MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b8b40abd2fc17b67fb15d35362d2edca099d02f9489171733b3abfbd971c6a5d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 19


Intelligence 19 IOCs YARA 21 File information Comments

SHA256 hash: b8b40abd2fc17b67fb15d35362d2edca099d02f9489171733b3abfbd971c6a5d
SHA3-384 hash: 71088d16b8925876f23b458092a628b6f0a043f5ae8ec02f13c8c7e73046725be06849da01b7b37c410c6b52cf689149
SHA1 hash: 35c7982380a8a6cf63738dcad7c101d3e12da7e2
MD5 hash: e2ec75d14c46a1a70c156ed58c4dd559
humanhash: floor-wolfram-purple-salami
File name:SecuriteInfo.com.Trojan.PackedNET.3358.8143.1554
Download: download sample
Signature RemcosRAT
File size:931'328 bytes
First seen:2025-06-30 08:24:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'453 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:XDbbPEbEEh7u0iNWniHOLoHySgLeHWmwKzrFWjbS:zbbMAEh7hi2gt2mw4rFk
Threatray 4'132 similar samples on MalwareBazaar
TLSH T1981522097A75885BC2A717F12E31E2B253BD8DCC6101E792AFD67CFB34A1B116980B53
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
559
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
SecuriteInfo.com.Trojan.PackedNET.3358.8143.1554
Verdict:
Malicious activity
Analysis date:
2025-06-30 08:29:07 UTC
Tags:
remcos rat remote phishing netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Setting a keyboard event handler
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed packed packer_detected vbnet
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
.Net Executable PE (Portable Executable) Win 32 Exe x86
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2025-06-30 07:09:17 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
26 of 38 (68.42%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:boxx discovery rat
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Remcos
Remcos family
Malware Config
C2 Extraction:
abby.work.gd:4132
Unpacked files
SH256 hash:
b8b40abd2fc17b67fb15d35362d2edca099d02f9489171733b3abfbd971c6a5d
MD5 hash:
e2ec75d14c46a1a70c156ed58c4dd559
SHA1 hash:
35c7982380a8a6cf63738dcad7c101d3e12da7e2
SH256 hash:
19bb7984811af5c7b837a18a3bbd096724c47a0e2885eadb9ff1a8933757718a
MD5 hash:
b60bff775d77b9e9af6f9a7ae5947d98
SHA1 hash:
11c716371d54786c1d4ab5688ab69a71cc5201ca
SH256 hash:
5b7c660f1afeea4839ff4fdaff5d272e8b1fb0575906f194b672425bbe673d50
MD5 hash:
189aeafcc7f091e404ec777e31ff4010
SHA1 hash:
1c12589f3d089f6b1e73c87803caf1f2a57b4ea4
Detections:
win_remcos_w0 win_remcos_auto Remcos malware_windows_remcos_rat win_remcos_rat_unpacked INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
SH256 hash:
73ad6497a317d96ff6cec4b14085cd1e267ebe24b346fbb2ebd69fcb932da327
MD5 hash:
6883235df10e3dd124cc1bb3e70e2f3e
SHA1 hash:
74cc8860a30e71a3a9e78e71ded10929f9a6585a
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:iexplorer_remcos
Author:iam-py-test
Description:Detect iexplorer being taken over by Remcos
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:remcos_
Author:Michelle Khalil
Description:This rule detects unpacked remcos malware samples.
Rule name:REMCOS_RAT_variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/exploring-the-ref2731-intrusion-set
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:win_remcos_rat_unpacked
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:win_remcos_w0
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:yarahub_win_remcos_rat_unpacked_aug_2023
Author:Matthew @ Embee_Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments