Windows Analysis Report 8TEZmAEx3U.exe

Overview

General Information

Sample Name: 8TEZmAEx3U.exe
Analysis ID: 491398
MD5: 28c8b2207bb3e6884e1e29575fb19bec
SHA1: 5af638a980ba849bc6244dffb0caff4fb88c88d7
SHA256: 7b3c49295c67d0de6a1739eca11609fc551805075fd66facfec8e2a2b6ca016c
Tags: exeRATRemcosRAT
Infos:

Most interesting Screenshot:

Detection

GuLoader Remcos
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Potential malicious icon found
Multi AV Scanner detection for submitted file
GuLoader behavior detected
Yara detected Remcos RAT
Yara detected GuLoader
Hides threads from debuggers
Tries to detect Any.run
C2 URLs / IPs found in malware configuration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Uses dynamic DNS services
Uses 32bit PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected TCP or UDP traffic on non-standard ports
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
Abnormal high CPU Usage

Classification

AV Detection:

barindex
Found malware configuration
Source: 0000000E.00000002.761066423.0000000000707000.00000004.00000020.sdmp Malware Configuration Extractor: Remcos {"Host:Port:Password": "solex-wave.duckdns.org:2404:0solex-wave.duckdns.org:2222:1", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Disable", "Install path": "AppData", "Copy file": "remcos.exe", "Startup value": "Remcos", "Hide file": "Disable", "Mutex": "Remcos-Y0PK9D", "Keylog flag": "0", "Keylog path": "AppData", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "notepad;solitaire;", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio path": "AppData", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos", "Keylog file max size": "20000"}
Source: 00000000.00000002.486721173.0000000002230000.00000040.00000001.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "http://sopage.duckdns.org/Remcos_s_bChlcwVW46.bin"}
Multi AV Scanner detection for submitted file
Source: 8TEZmAEx3U.exe Virustotal: Detection: 18% Perma Link
Yara detected Remcos RAT
Source: Yara match File source: 0000000E.00000002.761066423.0000000000707000.00000004.00000020.sdmp, type: MEMORY
Machine Learning detection for sample
Source: 8TEZmAEx3U.exe Joe Sandbox ML: detected

Cryptography:

barindex
Uses Microsoft's Enhanced Cryptographic Provider
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_00402504 CryptDestroyHash, 0_2_00402504

Compliance:

barindex
Uses 32bit PE files
Source: 8TEZmAEx3U.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2032776 ET TROJAN Remocs 3.x Unencrypted Checkin 192.168.2.5:49753 -> 23.146.242.71:2404
Source: Traffic Snort IDS: 2032777 ET TROJAN Remocs 3.x Unencrypted Server Response 23.146.242.71:2404 -> 192.168.2.5:49753
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: solex-wave.duckdns.org
Source: Malware configuration extractor URLs: http://sopage.duckdns.org/Remcos_s_bChlcwVW46.bin
Uses dynamic DNS services
Source: unknown DNS query: name: sopage.duckdns.org
Source: unknown DNS query: name: solex-wave.duckdns.org
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /Remcos_s_bChlcwVW46.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: sopage.duckdns.orgCache-Control: no-cache
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.5:49753 -> 23.146.242.71:2404
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: VDI-NETWORKUS VDI-NETWORKUS
Source: Joe Sandbox View ASN Name: VDI-NETWORKUS VDI-NETWORKUS
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 23.146.242.85 23.146.242.85
Source: unknown DNS traffic detected: queries for: sopage.duckdns.org
Source: global traffic HTTP traffic detected: GET /Remcos_s_bChlcwVW46.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: sopage.duckdns.orgCache-Control: no-cache

E-Banking Fraud:

barindex
Yara detected Remcos RAT
Source: Yara match File source: 0000000E.00000002.761066423.0000000000707000.00000004.00000020.sdmp, type: MEMORY

System Summary:

barindex
Potential malicious icon found
Source: initial sample Icon embedded in PE file: bad icon match: 20047c7c70f0e004
Uses 32bit PE files
Source: 8TEZmAEx3U.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Sample file is different than original file name gathered from version info
Source: 8TEZmAEx3U.exe, 00000000.00000002.485866652.000000000042D000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameProfylaktiskes.exe vs 8TEZmAEx3U.exe
Source: 8TEZmAEx3U.exe, 0000000E.00000000.484947800.000000000042D000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameProfylaktiskes.exe vs 8TEZmAEx3U.exe
Source: 8TEZmAEx3U.exe Binary or memory string: OriginalFilenameProfylaktiskes.exe vs 8TEZmAEx3U.exe
PE file contains strange resources
Source: 8TEZmAEx3U.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Detected potential crypto function
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_0223960B 0_2_0223960B
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_02239BAA 0_2_02239BAA
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_02237648 0_2_02237648
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_02237485 0_2_02237485
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_0223030C 0_2_0223030C
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_0223799C 0_2_0223799C
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_0223B7F0 0_2_0223B7F0
Contains functionality to call native functions
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_0223960B NtWriteVirtualMemory,NtAllocateVirtualMemory,LoadLibraryA, 0_2_0223960B
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_0223DBD2 NtProtectVirtualMemory, 0_2_0223DBD2
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_0223B7F0 NtWriteVirtualMemory,LoadLibraryA, 0_2_0223B7F0
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 14_2_0056EBFC Sleep,NtProtectVirtualMemory, 14_2_0056EBFC
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 14_2_0056EAB9 NtProtectVirtualMemory, 14_2_0056EAB9
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 14_2_0056EC5F NtProtectVirtualMemory, 14_2_0056EC5F
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 14_2_0056EB41 NtProtectVirtualMemory, 14_2_0056EB41
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 14_2_0056EAB0 NtProtectVirtualMemory, 14_2_0056EAB0
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 14_2_0056EC79 NtProtectVirtualMemory, 14_2_0056EC79
Abnormal high CPU Usage
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Process Stats: CPU usage > 98%
Source: 8TEZmAEx3U.exe Virustotal: Detection: 18%
Source: 8TEZmAEx3U.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Section loaded: C:\Windows\SysWOW64\msvbvm60.dll Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\8TEZmAEx3U.exe 'C:\Users\user\Desktop\8TEZmAEx3U.exe'
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Process created: C:\Users\user\Desktop\8TEZmAEx3U.exe 'C:\Users\user\Desktop\8TEZmAEx3U.exe'
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Process created: C:\Users\user\Desktop\8TEZmAEx3U.exe 'C:\Users\user\Desktop\8TEZmAEx3U.exe' Jump to behavior
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Mutant created: \Sessions\1\BaseNamedObjects\Remcos-Y0PK9D
Source: classification engine Classification label: mal100.rans.troj.evad.winEXE@3/0@2/2
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior

Data Obfuscation:

barindex
Yara detected GuLoader
Source: Yara match File source: 00000000.00000002.486721173.0000000002230000.00000040.00000001.sdmp, type: MEMORY
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_00409468 push eax; retf 0_2_00409481
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_00409429 push 00000004h; ret 0_2_0040942D
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_004090F2 push ebp; ret 0_2_00409100
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_00407B04 push ecx; retf 0_2_00407B05
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_004093C7 push edx; retf 0_2_0040940A
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_004093DB push edx; retf 0_2_0040940A
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_00408DF3 push ebx; retf 0_2_00408E16
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_02231432 pushfd ; ret 0_2_02231463
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_0223123B push es; iretd 0_2_0223123C
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_02234017 push ds; retf 0_2_02234018
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_02236E61 push ebx; retf 0_2_02236E62
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_02235C66 push FFFFFFA2h; ret 0_2_02235C6A
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_02236873 push ds; iretd 0_2_02236874
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_02230055 push esp; iretd 0_2_02230056
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_022300C2 push esp; iretd 0_2_022300C3
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_02236D29 pushad ; retf 0_2_02236D2C
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_022313C8 pushfd ; ret 0_2_02231463
Source: initial sample Static PE information: section name: .text entropy: 6.93605268847
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Tries to detect Any.run
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: 8TEZmAEx3U.exe, 00000000.00000002.486828735.0000000002AA0000.00000004.00000001.sdmp Binary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32TEMP=WINDIR=\SYSWOW64\MSVBVM60.DLL
Source: 8TEZmAEx3U.exe, 00000000.00000002.486828735.0000000002AA0000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Window / User API: threadDelayed 647 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe TID: 5768 Thread sleep count: 647 > 30 Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe System information queried: ModuleInformation Jump to behavior
Source: 8TEZmAEx3U.exe, 00000000.00000002.486828735.0000000002AA0000.00000004.00000001.sdmp Binary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32TEMP=windir=\syswow64\msvbvm60.dll
Source: 8TEZmAEx3U.exe, 00000000.00000002.486828735.0000000002AA0000.00000004.00000001.sdmp Binary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe

Anti Debugging:

barindex
Hides threads from debuggers
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Thread information set: HideFromDebugger Jump to behavior
Contains functionality to read the PEB
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_0223BF06 mov eax, dword ptr fs:[00000030h] 0_2_0223BF06
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Code function: 0_2_0223B7A9 mov eax, dword ptr fs:[00000030h] 0_2_0223B7A9

HIPS / PFW / Operating System Protection Evasion:

barindex
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\8TEZmAEx3U.exe Process created: C:\Users\user\Desktop\8TEZmAEx3U.exe 'C:\Users\user\Desktop\8TEZmAEx3U.exe' Jump to behavior
Source: 8TEZmAEx3U.exe, 0000000E.00000002.761378981.0000000000EA0000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: 8TEZmAEx3U.exe, 0000000E.00000002.761378981.0000000000EA0000.00000002.00020000.sdmp Binary or memory string: Progman
Source: 8TEZmAEx3U.exe, 0000000E.00000002.761378981.0000000000EA0000.00000002.00020000.sdmp Binary or memory string: SProgram Managerl
Source: 8TEZmAEx3U.exe, 0000000E.00000002.761378981.0000000000EA0000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd,
Source: 8TEZmAEx3U.exe, 0000000E.00000002.761378981.0000000000EA0000.00000002.00020000.sdmp Binary or memory string: Progmanlock

Stealing of Sensitive Information:

barindex
GuLoader behavior detected
Source: Initial file Signature Results: GuLoader behavior
Yara detected Remcos RAT
Source: Yara match File source: 0000000E.00000002.761066423.0000000000707000.00000004.00000020.sdmp, type: MEMORY

Remote Access Functionality:

barindex
Yara detected Remcos RAT
Source: Yara match File source: 0000000E.00000002.761066423.0000000000707000.00000004.00000020.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs