MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b84e135688dd74c9d64702ee578dc2f4cf77c3a34e6db45b501ffea622dc8259. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 18
| SHA256 hash: | b84e135688dd74c9d64702ee578dc2f4cf77c3a34e6db45b501ffea622dc8259 |
|---|---|
| SHA3-384 hash: | ceac3575d6742dfe0c9d8bae388306c4b86d74bdcf01bd8150c33a615ac6420bfc17ca4739f6c1d0db9b8f5519690e77 |
| SHA1 hash: | fd3b6fbf655e9fbc0fa00e97f778bf08dcaddd58 |
| MD5 hash: | 82ee77adad4c517c60e2a48fc30c90c5 |
| humanhash: | hawaii-monkey-berlin-delta |
| File name: | FT24249304-Monthly_GST_Invoice-PAYOUT.pdf.bat |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 604'672 bytes |
| First seen: | 2025-06-23 09:12:16 UTC |
| Last seen: | 2025-06-30 07:02:54 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:sV6ovTzT5/N9d+s+z55GZYuXaJQ9+fu0XkpIOvKzEAmDy:0vTzdpezoaO9+W04NCr |
| Threatray | 81 similar samples on MalwareBazaar |
| TLSH | T16DD4F199B716AE54C80E07B6C827555484E64F5FE066F01E20EE3EAB7F3634A408FD87 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| dhash icon | 68d8d8c8d9a9c1d9 (96 x SnakeKeylogger, 67 x RemcosRAT, 66 x Formbook) |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
eb830905829e3aac092afd0c536f9689998e8583a697128c101ea999e20b4aba
6da71f21f5ce6bf44c9fcece5f8f685e705bc622e9b178658885cb5206d23078
0b61c4ae0bb0013d79d4720f22c4f938e8f293c037da2240a95e74796e986cb8
3d61aa0e6fba0fc0d2c41a61f004fd50686dc8bdf86b436b9ce113c140795b8f
b84e135688dd74c9d64702ee578dc2f4cf77c3a34e6db45b501ffea622dc8259
2ba48ba616ce16bf1a7b6d8dfbb09f1c984a4c27b11d12b26531992dd4373f23
5e6b39d039f9fc05c0262c84b33cdfe703b70df0be1491cb2afa294d344756fd
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Runtime_Broker_Variant_1 |
|---|---|
| Author: | Sn0wFr0$t |
| Description: | Detecting malicious Runtime Broker |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_TRUST_INFO | Requires Elevated Execution (Unrestricted:true) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.