MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fc4fb593fdecc5e6c82c0c98decab2ccd213153078489787712a082c299d20cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 19
| SHA256 hash: | fc4fb593fdecc5e6c82c0c98decab2ccd213153078489787712a082c299d20cd |
|---|---|
| SHA3-384 hash: | 5d9e071feed8e9bee502cbc15e10da3b8f24bbabe41f57b06500cd73f66428a707a5a9df817c8e4954468e3b90f2cd2c |
| SHA1 hash: | 730d6b83b8af8d7b6740020d0e44466c2192f6ee |
| MD5 hash: | c200bdcd9c827ad9c878f61a6e80b2ee |
| humanhash: | oregon-bravo-shade-chicken |
| File name: | FADTQWERT.bat |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'078'272 bytes |
| First seen: | 2023-12-05 16:52:26 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 24576:KgCKtD/61Idz9KOXdI0YBt68T1U3FMztS5aV3+2rN87:X6Kzj+0YBt68+3FMKaO2h87 |
| Threatray | 3'299 similar samples on MalwareBazaar |
| TLSH | T128351224B2D9AB4AEA7E43F60871E14097F5BD2615B9D34C2CC2B1CB0276F206665F73 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
9c365f7df9b2bb958a53890dc80a258de1f5ea0781155f7c2b3741b9dd593867
fc4fb593fdecc5e6c82c0c98decab2ccd213153078489787712a082c299d20cd
2db991b9ae725ec59f9a29654e4c5f8d2bf363662cfa8d271a8692fea4883744
dfd724316cb0edbf1212cbf5e71f007d22b7a38e7860d96d4d4bedf17eaa85ea
f05ac4628bc3cc7da752894e47479c2f8532ed5c485943b7abb680a79d4dba9c
3de39937dbba16980b665dcf03505af8bd11a77a9f09d8e5ca69837932a9340e
cf14c5b8ca5ad71f9ca5b37e4784001d9128b161958f6daf5807540eca4ffcc4
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | BLOWFISH_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for Blowfish constants |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | iexplorer_remcos |
|---|---|
| Author: | iam-py-test |
| Description: | Detect iexplorer being taken over by Remcos |
| Rule name: | INDICATOR_EXE_Packed_MPress |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables built or packed with MPress PE compressor |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | maldoc_getEIP_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | QbotStuff |
|---|---|
| Author: | anonymous |
| Rule name: | Remcos |
|---|---|
| Author: | kevoreilly |
| Description: | Remcos Payload |
| Rule name: | REMCOS_RAT_variants |
|---|
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | TeslaCryptPackedMalware |
|---|
| Rule name: | ThreadControl__Context |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | Windows_Trojan_Remcos_b296e965 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_remcos_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.remcos. |
| Rule name: | win_remcos_w0 |
|---|---|
| Author: | Matthew @ Embee_Research |
| Description: | Detects strings present in remcos rat Samples. |
| Rule name: | yarahub_win_remcos_rat_unpacked_aug_2023 |
|---|---|
| Author: | Matthew @ Embee_Research |
| Rule name: | yara_template |
|---|
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.