Automated Malware Analysis Report for Rclone.Exe
Total Page:16
File Type:pdf, Size:1020Kb
ID: 280239 Sample Name: rclone.exe Cookbook: default.jbs Time: 17:01:58 Date: 31/08/2020 Version: 29.0.0 Ocean Jasper Table of Contents Table of Contents 2 Analysis Report rclone.exe 4 Overview 4 General Information 4 Detection 4 Signatures 4 Classification 4 Startup 5 Malware Configuration 5 Yara Overview 5 Sigma Overview 5 Signature Overview 6 Mitre Att&ck Matrix 6 Behavior Graph 6 Screenshots 7 Thumbnails 7 Antivirus, Machine Learning and Genetic Malware Detection 8 Initial Sample 8 Dropped Files 8 Unpacked PE Files 8 Domains 8 URLs 8 Domains and IPs 9 Contacted Domains 9 URLs from Memory and Binaries 9 Contacted IPs 12 General Information 12 Simulations 13 Behavior and APIs 13 Joe Sandbox View / Context 13 IPs 13 Domains 13 ASN 13 JA3 Fingerprints 13 Dropped Files 13 Created / dropped Files 13 Static File Info 13 General 13 File Icon 14 Static PE Info 14 General 14 Entrypoint Preview 14 Data Directories 15 Sections 16 Imports 17 Network Behavior 18 Code Manipulations 18 Statistics 18 Behavior 18 System Behavior 18 Analysis Process: rclone.exe PID: 6480 Parent PID: 5876 18 General 18 File Activities 19 File Created 19 Analysis Process: conhost.exe PID: 6916 Parent PID: 6480 19 General 19 Copyright null 2020 Page 2 of 19 Disassembly 19 Code Analysis 19 Copyright null 2020 Page 3 of 19 Analysis Report rclone.exe Overview General Information Detection Signatures Classification Sample rclone.exe Name: PPEE fffiiilllee ccoonntttaaiiinnss aann iiinnvvaallliiidd cchheecckkssuum Analysis ID: 280239 PPEE fffiiilllee ccoonntttaaiiinnss sasenec cittntiiioovnanslsi d ww ciiittthhe nncokonsn-u--ssm… MD5: 2a17c6da652cffd… SPSaEam fiplpellle ec eoexnxeteacciunuttstiiio osnne scstttoiooppnsss w whhitiiilhllee n pporrronoc-csee… SHA1: 2dd2b0caf193a21… SSaampplllee ffefiiillxleee iicissu ddtiiioiffffffnee rrrseetnonttpt ttsthh awannh ioloerrri iigpgiirinnoaacllel … SHA256: efbc7ccee3c7641… USUsasemessp clceoo dfdielee o oisbb fffduuisfsfcceaartettiiionontn t thtteeaccnhh noniiriqqiguuienesas l(( (… Most interesting Screenshot: Uses code obfuscation techniques ( Score: 2 Range: 0 - 100 Whitelisted: false Confidence: 80% Copyright null 2020 Page 4 of 19 Ransomware Miner Spreading mmaallliiiccciiioouusss malicious Evader Phishing sssuusssppiiiccciiioouusss suspicious cccllleeaann clean Exploiter Banker Spyware Trojan / Bot Adware Startup System is w10x64 rclone.exe (PID: 6480 cmdline: 'C:\Users\user\Desktop\rclone.exe' MD5: 2A17C6DA652CFFDF8E127FBFF8A2DBA4) conhost.exe (PID: 6916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) cleanup Malware Configuration No configs have been found Yara Overview No yara matches Sigma Overview No Sigma rule has matched Copyright null 2020 Page 5 of 19 Signature Overview • Networking • System Summary • Data Obfuscation • Hooking and other Techniques for Hiding and Protection • Malware Analysis System Evasion • Language, Device and Operating System Detection Click to jump to signature section There are no malicious signatures, click here to show all signatures . Mitre Att&ck Matrix Remote Initial Privilege Defense Credential Lateral Command Network Service Access Execution Persistence Escalation Evasion Access Discovery Movement Collection Exfiltration and Control Effects Effects Impact Valid Command Path Process Masquerading 1 OS Security Remote Data from Exfiltration Data Eavesdrop on Remotely Modify Accounts and Scripting Interception Injection 1 Credential Software Services Local Over Other Obfuscation Insecure Track Device System Interpreter 2 Dumping Discovery 1 System Network Network Without Partition Medium Communication Authorization Default Scheduled Boot or Boot or Process LSASS Process Remote Data from Exfiltration Junk Data Exploit SS7 to Remotely Device Accounts Task/Job Logon Logon Injection 1 Memory Discovery 1 Desktop Removable Over Redirect Phone Wipe Data Lockout Initialization Initialization Protocol Media Bluetooth Calls/SMS Without Scripts Scripts Authorization Domain At (Linux) Logon Script Logon Obfuscated Files Security System SMB/Windows Data from Automated Steganography Exploit SS7 to Obtain Delete Accounts (Windows) Script or Information 1 Account Information Admin Shares Network Exfiltration Track Device Device Device (Windows) Manager Discovery 2 Shared Location Cloud Data Drive Backups Behavior Graph Copyright null 2020 Page 6 of 19 Hide Legend Legend: Process Signature Created File Behavior Graph DNS/IP Info ID: 280239 Is Dropped Sample: rclone.exe Is Windows Process Startdate: 31/08/2020 Number of created Registry Values Architecture: WINDOWS Number of created Files Score: 2 Visual Basic Delphi started Java .Net C# or VB.NET rclone.exe C, C++ or other language Is malicious 3 Internet started conhost.exe Screenshots Thumbnails This section contains all screenshots as thumbnails, including those not shown in the slideshow. Copyright null 2020 Page 7 of 19 Antivirus, Machine Learning and Genetic Malware Detection Initial Sample Source Detection Scanner Label Link rclone.exe 0% Virustotal Browse rclone.exe 2% ReversingLabs Dropped Files No Antivirus matches Unpacked PE Files No Antivirus matches Domains No Antivirus matches URLs Source Detection Scanner Label Link 127.0.0.1:53682/auth?state=https://api.hubic.com/oauth/token/https://oauth.yandex.com/authori 0% Avira URL Cloud safe https://api%s/1/oauth2/tokenhttps://upload.put.io/files/https://www.amazon.com/ap/oaiam.us-iso- 0% Avira URL Cloud safe east- Copyright null 2020 Page 8 of 19 Source Detection Scanner Label Link ftp://.usr.uvu--AZ 0% Avira URL Cloud safe nextcloud.org/ns 0% Virustotal Browse nextcloud.org/ns 0% Avira URL Cloud safe https://meta.dropboxapi.com 0% Avira URL Cloud safe https://api.dropboxapi.com/1/oauth2/token 0% Virustotal Browse https://api.dropboxapi.com/1/oauth2/token 0% Avira URL Cloud safe https://meta.dropboxapi.com/1/oauth2/authorize 0% Avira URL Cloud safe https://restic.net/) 0% Avira URL Cloud safe www.secfs.net/winfsp/). 0% Avira URL Cloud safe 169.254.170.2if/with 0% Avira URL Cloud safe https://app.koofr.nethttps://cloud.mail.ruhttps://upload.put.ioifMetagenerationMatchin 0% Avira URL Cloud safe https://%s.%sif-none-matchignore-errorsimage/svg 0% Avira URL Cloud safe 0% Avira URL Cloud safe https://meta.dropboxapi.com/1/oauth2/authorizehttps://api.dropboxapi.com/1/oauth2/tokenfRS5vVLr2v6F b https://qingstor.com:443 4% Virustotal Browse https://qingstor.com:443 0% Avira URL Cloud safe Domains and IPs Contacted Domains No contacted domains info URLs from Memory and Binaries Name Source Malicious Antivirus Detection Reputation 127.0.0.1:53682/auth? rclone.exe, 00000001.00000000. false Avira URL Cloud: safe unknown state=https://api.hubic.com/oauth/token/https://oauth.yandex.c 224032685.0000000001534000.000 om/authori 00002.00020000.sdmp https://github.com/rclone/rclone/issues/2206)) rclone.exe, 00000001.00000000. false high 224032685.0000000001534000.000 00002.00020000.sdmp rclone.exe, 00000001.00000000. false Avira URL Cloud: safe low https://api%s/1/oauth2/tokenhttps://upload.put.io/files/https://w 224032685.0000000001534000.000 ww.amazon.com/ap/oaiam.us-iso-east- 00002.00020000.sdmp rclone.exe, 00000001.00000000. false high https://beta.rclone.org/https://g.api.mega.co.nzhttps://o2.mail.r 224032685.0000000001534000.000 u/tokeniam.us-gov.amazonaws.comidna 00002.00020000.sdmp https://github.com/billziss-gh/cgofuse). rclone.exe, 00000001.00000002. false high 272641782.000000C0005D2000.000 00004.00000001.sdmp https://1fichier.com/console/params.pl rclone.exe, 00000001.00000000. false high 224032685.0000000001534000.000 00002.00020000.sdmp https://docs.aws.amazon.com/AmazonS3/latest/dev/acl- rclone.exe, 00000001.00000000. false high overview.html#canned-acl 224032685.0000000001534000.000 00002.00020000.sdmp https://nssm.cc/usage). rclone.exe, 00000001.00000002. false high 272641782.000000C0005D2000.000 00004.00000001.sdmp schemas.xmlsoap.org/soap/envelope/ rclone.exe false high https://beta.rclone.org/v1.42-005-g56e1e820 rclone.exe, 00000001.00000000. false high 224032685.0000000001534000.000 00002.00020000.sdmp rclone.exe, 00000001.00000000. false high https://docs.aws.amazon.com/AmazonS3/latest/dev/UsingBuc 224032685.0000000001534000.000 ket.html#access-bucket-intro) 00002.00020000.sdmp s3.amazonaws.com/doc/2006-03-01/ rclone.exe, 00000001.00000000. false high 224032685.0000000001534000.000 00002.00020000.sdmp schemas.xmlsoap.org/ws/2005/02/trust rclone.exe, 00000001.00000000. false high 224032685.0000000001534000.000 00002.00020000.sdmp rclone.exe, 00000001.00000000. false high https://auth.cloud.ovh.net/v3https://cloud.mail.ru/public/https:// 224032685.0000000001534000.000 downloads.rclone.org/https://user: 00002.00020000.sdmp rclone.exe, 00000001.00000000. false high https://docs.aws.amazon.com/AmazonS3/latest/dev/transfer- 224032685.0000000001534000.000 acceleration-examples.html)Don 00002.00020000.sdmp Copyright null 2020 Page 9 of 19 Name Source Malicious Antivirus Detection Reputation https://golang.org/pkg/runtime/#MemStats rclone.exe, 00000001.00000000. false high 224032685.0000000001534000.000 00002.00020000.sdmp https://app.koofr.net/app/admin/preferences/password) rclone.exe, rclone.exe, 000000 false high 01.00000003.243787407.000000C0 003EE000.00000004.00000001.sdmp, rclone.exe, 00000001.000000 00.224032685.0000000001534000. 00000002.00020000.sdmp rclone.exe, 00000001.00000000. false high https://www.backblaze.com/b2/docs/integration_checklist.html) 224032685.0000000001534000.000 .Don 00002.00020000.sdmp rclone.exe, 00000001.00000000.