MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fea17b67e04a88bf2262041ef052514f2bbaf0d059c503736d3fb7058835ae19. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: fea17b67e04a88bf2262041ef052514f2bbaf0d059c503736d3fb7058835ae19
SHA3-384 hash: 2949e50dff9406e6663981d8fc9b7638752ff7f2ec64efd6987d99eadfeafd8cc97ba458b1d022db15bf18962a79d913
SHA1 hash: 485781603dde7f8860b7df8d85b4c5cacd8d84f3
MD5 hash: a0091ca4dc4c18c7f425fc0ae6823787
humanhash: thirteen-undress-high-vegan
File name:Product Details & Photos_PDF.bat
Download: download sample
Signature RemcosRAT
File size:671'809 bytes
First seen:2025-09-16 09:22:41 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/plain
ssdeep 12288:B0Ycw1QqtdY5T7WAZvr/Z4916/Nn52n8ocBADrOZM:B6OhYg49490ji
Threatray 39 similar samples on MalwareBazaar
TLSH T157E412290FE63EAE97D4C52D20CD9EDA017D1B9C01C114AA720BBDC4CE99E2B45F56F8
Magika txt
Reporter lowmal3
Tags:bat RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Product Details & Photos_PDF.bat
Verdict:
No threats detected
Analysis date:
2025-09-16 09:25:54 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
base64 cmd evasive lolbin masquerade obfuscated powershell timeout
Verdict:
Malicious
File Type:
unix shell
First seen:
2025-09-16T05:20:00Z UTC
Last seen:
2025-09-16T05:20:00Z UTC
Hits:
~100
Detections:
HEUR:Trojan.BAT.Obfus.gen
Result
Threat name:
n/a
Detection:
clean
Classification:
n/a
Score:
2 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Script-BAT.Packed.Generic
Status:
Suspicious
First seen:
2025-09-16 09:23:36 UTC
File Type:
Text
AV detection:
6 of 24 (25.00%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Base64_Encoded_Powershell_Directives
Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Batch (bat) bat fea17b67e04a88bf2262041ef052514f2bbaf0d059c503736d3fb7058835ae19

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments