MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 27d5b86fa6821ac78a1ad2ad6dbc94cd34d24e461ebc1fa15a0014acd4cd71d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 27d5b86fa6821ac78a1ad2ad6dbc94cd34d24e461ebc1fa15a0014acd4cd71d6
SHA3-384 hash: 6f2487d8636bc761a38bab0f0ea21fc692d88ef326ad12087c663a0949b6fd3886bc57957a14cea0816ac768fe5fef67
SHA1 hash: 72fefe0a32d2a91cc1796608443136445b9e0d16
MD5 hash: 5487e0c7ef43dc043893983a30b5e429
humanhash: tennis-island-west-helium
File name:5487e0c7ef43dc043893983a30b5e429.exe
Download: download sample
Signature RemcosRAT
File size:953'344 bytes
First seen:2023-05-09 06:33:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:AGfuodQsJaN71sRJD2BX3T+bmCW5dyYMFOX3u:AGndQsJaNww3aiCWuY
Threatray 2'778 similar samples on MalwareBazaar
TLSH T1C61502B0A0AF49B6E60F4A701978BDA61E7170E3EEEA057807395444DBA7B143FC851F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 0b1b9a92b4646968 (9 x Loki, 7 x AgentTesla, 5 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe RAT RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
274
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
5487e0c7ef43dc043893983a30b5e429.exe
Verdict:
Malicious activity
Analysis date:
2023-05-09 06:39:51 UTC
Tags:
keylogger remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Setting a keyboard event handler
DNS request
Connecting to a non-recommended domain
Sending a custom TCP request
Sending an HTTP GET request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Found malware configuration
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2023-05-09 05:27:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost rat
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Remcos
Malware Config
C2 Extraction:
bmarch459.sytes.net:6110
Unpacked files
SH256 hash:
3ab1dcc37e7c5c643bf41e9f0f81f816f24974fbddde95e2af52426e3374dd35
MD5 hash:
8a2c496875c0871aecc16aae768b323f
SHA1 hash:
f5423a32125c70b512de301c5616c7b75477e2e7
SH256 hash:
4ac4d87556be49df2015ce401aab902412714243a6656e29f0d3275ac2ca0576
MD5 hash:
47206efb26dc3fa7f7bd572f7fd21686
SHA1 hash:
bf5d141c42d503bd07849b8fbe3c2e39c8d55e71
SH256 hash:
f1f08375e62942b2312f5599b16af161e237cac1d6594a7a2c032c387d4440c8
MD5 hash:
2a236be536ec55a078105fb506abfbfb
SHA1 hash:
aa5890d1f8bb9ac55fb04e38522189653e63fe8f
SH256 hash:
b52c29ba9ef8996bdf721950d900db96f1befb9883eb38c2075528e60c7aabd4
MD5 hash:
7b6143d9d94c8b80d191b77d8b6d1ba2
SHA1 hash:
1c91704ff6da2a9dd8aaa2ff2d5a5f69a445f76b
SH256 hash:
27d5b86fa6821ac78a1ad2ad6dbc94cd34d24e461ebc1fa15a0014acd4cd71d6
MD5 hash:
5487e0c7ef43dc043893983a30b5e429
SHA1 hash:
72fefe0a32d2a91cc1796608443136445b9e0d16
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 27d5b86fa6821ac78a1ad2ad6dbc94cd34d24e461ebc1fa15a0014acd4cd71d6

(this sample)

  
Delivery method
Distributed via web download

Comments