Edit tour
Windows
Analysis Report
PO_B2W984.com
Overview
General Information
Detection
DBatLoader, MassLogger RAT, PureLog Stealer
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Submitted file has a suspicious file extension
Yara detected DBatLoader
Yara detected MassLogger RAT
Yara detected PureLog Stealer
Yara detected Telegram RAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large strings
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Allocates many large memory junks
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to capture screen (.Net source)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Drops PE files with a suspicious file extension
Drops large PE files
Initial sample is a PE file and has a suspicious name
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample is not signed and drops a device driver
Sample uses process hollowing technique
Sigma detected: DLL Search Order Hijackig Via Additional Space in Path
Sigma detected: Execution from Suspicious Folder
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Parent in Public Folder Suspicious Process
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a connection to the internet is available
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (may stop execution after checking a module file name)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64native
- PO_B2W984.com (PID: 5980 cmdline:
"C:\Users\ user\Deskt op\PO_B2W9 84.com" MD5: F7D9FFE252E26320F26A76FC3F239C50) - cmd.exe (PID: 1684 cmdline:
C:\Windows \system32\ cmd.exe /c C:\Users\ Public\Lib raries\FX. cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 4260 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) - rpkhzpuO.pif (PID: 5464 cmdline:
C:\Users\P ublic\Libr aries\rpkh zpuO.pif MD5: 22331ABCC9472CC9DC6F37FAF333AA2C) - Trading_AIBot.exe (PID: 1008 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\Tradin g_AIBot.ex e" MD5: E91A1DB64F5262A633465A0AAFF7A0B0) - powershell.exe (PID: 6640 cmdline:
"powershel l.exe" Add -MpPrefere nce -Exclu sionPath ' C:\Users\u ser\AppDat a\Roaming\ ACCApi' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) - conhost.exe (PID: 4104 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) - WmiPrvSE.exe (PID: 5628 cmdline:
C:\Windows \system32\ wbem\wmipr vse.exe -s ecured -Em bedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51) - schtasks.exe (PID: 7732 cmdline:
"schtasks. exe" /crea te /tn Acc Sys /tr "C :\Users\us er\AppData \Roaming\A CCApi\apih ost.exe" / st 20:52 / du 23:59 / sc daily / ri 1 /f MD5: 478BEAEC1C3A9417272BC8964ADD1CEE) - conhost.exe (PID: 6236 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) - apihost.exe (PID: 5652 cmdline:
"C:\Users\ user\AppDa ta\Roaming \ACCApi\ap ihost.exe" MD5: 785BCB4933871B92E40A89544BFA615E) - Microsofts.exe (PID: 4824 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\Micros ofts.exe" MD5: F6B8018A27BCDBAA35778849B586D31B)
- Oupzhkpr.PIF (PID: 3888 cmdline:
"C:\Users\ Public\Lib raries\Oup zhkpr.PIF" MD5: F7D9FFE252E26320F26A76FC3F239C50) - cmd.exe (PID: 1420 cmdline:
C:\Windows \system32\ cmd.exe /c C:\Users\ Public\Lib raries\FX. cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 5880 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) - rpkhzpuO.pif (PID: 5540 cmdline:
C:\Users\P ublic\Libr aries\rpkh zpuO.pif MD5: 22331ABCC9472CC9DC6F37FAF333AA2C)
- Oupzhkpr.PIF (PID: 2840 cmdline:
"C:\Users\ Public\Lib raries\Oup zhkpr.PIF" MD5: F7D9FFE252E26320F26A76FC3F239C50) - cmd.exe (PID: 1420 cmdline:
C:\Windows \system32\ cmd.exe /c C:\Users\ Public\Lib raries\FX. cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 816 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) - rpkhzpuO.pif (PID: 6980 cmdline:
C:\Users\P ublic\Libr aries\rpkh zpuO.pif MD5: 22331ABCC9472CC9DC6F37FAF333AA2C)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
DBatLoader | This Delphi loader misuses Cloud storage services, such as Google Drive to download the Delphi stager component. The Delphi stager has the actual payload embedded as a resource and starts it. | No Attribution |
{"Download Url": ["https://lwaziacademy.com/wps/200_Oupzhkprnvw"]}
{"EXfil Mode": "SMTP", "From": "server1@massmaesure.com", "Password": "london@1759", "Server": "lax029.hawkhost.com", "To": "server2@massmaesure.com", "Port": 587}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_MassLogger | Yara detected MassLogger RAT | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_TelegramRAT | Yara detected Telegram RAT | Joe Security | ||
MAL_Envrial_Jan18_1 | Detects Encrial credential stealer malware | Florian Roth |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
MALWARE_Win_RedLine | Detects RedLine infostealer | ditekSHen |
| |
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
Click to see the 23 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
Click to see the 51 entries |
System Summary |
---|
Source: | Author: frack113, Nasreddine Bencherchali: |
Source: | Author: Florian Roth (Nextron Systems), Tim Shelton: |
Source: | Author: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Max Altgelt (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-03T02:47:08.540332+0100 | 2028371 | 3 | Unknown Traffic | 192.168.11.20 | 49747 | 41.185.8.252 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-03T02:47:14.889412+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.11.20 | 49748 | 132.226.8.169 | 80 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Location Tracking |
---|
Source: | DNS query: |
Compliance |
---|
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: |
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_02DD58B4 |
Source: | Code function: | 5_2_02B07188 | |
Source: | Code function: | 5_2_02B07590 | |
Source: | Code function: | 5_2_02B07E60 | |
Source: | Code function: | 5_2_02B07580 | |
Source: | Code function: | 5_2_02B07E58 | |
Source: | Code function: | 6_2_00EA9480 | |
Source: | Code function: | 6_2_00EA9A30 | |
Source: | Code function: | 6_2_00EA9D87 | |
Source: | Code function: | 6_2_05218400 | |
Source: | Code function: | 6_2_052176F8 | |
Source: | Code function: | 6_2_0521A100 | |
Source: | Code function: | 6_2_052193F8 | |
Source: | Code function: | 6_2_052172A0 | |
Source: | Code function: | 6_2_05219CA8 | |
Source: | Code function: | 6_2_05218FA0 | |
Source: | Code function: | 6_2_05217FA8 | |
Source: | Code function: | 6_2_05216E48 | |
Source: | Code function: | 6_2_05219850 | |
Source: | Code function: | 6_2_05218B48 | |
Source: | Code function: | 6_2_05217B50 | |
Source: | Code function: | 6_2_05216BB0 | |
Source: | Code function: | 6_2_05216BC0 |
Networking |
---|
Source: | URLs: |
Source: | Code function: | 0_2_02DEE2F0 |
Source: | HTTP traffic detected: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: |
Source: | DNS query: | ||
Source: | DNS query: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTPS traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: |