MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 27a607812f2e113484b27f50f1337cad704713a356fb24a74103d8ef027da16d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 7
| SHA256 hash: | 27a607812f2e113484b27f50f1337cad704713a356fb24a74103d8ef027da16d |
|---|---|
| SHA3-384 hash: | 68eaa7249c98ea0c9b15d376f6d4f7cef1d11d196e855c270647e1a44a162648887d7ae84aae85f0e7c1ed2d7edc2d13 |
| SHA1 hash: | 9adccdb7dbc4f5ad466855da3678df8a967afadc |
| MD5 hash: | b934c95a53feaa1acd4ab5ca1bb04a2c |
| humanhash: | cat-artist-oven-single |
| File name: | fhp2piUs5eKb4j2.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'373'696 bytes |
| First seen: | 2021-04-21 08:25:48 UTC |
| Last seen: | 2021-04-21 09:07:27 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'638 x Formbook, 12'244 x SnakeKeylogger) |
| ssdeep | 24576:KBUWxZDBvNbboODmdRRRRR3v5e/vroTPPc8RGQO6Q87XHVa:wRn7aRRRRR/8roT08VO6R7X |
| Threatray | 173 similar samples on MalwareBazaar |
| TLSH | 8955AD2173A09F39F07F97394024210497FAFE26DB21EA4E7CD6349D4671B92C6A271B |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
# of uploads :
2
# of downloads :
121
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
fhp2piUs5eKb4j2.exe
Verdict:
Malicious activity
Analysis date:
2021-04-21 08:37:05 UTC
Tags:
rat remcos
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Phonzy
Status:
Malicious
First seen:
2021-04-21 06:23:10 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
remcos
Similar samples:
+ 163 additional samples on MalwareBazaar
Result
Malware family:
remcos
Score:
10/10
Tags:
family:remcos evasion persistence rat trojan
Behaviour
Creates scheduled task(s)
Modifies registry class
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Deletes itself
Loads dropped DLL
Executes dropped EXE
Remcos
UAC bypass
Malware Config
C2 Extraction:
217.138.212.58:52667
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.35
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.