MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fc4fb593fdecc5e6c82c0c98decab2ccd213153078489787712a082c299d20cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 19


Intelligence 19 IOCs YARA 29 File information Comments

SHA256 hash: fc4fb593fdecc5e6c82c0c98decab2ccd213153078489787712a082c299d20cd
SHA3-384 hash: 5d9e071feed8e9bee502cbc15e10da3b8f24bbabe41f57b06500cd73f66428a707a5a9df817c8e4954468e3b90f2cd2c
SHA1 hash: 730d6b83b8af8d7b6740020d0e44466c2192f6ee
MD5 hash: c200bdcd9c827ad9c878f61a6e80b2ee
humanhash: oregon-bravo-shade-chicken
File name:FADTQWERT.bat
Download: download sample
Signature RemcosRAT
File size:1'078'272 bytes
First seen:2023-12-05 16:52:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:KgCKtD/61Idz9KOXdI0YBt68T1U3FMztS5aV3+2rN87:X6Kzj+0YBt68+3FMKaO2h87
Threatray 3'299 similar samples on MalwareBazaar
TLSH T128351224B2D9AB4AEA7E43F60871E14097F5BD2615B9D34C2CC2B1CB0276F206665F73
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter lowmal3
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
323
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
FADTQWERT.bat
Verdict:
Malicious activity
Analysis date:
2023-12-05 16:56:30 UTC
Tags:
rat remcos stealer keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Setting a keyboard event handler
DNS request
Sending an HTTP GET request
Launching the default Windows debugger (dwwin.exe)
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed remcos
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1354090 Sample: FADTQWERT.bat.exe Startdate: 05/12/2023 Architecture: WINDOWS Score: 100 52 geoplugin.net 2->52 62 Snort IDS alert for network traffic 2->62 64 Found malware configuration 2->64 66 Malicious sample detected (through community Yara rule) 2->66 68 12 other signatures 2->68 8 FADTQWERT.bat.exe 7 2->8         started        12 GwdCcjuxCiQA.exe 5 2->12         started        signatures3 process4 file5 46 C:\Users\user\AppData\...behaviorgraphwdCcjuxCiQA.exe, PE32 8->46 dropped 48 C:\Users\user\AppData\Local\...\tmp5B20.tmp, XML 8->48 dropped 70 Tries to steal Mail credentials (via file registry) 8->70 72 Uses schtasks.exe or at.exe to add and modify task schedules 8->72 74 Contains functionality to modify clipboard data 8->74 82 2 other signatures 8->82 14 FADTQWERT.bat.exe 3 15 8->14         started        19 powershell.exe 23 8->19         started        21 powershell.exe 23 8->21         started        23 schtasks.exe 1 8->23         started        76 Multi AV Scanner detection for dropped file 12->76 78 Contains functionality to bypass UAC (CMSTPLUA) 12->78 80 Contains functionalty to change the wallpaper 12->80 84 5 other signatures 12->84 25 schtasks.exe 12->25         started        27 GwdCcjuxCiQA.exe 12->27         started        signatures6 process7 dnsIp8 54 107.175.229.139, 49710, 49711, 8087 AS-COLOCROSSINGUS United States 14->54 56 geoplugin.net 178.237.33.50, 49713, 80 ATOM86-ASATOM86NL Netherlands 14->56 50 C:\ProgramData\remcos\logs.dat, data 14->50 dropped 58 Maps a DLL or memory area into another process 14->58 60 Installs a global keyboard hook 14->60 29 FADTQWERT.bat.exe 14->29         started        32 FADTQWERT.bat.exe 14->32         started        34 FADTQWERT.bat.exe 14 14->34         started        44 2 other processes 14->44 36 conhost.exe 19->36         started        38 conhost.exe 21->38         started        40 conhost.exe 23->40         started        42 conhost.exe 25->42         started        file9 signatures10 process11 signatures12 86 Tries to steal Instant Messenger accounts or passwords 29->86 88 Tries to steal Mail credentials (via file / registry access) 29->88 90 Tries to harvest and steal browser information (history, passwords, etc) 32->90
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-12-05 12:04:03 UTC
File Type:
PE (.Net Exe)
Extracted files:
46
AV detection:
17 of 23 (73.91%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost rat
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Remcos
Malware Config
C2 Extraction:
107.175.229.139:8087
Unpacked files
SH256 hash:
c6d2e0fa5f9c7f41bdfe1d5b3bb781334b8bc54bbf105106dbc912f1f7aca61b
MD5 hash:
ed657f3974c7da530f56c5ae59553644
SHA1 hash:
e3ad0ba1777668f53f192652edf933a2dd6223a5
SH256 hash:
d01f3dea3851602ba5a0586c60430d286adf6fcc7e17aab080601a66630606e5
MD5 hash:
579197d4f760148a9482d1ebde113259
SHA1 hash:
cf6924eb360c7e5a117323bebcb6ee02d2aec86d
SH256 hash:
7fa6342560b497a18146dd6b9841992b18d9c077135977fe26139821058a4cd3
MD5 hash:
b4bbca1c613fcae703f1ec6fd514c496
SHA1 hash:
4145d88512331f57472fac46cf1742d97a2d1a8c
SH256 hash:
fc4fb593fdecc5e6c82c0c98decab2ccd213153078489787712a082c299d20cd
MD5 hash:
c200bdcd9c827ad9c878f61a6e80b2ee
SHA1 hash:
730d6b83b8af8d7b6740020d0e44466c2192f6ee
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:iexplorer_remcos
Author:iam-py-test
Description:Detect iexplorer being taken over by Remcos
Rule name:INDICATOR_EXE_Packed_MPress
Author:ditekSHen
Description:Detects executables built or packed with MPress PE compressor
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:QbotStuff
Author:anonymous
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:REMCOS_RAT_variants
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:TeslaCryptPackedMalware
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:win_remcos_w0
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:yarahub_win_remcos_rat_unpacked_aug_2023
Author:Matthew @ Embee_Research
Rule name:yara_template

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe fc4fb593fdecc5e6c82c0c98decab2ccd213153078489787712a082c299d20cd

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments