MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e806663d79595083316260b4c29b00c503570f2a7b7a26250f64d6ff36590bd5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: e806663d79595083316260b4c29b00c503570f2a7b7a26250f64d6ff36590bd5
SHA3-384 hash: fdd657351c3a10500be6d3874014f9ff11c8f8721e5e8316a01832c6b9fc410172f0771331aa85dde45b2088368002a2
SHA1 hash: b078991034cdcc7582772b794c3e55942501b7b8
MD5 hash: 917b279a0c4577c5fbd05b8c02ff24ff
humanhash: fish-bulldog-kitten-whiskey
File name:dfg90erhj34h0g0dfg0cvcv00340sfsdf84fdcv9bv0cv03dfiu3200fdsf23sdfvb90cvb90030gdfg0cvb09c0b0.hta
Download: download sample
Signature RemcosRAT
File size:196'420 bytes
First seen:2025-10-20 12:46:23 UTC
Last seen:2025-10-21 00:39:22 UTC
File type:HTML Application (hta) hta
MIME type:text/html
ssdeep 384:PJ2Ld2KuLTlwzoZ//jdM4jvHg0oBKMCJ85lX6N9AIxkihcy:odKuzcvHg0oBKNSn6cy
Threatray 1'829 similar samples on MalwareBazaar
TLSH T13C14BEB4E58720A0A6BD535D96110059EB9998FFF3201A0877CF26CD9F769B003BEF94
Magika html
Reporter Anonymous
Tags:hta RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
52
Origin country :
PL PL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
92.5%
Tags:
obfuscate xtreme spawn
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Payload URLs
URL
File name
http://ixti.net/development/javascript/2011/11/11/ancile-enamauropeltadeamauropelta-of-utf8-in-browser-with-js.html
HTA File
Behaviour
BlacklistAPI detected
Verdict:
Malicious
File Type:
hta
First seen:
2025-10-20T08:36:00Z UTC
Last seen:
2025-10-21T22:20:00Z UTC
Hits:
~100
Detections:
Trojan.JS.SAgent.sb HEUR:Trojan.Script.Generic Trojan.Agentb.TCP.C&C PDM:Trojan.Win32.Generic Trojan-Downloader.JS.SLoad.sb
Verdict:
inconclusive
YARA:
2 match(es)
Tags:
Html
Verdict:
Malicious
Threat:
Trojan-Downloader.JS.SLoad
Threat name:
Document-HTML.Backdoor.Remcos
Status:
Malicious
First seen:
2025-10-20 12:26:51 UTC
File Type:
Text (HTML)
Extracted files:
1
AV detection:
11 of 38 (28.95%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos defense_evasion discovery execution rat trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Remcos
Remcos family
UAC bypass
Malware Config
C2 Extraction:
babylongrace1010.duckdns.org:14654
Dropper Extraction:
https://dn721508.ca.archive.org/0/items/optimized_msi_20251017_0233/optimized_MSI.png
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

HTML Application (hta) hta e806663d79595083316260b4c29b00c503570f2a7b7a26250f64d6ff36590bd5

(this sample)

  
Delivery method
Distributed via web download

Comments