Edit tour
Windows
Analysis Report
GameHackBuild1.exe.bin.exe
Overview
General Information
Detection
DCRat, Orcus
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected DCRat
Yara detected Orcus RAT
AI detected suspicious sample
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Creates processes via WMI
Found Tor onion address
Found many strings related to Crypto-Wallets (likely being stolen)
Infects executable files (exe, dll, sys, html)
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: WScript or CScript Dropper
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Compiles C# or VB.Net code
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates COM task schedule object (often to register a task for autostart)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Entry point lies outside standard sections
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: CurrentVersion NT Autorun Keys Modification
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Use Short Name Path in Command Line
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match
Classification
- System is w10x64
- GameHackBuild1.exe.bin.exe (PID: 7292 cmdline:
"C:\Users\ user\Deskt op\GameHac kBuild1.ex e.bin.exe" MD5: 35A0FBEC2FC6D2A550A569719406D58D) - wscript.exe (PID: 7572 cmdline:
"C:\Window s\System32 \WScript.e xe" "C:\Us ers\user\A ppData\Roa ming\WinRu ntimePerfM onitor\VaC m6yonii0zL XLvCqreXRV qw1.vbe" MD5: FF00E0480075B095948000BDC66E81F0) - cmd.exe (PID: 7692 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\user\App Data\Roami ng\WinRunt imePerfMon itor\DaJtt Dh54LCmoat NZvevDoWyE mexKWgun1W AXP2cdZM0e gnWJQQpZtV xW.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 7616 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - runtimesvc.exe (PID: 4920 cmdline:
"C:\Users\ user\AppDa ta\Roaming \WinRuntim ePerfMonit or/runtime svc.exe" MD5: 00C4245522082B7F87721F9A26E96BA4) - csc.exe (PID: 8368 cmdline:
"C:\Window s\Microsof t.NET\Fram ework64\v4 .0.30319\c sc.exe" /n oconfig /f ullpaths @ "C:\Users\ user\AppDa ta\Local\T emp\tv1xqd yv\tv1xqdy v.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66) - conhost.exe (PID: 8376 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cvtres.exe (PID: 8460 cmdline:
C:\Windows \Microsoft .NET\Frame work64\v4. 0.30319\cv tres.exe / NOLOGO /RE ADONLY /MA CHINE:IX86 "/OUT:C:\ Users\user ~1\AppData \Local\Tem p\RES5B8E. tmp" "c:\P rogram Fil es (x86)\M icrosoft\E dge\Applic ation\CSC8 F87101CD76 241BAB3866 A995ECAD4A 7.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950) - MpDefenderProtector.exe (PID: 7588 cmdline:
"C:\Users\ user\AppDa ta\Roaming \WinRuntim ePerfMonit or\MpDefen derProtect or.exe" MD5: 10E817A4D5E216279A8DE8ED71C91044) - MpDefenderCoreProtion.exe (PID: 7932 cmdline:
"C:\Users\ user\AppDa ta\Roaming \Windows\D efender\Mp DefenderCo reProtion. exe" MD5: 10E817A4D5E216279A8DE8ED71C91044) - RegAsm.exe (PID: 5520 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\reg asm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - GameHack.exe (PID: 7612 cmdline:
"C:\Users\ user\AppDa ta\Roaming \WinRuntim ePerfMonit or\GameHac k.exe" MD5: BC7804FCA6DD09B4F16E86D80B8D28FA) - wscript.exe (PID: 7752 cmdline:
"C:\Window s\System32 \WScript.e xe" "C:\Us ers\user\A ppData\Roa ming\chain Reviewdhcp \mJEJ7PbY3 5CMaAu5227 dvHv.vbe" MD5: FF00E0480075B095948000BDC66E81F0) - cmd.exe (PID: 6896 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\user\App Data\Roami ng\chainRe viewdhcp\L JrjU6BhAd6 hMsY1uw5hl 2I0p3Jh.ba t" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 8132 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - containerRuntime.exe (PID: 7620 cmdline:
"C:\Users\ user\AppDa ta\Roaming \chainRevi ewdhcp\con tainerRunt ime.exe" MD5: 52C95032FF8B8C3D4DFD98E51D8F6F58) - Solara.exe (PID: 7648 cmdline:
"C:\Users\ user\AppDa ta\Roaming \WinRuntim ePerfMonit or\Solara. exe" MD5: E8C32CC88DB9FEF57FD9E2BB6D20F70B) - conhost.exe (PID: 7736 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - WMIC.exe (PID: 7660 cmdline:
wmic diskd rive get m odel,seria lnumber MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
- MpDefenderCoreProtion.exe (PID: 5456 cmdline:
C:\Users\u ser\AppDat a\Roaming\ Windows\De fender\MpD efenderCor eProtion.e xe MD5: 10E817A4D5E216279A8DE8ED71C91044)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
DCRat | DCRat is a typical RAT that has been around since at least June 2019. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Orcus RAT | Orcus has been advertised as a Remote Administration Tool (RAT) since early 2016. It has all the features that would be expected from a RAT and probably more. The long list of the commands is documented on their website. But what separates Orcus from the others is its capability to load custom plugins developed by users, as well as plugins that are readily available from the Orcus repository. In addition to that, users can also execute C# and VB.net code on the remote machine in real-time. | No Attribution |
{"C2 url": "http://117813cm.n9shteam.in/ExternalRequest", "MUTEX": "DCR_MUTEX-KJuu1JY0vqv02KLL4nsh", "Params": {"0": "{SYSTEMDRIVE}/Users/", "1": "false", "2": "false", "3": "true", "4": "true", "5": "true", "6": "true", "7": "false", "8": "true", "9": "true", "10": "true", "11": "true", "12": "true", "13": "true", "14": "true"}}
{"AutostartBuilderProperty": {"AutostartMethod": "Disable", "TaskSchedulerTaskName": "sudik", "TaskHighestPrivileges": "true", "AutoSteal": "true", "Inject": "true", "RegistryHiddenStart": "true", "RegistryKeyName": "Sudik", "TryAllAutostartMethodsOnFail": "true"}, "ChangeAssemblyInformationBuilderProperty": {"ChangeAssemblyInformation": "false", "AssemblyTitle": null, "AssemblyDescription": null, "AssemblyCompanyName": null, "AssemblyProductName": null, "AssemblyCopyright": null, "AssemblyTrademarks": null, "AssemblyProductVersion": "1.0.0.0", "AssemblyFileVersion": "1.0.0.0"}, "ChangeCreationDateBuilderProperty": {"IsEnabled": "false", "NewCreationDate": "2016-11-05T21:17:40"}, "ChangeIconBuilderProperty": {"ChangeIcon": "false", "IconPath": null}, "ClientTagBuilderProperty": {"ClientTag": "GameHack"}, "ConnectionBuilderProperty": {"IpAddresses": [{"Ip": "25350.client.sudorat.top", "Port": "25350"}, {"Ip": "25350.client.sudorat.ru", "Port": "25350"}, {"Ip": "31.44.184.52", "Port": "25350"}]}, "DataFolderBuilderProperty": {"Path": "%appdata%\\Windows\\Defender\\"}, "DefaultPrivilegesBuilderProperty": {"RequireAdministratorRights": "true"}, "DisableInstallationPromptBuilderProperty": {"IsDisabled": "true"}, "FrameworkVersionBuilderProperty": {"FrameworkVersion": "NET35"}, "HideFileBuilderProperty": {"HideFile": "true"}, "InstallationLocationBuilderProperty": {"Path": "%appdata%\\Windows\\Defender\\MpDefenderCoreProtion.exe"}, "InstallBuilderProperty": {"Install": "true"}, "KeyloggerBuilderProperty": {"IsEnabled": "false"}, "MutexBuilderProperty": {"Mutex": "sudo_06kkh814g4vz7sfklrh1emcow75dz383"}, "ProxyBuilderProperty": {"ProxyOption": "None", "ProxyAddress": null, "ProxyPort": "1080", "ProxyType": "2"}, "ReconnectDelayProperty": {"Delay": "10000"}, "RequireAdministratorPrivilegesInstallerBuilderProperty": {"RequireAdministratorPrivileges": "true"}, "RespawnTaskBuilderProperty": {"IsEnabled": "true", "TaskName": "MpDefenderProtector"}, "ServiceBuilderProperty": {"Install": "false"}, "SetRunProgramAsAdminFlagBuilderProperty": {"SetFlag": "true"}, "WatchdogBuilderProperty": {"IsEnabled": "false", "Name": "aga.exe", "WatchdogLocation": "AppData", "PreventFileDeletion": "false"}}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
JoeSecurity_OrcusRat | Yara detected Orcus RAT | J from THL <j@techhelplist.com> with thx to MalwareHunterTeam | ||
RAT_Orcus | unknown | J from THL <j@techhelplist.com> with thx to MalwareHunterTeam |
| |
INDICATOR_SUSPICIOUS_GENInfoStealer | Detects executables containing common artifcats observed in infostealers | ditekSHen |
| |
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
Click to see the 3 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_OrcusRat | Yara detected Orcus RAT | J from THL <j@techhelplist.com> with thx to MalwareHunterTeam | ||
RAT_Orcus | unknown | J from THL <j@techhelplist.com> with thx to MalwareHunterTeam |
| |
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
Click to see the 13 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_OrcusRat | Yara detected Orcus RAT | J from THL <j@techhelplist.com> with thx to MalwareHunterTeam | ||
RAT_Orcus | unknown | J from THL <j@techhelplist.com> with thx to MalwareHunterTeam |
| |
INDICATOR_SUSPICIOUS_GENInfoStealer | Detects executables containing common artifcats observed in infostealers | ditekSHen |
| |
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
Click to see the 8 entries |
System Summary |
---|
Source: | Author: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: |
Source: | Author: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): |
Source: | Author: frack113, Nasreddine Bencherchali: |
Source: | Author: Michael Haag: |
Source: | Author: frack113: |
Data Obfuscation |
---|
Source: | Author: Joe Security: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-13T13:35:58.469462+0100 | 2034194 | 1 | A Network Trojan was detected | 192.168.2.7 | 49853 | 37.44.238.250 | 80 | TCP |
2025-01-13T13:36:13.751539+0100 | 2034194 | 1 | A Network Trojan was detected | 192.168.2.7 | 49907 | 37.44.238.250 | 80 | TCP |
2025-01-13T13:36:34.528892+0100 | 2034194 | 1 | A Network Trojan was detected | 192.168.2.7 | 50015 | 37.44.238.250 | 80 | TCP |
2025-01-13T13:37:23.993180+0100 | 2034194 | 1 | A Network Trojan was detected | 192.168.2.7 | 50039 | 37.44.238.250 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-13T13:36:23.086316+0100 | 2048095 | 1 | A Network Trojan was detected | 192.168.2.7 | 49956 | 37.44.238.250 | 80 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: |