Edit tour
Windows
Analysis Report
0vJrK0NCd1.exe
Overview
General Information
Sample Name: | 0vJrK0NCd1.exe |
Original Sample Name: | 8bf8b980381fd607ec9065bfbcd572973770ee77c815354a35455c10651516d5.exe |
Analysis ID: | 1296068 |
MD5: | 533b3df0e597c50e1129ec807fd6bbcf |
SHA1: | 0561fc6471cb5e2f0aa9e6b3e3fdfa9fd2586dbc |
SHA256: | 8bf8b980381fd607ec9065bfbcd572973770ee77c815354a35455c10651516d5 |
Tags: | exeRemcosRAT |
Infos: | |
Detection
Remcos, DBatLoader, FloodFix
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Early bird code injection technique detected
Sigma detected: Remcos
Antivirus detection for dropped file
Found malware configuration
Yara detected FloodFix
Yara detected UAC Bypass using CMSTP
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Remcos RAT
Antivirus / Scanner detection for submitted sample
Yara detected DBatLoader
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Machine Learning detection for sample
Allocates memory in foreign processes
DLL side loading technique detected
Adds a directory exclusion to Windows Defender
Drops executables to the windows directory (C:\Windows) and starts them
Installs a global keyboard hook
Drops PE files with a suspicious file extension
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Queues an APC in another process (thread injection)
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
PE file contains more sections than normal
Yara detected Keylogger Generic
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Deletes files inside the Windows folder
Creates files inside the system directory
PE file contains sections with non-standard names
Found potential string decryption / allocating functions
Found dropped PE file which has not been started or loaded
Entry point lies outside standard sections
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Installs a raw input device (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Detected TCP or UDP traffic on non-standard ports
Classification
- System is w10x64
- 0vJrK0NCd1.exe (PID: 6460 cmdline:
C:\Users\u ser\Deskto p\0vJrK0NC d1.exe MD5: 533B3DF0E597C50E1129EC807FD6BBCF) - cmd.exe (PID: 5296 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\Public\L ibraries\E lpuxpkiO.b at" " MD5: F3BDBE3BB6F734E357235F4D5898582D) - conhost.exe (PID: 1184 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - cmd.exe (PID: 2280 cmdline:
cmd.exe /c mkdir "\\ ?\C:\Windo ws " MD5: F3BDBE3BB6F734E357235F4D5898582D) - cmd.exe (PID: 6188 cmdline:
cmd.exe /c mkdir "\\ ?\C:\Windo ws \System 32" MD5: F3BDBE3BB6F734E357235F4D5898582D) - cmd.exe (PID: 6216 cmdline:
cmd.exe /c ECHO F MD5: F3BDBE3BB6F734E357235F4D5898582D) - xcopy.exe (PID: 6260 cmdline:
xcopy "eas invoker.ex e" "C:\Win dows \Syst em32\" /K /D /H /Y MD5: 9F3712DDC0D7FE3D75B8A06C6EE8E68C) - cmd.exe (PID: 6308 cmdline:
cmd.exe /c ECHO F MD5: F3BDBE3BB6F734E357235F4D5898582D) - xcopy.exe (PID: 6332 cmdline:
xcopy "net utils.dll" "C:\Windo ws \System 32\" /K /D /H /Y MD5: 9F3712DDC0D7FE3D75B8A06C6EE8E68C) - cmd.exe (PID: 6384 cmdline:
cmd.exe /c ECHO F MD5: F3BDBE3BB6F734E357235F4D5898582D) - xcopy.exe (PID: 6428 cmdline:
xcopy "KDE CO.bat" "C :\Windows \System32\ " /K /D /H /Y MD5: 9F3712DDC0D7FE3D75B8A06C6EE8E68C) - easinvoker.exe (PID: 6500 cmdline:
C:\Windows \System32 \easinvoke r.exe MD5: 231CE1E1D7D98B44371FFFF407D68B59) - cmd.exe (PID: 6548 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\wind ows \syste m32\KDECO. bat"" MD5: 4E2ACF4F8A396486AB4268C94A6A245F) - conhost.exe (PID: 6572 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - cmd.exe (PID: 6668 cmdline:
cmd.exe /c start /mi n powershe ll.exe -in putformat none -outp utformat n one -NonIn teractive -Command " Add-MpPref erence -Ex clusionPat h 'C:\User s'" MD5: 4E2ACF4F8A396486AB4268C94A6A245F) - powershell.exe (PID: 6728 cmdline:
powershell .exe -inpu tformat no ne -output format non e -NonInte ractive -C ommand "Ad d-MpPrefer ence -Excl usionPath 'C:\Users' " MD5: 95000560239032BC68B4C2FDFCDEF913) - conhost.exe (PID: 6788 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - PING.EXE (PID: 6740 cmdline:
ping 127.0 .0.1 -n 6 MD5: 70C24A306F768936563ABDADB9CA9108) - colorcpl.exe (PID: 6224 cmdline:
C:\Windows \System32\ colorcpl.e xe MD5: 746F3B5E7652EA0766BA10414D317981)
- Elpuxpki.PIF (PID: 3436 cmdline:
"C:\Users\ Public\Lib raries\Elp uxpki.PIF" MD5: 533B3DF0E597C50E1129EC807FD6BBCF) - SndVol.exe (PID: 5180 cmdline:
C:\Windows \System32\ SndVol.exe MD5: 1EF1A9B89A984DD25DB61DC1AF2548B8)
- Elpuxpki.PIF (PID: 4672 cmdline:
"C:\Users\ Public\Lib raries\Elp uxpki.PIF" MD5: 533B3DF0E597C50E1129EC807FD6BBCF) - colorcpl.exe (PID: 5372 cmdline:
C:\Windows \System32\ colorcpl.e xe MD5: 746F3B5E7652EA0766BA10414D317981)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Remcos, RemcosRAT | Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity. |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
DBatLoader | This Delphi loader misuses Cloud storage services, such as Google Drive to download the Delphi stager component. The Delphi stager has the actual payload embedded as a resource and starts it. | No Attribution |
{"Host:Port:Password": "lart.ydns.eu:1984:1", "Assigned name": "Greatzillart", "Copy file": "remcos.exe", "Mutex": "Rmc-QBZ2IM", "Keylog file": "logs.dat", "Screenshot file": "Screenshots", "Audio folder": "MicRecords", "Copy folder": "Remcos", "Keylog folder": "remcos"}
{"Download Url": "https://balkancelikdovme.com/work/Elpuxpkilck"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_FloodFix | Yara detected FloodFix | Joe Security | ||
MALWARE_Win_FloodFix | Detects FloodFix | ditekSHen | ||
MAL_Floxif_Generic | Detects Floxif Malware | Florian Roth | ||
Malware_Floxif_mpsvc_dll | Malware - Floxif | Florian Roth |
| |
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_UACBypassusingCMSTP | Yara detected UAC Bypass using CMSTP | Joe Security | ||
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
Windows_Trojan_Remcos_b296e965 | unknown | unknown |
| |
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
JoeSecurity_UACBypassusingCMSTP | Yara detected UAC Bypass using CMSTP | Joe Security | ||
Click to see the 24 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_UACBypassusingCMSTP | Yara detected UAC Bypass using CMSTP | Joe Security | ||
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM | Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) | ditekSHen |
| |
Windows_Trojan_Remcos_b296e965 | unknown | unknown |
| |
REMCOS_RAT_variants | unknown | unknown |
| |
Click to see the 40 entries |
Stealing of Sensitive Information |
---|
Source: | Author: Joe Security: |
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Avira: |
Source: | Virustotal: | Perma Link |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Binary or memory string: | memstr_073ef517-d |
Exploits |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Directory created: | Jump to behavior |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |