MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 27d5b86fa6821ac78a1ad2ad6dbc94cd34d24e461ebc1fa15a0014acd4cd71d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 13
| SHA256 hash: | 27d5b86fa6821ac78a1ad2ad6dbc94cd34d24e461ebc1fa15a0014acd4cd71d6 |
|---|---|
| SHA3-384 hash: | 6f2487d8636bc761a38bab0f0ea21fc692d88ef326ad12087c663a0949b6fd3886bc57957a14cea0816ac768fe5fef67 |
| SHA1 hash: | 72fefe0a32d2a91cc1796608443136445b9e0d16 |
| MD5 hash: | 5487e0c7ef43dc043893983a30b5e429 |
| humanhash: | tennis-island-west-helium |
| File name: | 5487e0c7ef43dc043893983a30b5e429.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 953'344 bytes |
| First seen: | 2023-05-09 06:33:51 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 24576:AGfuodQsJaN71sRJD2BX3T+bmCW5dyYMFOX3u:AGndQsJaNww3aiCWuY |
| Threatray | 2'778 similar samples on MalwareBazaar |
| TLSH | T1C61502B0A0AF49B6E60F4A701978BDA61E7170E3EEEA057807395444DBA7B143FC851F |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 0b1b9a92b4646968 (9 x Loki, 7 x AgentTesla, 5 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe RAT RemcosRAT |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
23b3b5a24a51826ddb55a28333f4bfb9455f891f946e7d71a8d1eb3bab1f02f2
7f930ad707464ff08068026c219b7d470da3adedf984f0b0897e1adb4126440d
59d9df7e128711ba9e34b6a6cac31cd50e25c5e350849abfc1b53e8c25854719
27d5b86fa6821ac78a1ad2ad6dbc94cd34d24e461ebc1fa15a0014acd4cd71d6
fe5441d6898cf0dea8ca087588a0b8cbc0154a011f4b81de03d370a237b86ebf
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.