MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6761993e603b7084d87c6abe972c61d7129a11a60bc1ef564971f183b66e6ae8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 6 File information Comments

SHA256 hash: 6761993e603b7084d87c6abe972c61d7129a11a60bc1ef564971f183b66e6ae8
SHA3-384 hash: f52fa4cc8d91dc067d6e91d0e2f1f7e8ae695612edb41c332746cbd951f2b268bf8094bcab6c32b15dd45b6c8ec7cc5c
SHA1 hash: 876c9b27920335ca8b195a384d97c2376d81e8b6
MD5 hash: c196a6270935699ab13a241fedc5e04a
humanhash: autumn-louisiana-four-bacon
File name:Sysdiagnostic.exe
Download: download sample
Signature RemcosRAT
File size:507'392 bytes
First seen:2021-06-11 14:45:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1f498f6293a72d723a8c7b4c0a592049 (1 x ArkeiStealer, 1 x DanaBot, 1 x RemcosRAT)
ssdeep 12288:p1/zkpQKCw0dm+srXLPr3CB/qiss+LlsfiW3oGdQwOVEe:Xk+YTL2B/qiZfh3FdQrVEe
Threatray 264 similar samples on MalwareBazaar
TLSH 9FB4D020A7B0C034F5F752F499BA93BCA5397AB1A72890CF62D616FA46246F0DC31357
Reporter James_inthe_box
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
121
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Sysdiagnostic.exe
Verdict:
Malicious activity
Analysis date:
2021-06-11 14:45:59 UTC
Tags:
rat remcos keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Creating a file in the %temp% directory
Launching the default Windows debugger (dwwin.exe)
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Deleting a recently created file
Running batch commands
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Detected Remcos RAT
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: WScript or CScript Dropper
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 433331 Sample: Sysdiagnostic.exe Startdate: 11/06/2021 Architecture: WINDOWS Score: 100 42 ssldata-transfero.pw 2->42 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 Multi AV Scanner detection for submitted file 2->50 52 5 other signatures 2->52 10 Sysdiagnostic.exe 4 5 2->10         started        14 Sysdiagnostic.exe 2->14         started        16 Sysdiagnostic.exe 2->16         started        signatures3 process4 file5 36 C:\Users\user\AppData\...\Sysdiagnostic.exe, PE32 10->36 dropped 38 C:\...\Sysdiagnostic.exe:Zone.Identifier, ASCII 10->38 dropped 40 C:\Users\user\AppData\Local\...\install.vbs, data 10->40 dropped 54 Contains functionality to steal Chrome passwords or cookies 10->54 56 Contains functionality to inject code into remote processes 10->56 58 Contains functionality to steal Firefox passwords or cookies 10->58 60 Delayed program exit found 10->60 18 wscript.exe 10->18         started        20 WerFault.exe 9 10->20         started        22 WerFault.exe 9 10->22         started        24 5 other processes 10->24 62 Multi AV Scanner detection for dropped file 14->62 64 Detected unpacking (changes PE section rights) 14->64 66 Detected unpacking (overwrites its own PE header) 14->66 68 2 other signatures 14->68 signatures6 process7 process8 26 cmd.exe 18->26         started        process9 28 Sysdiagnostic.exe 26->28         started        32 conhost.exe 26->32         started        dnsIp10 44 ssldata-transfero.pw 178.157.91.42, 443, 49742, 49744 MVPShttpswwwmvpsnetEU Germany 28->44 70 Installs a global keyboard hook 28->70 34 WerFault.exe 28->34         started        signatures11 process12
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2021-06-08 01:36:28 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
37 of 46 (80.43%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost persistence rat
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Remcos
Malware Config
C2 Extraction:
ssldata-transfero.pw:443
Unpacked files
SH256 hash:
7392d652d9cf1a4b19046facfa21243c0f284a14a37882ae874880b638e48db8
MD5 hash:
4a7e56df1eb6c00632f8592eebecf841
SHA1 hash:
55a589fc715708323fb818837ad7eaf75886a59f
Detections:
win_remcos_g0
SH256 hash:
6761993e603b7084d87c6abe972c61d7129a11a60bc1ef564971f183b66e6ae8
MD5 hash:
c196a6270935699ab13a241fedc5e04a
SHA1 hash:
876c9b27920335ca8b195a384d97c2376d81e8b6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments