Edit tour
Windows
Analysis Report
file.exe
Overview
General Information
Detection
Remcos, DBatLoader, Pony
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected DBatLoader
Yara detected Pony
Yara detected Remcos RAT
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to capture and log keystrokes
Contains functionality to detect virtual machines (IN, VMware)
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Drops / launches Pony Loader self-deletion script - malware possibly based on Pony Loader leaked source code
Drops PE files to the startup folder
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Opens the same file many times (likely Sandbox evasion)
Pony trojan / infostealer detected
Sigma detected: Potentially Suspicious Malware Callback Communication
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to execute programs as a different user
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evaded block containing many API calls
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Startup Folder File Write
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses the keyboard layout for branch decision (may execute only for specific keyboard layouts)
Yara signature match
Classification
- System is w10x64
- file.exe (PID: 4084 cmdline:
"C:\Users\ user\Deskt op\file.ex e" MD5: 21D13F2F3C4DB8F083B672D81831FA5E) - SGS.exe (PID: 5968 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\SGS.ex e" MD5: 31B2F8C329A601B145E7E71A6D120A7B) - SGS.exe (PID: 4720 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\SGS.exe MD5: 31B2F8C329A601B145E7E71A6D120A7B) - cmd.exe (PID: 6536 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\user\App Data\Local \Temp\5234 062.bat" "C:\User s\user\App Data\Local \Temp\SGS. exe" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 1276 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - file.exe (PID: 432 cmdline:
C:\Users\u ser\Deskto p\file.exe MD5: 21D13F2F3C4DB8F083B672D81831FA5E) - conhost.exe (PID: 5988 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- file.exe (PID: 1076 cmdline:
"C:\Users\ user\AppDa ta\Roaming \Microsoft \Windows\S tart Menu\ Programs\S tartup\fil e.exe" MD5: 21D13F2F3C4DB8F083B672D81831FA5E) - SGS.exe (PID: 7148 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\SGS.ex e" MD5: 31B2F8C329A601B145E7E71A6D120A7B) - SGS.exe (PID: 6656 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\SGS.exe MD5: 31B2F8C329A601B145E7E71A6D120A7B) - cmd.exe (PID: 2220 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\user\App Data\Local \Temp\5249 171.bat" "C:\User s\user\App Data\Local \Temp\SGS. exe" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 1632 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - file.exe (PID: 6000 cmdline:
"C:\Users\ user\AppDa ta\Roaming \Microsoft \Windows\S tart Menu\ Programs\S tartup\fil e.exe" MD5: 21D13F2F3C4DB8F083B672D81831FA5E)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Remcos, RemcosRAT | Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity. |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
DBatLoader | This Delphi loader misuses Cloud storage services, such as Google Drive to download the Delphi stager component. The Delphi stager has the actual payload embedded as a resource and starts it. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
EvilPony, Ponyshe | Privately modded version of the Pony stealer. | No Attribution |
{"C2 list": ["http://admino.ml/eme/gate.php", "http://admino.ml/eme/kachistub.exe"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
Windows_Trojan_Remcos_b296e965 | unknown | unknown |
| |
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
pony | Identify Pony | Brian Wallace @botnet_hunter |
| |
Click to see the 15 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_aPLib_compressed_binary | Yara detected aPLib compressed binary | Joe Security | ||
JoeSecurity_Pony | Yara detected Pony | Joe Security | ||
Windows_Trojan_Pony_d5516fe8 | unknown | unknown |
| |
pony | Identify Pony | Brian Wallace @botnet_hunter |
| |
Fareit | Fareit Payload | kevoreilly |
| |
Click to see the 7 entries |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): |
Stealing of Sensitive Information |
---|
Source: | Author: Joe Security: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-13T17:57:34.496629+0100 | 2022550 | 1 | A Network Trojan was detected | 192.168.2.5 | 49704 | 93.125.99.121 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-13T17:57:38.174795+0100 | 2829308 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49705 | 154.16.63.197 | 3360 | TCP |
2024-12-13T17:58:05.189475+0100 | 2829308 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49751 | 154.16.63.197 | 3360 | TCP |
2024-12-13T17:58:32.236209+0100 | 2829308 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49815 | 154.16.63.197 | 3360 | TCP |
2024-12-13T17:58:59.393580+0100 | 2829308 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49878 | 154.16.63.197 | 3360 | TCP |
2024-12-13T17:59:26.877943+0100 | 2829308 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49942 | 154.16.63.197 | 3360 | TCP |
2024-12-13T17:59:53.972078+0100 | 2829308 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49981 | 154.16.63.197 | 3360 | TCP |
2024-12-13T18:00:21.020725+0100 | 2829308 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49982 | 154.16.63.197 | 3360 | TCP |
2024-12-13T18:01:15.096357+0100 | 2829308 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49984 | 154.16.63.197 | 3360 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Code function: | 5_2_0040A712 | |
Source: | Code function: | 5_2_0040D3BE | |
Source: | Code function: | 5_2_0040BC36 | |
Source: | Code function: | 5_2_0040A557 | |
Source: | Code function: | 5_2_0040A96D | |
Source: | Code function: | 5_2_0040CE3D | |
Source: | Code function: | 5_2_0040AB24 | |
Source: | Code function: | 5_2_004043DC |
Source: | Static PE information: |
Source: | Code function: | 5_2_004051E3 | |
Source: | Code function: | 5_2_004041A6 | |
Source: | Code function: | 5_2_00404E73 | |
Source: | Code function: | 5_2_00408AE5 | |
Source: | Code function: | 5_2_00409832 | |
Source: | Code function: | 5_2_00408961 | |
Source: | Code function: | 11_2_00406920 | |
Source: | Code function: |