd5d1543fd8
SH256 hash:
358ba0c04ba2db667e91a3d9e7478c0338ab568a5ed8da6470ccf4a1309e58da
MD5 hash:
06611a948774d91e72a3c966e3f0219a
SHA1 hash:
0079c71be312e8e660dd3921889752c7b983d285
SH256 hash:
ed596ce9e2b8bafd0316d43cd006d2e7c0cc853149d0e49923a4bb86836fd1d3
MD5 hash:
6ef15e0a9e67238673568c7a09ad4309
SHA1 hash:
52d3e14f255e260959950cd01d455819e304ea97
Detections:
win_remcos_w0 win_remcos_auto Remcos malware_windows_remcos_rat win_remcos_rat_unpacked INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
SH256 hash:
6345bfe93ecfb76f94e96582361faf05557d798466cad6cd07524fc115d11f9a
MD5 hash:
8742d9947767cb9ecab695741a1f44a0
SHA1 hash:
d9a4b3d078d11af792c46dae855efc1c2140e392
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments