Edit tour
Windows
Analysis Report
McDQxpmcsx.exe
Overview
General Information
Sample Name: | McDQxpmcsx.exe |
Original Sample Name: | Trojan.Win32.Yakes.abaep-a597d34bc2464c3ace48ac04f6653f65ac4822ea8e4a5717ba9e4909b8c62240.exe |
Analysis ID: | 828210 |
MD5: | de74e1eb8ca5494496632da478851ade |
SHA1: | 99f22f4fa9a0619b9f09e15afc6446160ae6541e |
SHA256: | a597d34bc2464c3ace48ac04f6653f65ac4822ea8e4a5717ba9e4909b8c62240 |
Infos: | |
Detection
DBatLoader, Kovter
Score: | 88 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Yara detected DBatLoader
Multi AV Scanner detection for submitted file
Yara detected Kovter
Malicious sample detected (through community Yara rule)
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Uses 32bit PE files
AV process strings found (often used to terminate AV products)
Yara signature match
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Checks if the current process is being debugged
Detected potential crypto function
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Classification
- System is w10x64
- McDQxpmcsx.exe (PID: 5812 cmdline:
C:\Users\u ser\Deskto p\McDQxpmc sx.exe MD5: DE74E1EB8CA5494496632DA478851ADE) - WerFault.exe (PID: 5860 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 5 812 -s 548 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
DBatLoader | This Delphi loader misuses Cloud storage services, such as Google Drive to download the Delphi stager component. The Delphi stager has the actual payload embedded as a resource and starts it. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Kovter | Kovter is a Police RansomwareFeb 2012 - Police RansomwareAug 2013 - Became AD FraudMar 2014 - Ransomware to AD Fraud malwareJune 2014 - Distributed from sweet orange exploit kitDec 2014 - Run affiliated nodeApr 2015 - Spread via fiesta and nuclear packMay 2015 - Kovter become fileless2016 - Malvertising campaign on Chrome and FirefoxJune 2016 - Change in persistenceJuly 2017 - Nemucod and Kovter was packed togetherJan 2018 - Cyclance report on Persistence | No Attribution |
{"C2 list": ["118.152.203.69:8080", "43.196.120.143:43769", "138.128.4.56:443", "204.154.86.52:80", "245.205.239.106:8080", "187.76.252.156:80", "114.52.244.183:80", "140.226.224.5:80", "160.143.241.163:80", "51.112.97.137:443", "52.126.114.36:443", "223.52.200.123:51937", "59.174.81.241:80", "221.212.169.225:443", "73.113.56.236:80", "107.93.151.243:80", "203.114.114.238:80", "63.205.142.8:80", "234.66.246.60:80", "192.25.8.106:80", "179.107.133.160:32063", "239.252.57.226:443", "84.112.242.173:20563", "191.60.181.8:443", "247.254.97.44:80", "122.51.41.116:443", "219.223.5.124:80", "243.120.185.214:80", "188.42.229.174:80", "147.110.19.73:8080", "57.64.116.154:80", "50.20.158.91:80", "31.55.103.36:80", "231.24.43.160:443", "93.23.133.12:44973", "121.1.97.238:23796", "161.98.211.13:80", "230.170.239.110:80", "38.213.236.215:443", "4.2.93.240:443", "185.8.39.196:443", "62.246.159.45:29777", "65.142.3.77:80", "233.246.19.88:80", "56.45.172.15:443", "17.70.160.177:47409", "215.195.157.23:46178", "147.182.45.195:80", "197.67.222.174:49289", "240.6.248.40:80", "165.55.28.84:80", "97.244.248.95:80", "208.34.57.230:443", "204.156.80.143:80", "11.84.212.233:80", "14.218.9.7:80", "59.171.57.86:80", "182.244.120.22:39922", "72.55.201.47:80", "149.202.169.37:80", "180.120.50.157:80", "64.119.131.70:80", "190.241.178.20:80", "202.229.169.223:27708", "241.23.63.32:80", "211.234.25.247:80", "205.112.120.107:80", "226.111.254.91:48729", "240.14.65.225:80", "11.199.231.233:80", "216.255.124.248:80", "80.226.136.72:80", "86.184.161.192:80", "90.162.18.88:443", "72.11.127.42:29763", "137.240.49.114:80", "9.113.170.2:80", "249.227.105.65:8080", "190.248.174.126:80", "8.32.174.96:443", "236.167.40.107:80", "112.243.193.160:8080", "239.169.215.153:80", "184.146.142.33:443", "155.222.204.74:8080", "104.82.125.22:80", "154.2.89.193:443", "41.50.97.234:80", "109.169.49.28:8080", "89.110.147.2:43937", "190.114.255.205:26337", "37.157.245.32:443", "107.173.46.207:80", "91.134.137.104:8080", "185.120.14.76:443", "142.58.189.80:8080", "186.201.26.27:443", "193.146.45.23:33617", "98.102.72.235:443", "198.217.124.158:8080", "39.86.4.181:80", "215.81.85.163:80", "177.11.236.47:443", "158.200.34.246:80", "143.32.188.239:80", "142.182.226.11:80", "85.50.170.89:80", "48.56.118.210:25083", "39.220.191.86:8080", "30.31.84.168:34611", "116.100.157.126:443", "96.253.168.180:33060", "82.14.22.115:80", "78.232.15.33:80", "235.223.101.232:80", "131.8.145.43:80", "6.143.82.131:443", "165.227.127.78:80", "173.160.165.195:80", "225.17.250.240:80", "10.220.17.111:80", "78.241.203.223:443", "128.229.171.210:80", "45.120.75.171:80", "226.88.102.136:443", "120.105.44.115:80", "93.125.54.109:80", "187.220.197.155:59041", "128.164.25.232:30918", "144.51.123.86:8080", "211.187.158.238:80", "8.27.166.97:80", "35.150.228.14:80", "160.234.86.59:80", "155.187.135.180:8080", "88.68.214.211:443", "236.167.86.138:80", "138.145.176.48:80", "83.136.12.97:26092", "171.75.110.230:80", "10.162.182.189:80", "14.2.28.225:80", "9.136.241.146:443", "123.36.205.171:80", "244.254.158.255:80", "182.171.170.36:80", "216.46.52.143:80", "156.235.148.126:38807", "156.6.121.47:80", "244.82.240.159:80", "228.157.6.228:80", "144.166.224.34:49354", "14.85.14.247:80", "170.226.97.40:443", "252.45.226.43:80"], "cp1cptm": "30", "cptmkey": "e086aa137fa19f67d27b39d0eca18610", "keypass": "65537::19522997575054907426554839772202893949064667436330012851486601573672578014023529616671665555927323094351879155591436487128820172552469735659517542751735426712295686609130477424093114196023150427769866831977132493325789625582690673761599383991535000872703053188107144540678963887449541977716556272360743912300213554790082676478081366256001689695367664109647204683040472995564506452532881927504362622488073259160546226002887661491089819185150097820082274803050015187526359970203832566435923214708589228221527050531432943671054442357162433286543257082235512170086631319042116775032280820629831168914542642499106397564761", "passdebug": "0", "debugelg": "1", "elgdl_sl": "0", "dl_slb_dll": "0", "b_dllnonul": "http://109.120.179.92/upload2.php", "nonuldnet32": "http://download.microsoft.com/download/0/8/c/08c19fa4-4c4f-4ffb-9d6c-150906578c9e/NetFx20SP1_x86.exe", "dnet32dnet64": "http://download.microsoft.com/download/9/8/6/98610406-c2b7-45a4-bdc3-9db1b1c5f7e2/NetFx20SP1_x64.exe", "dnet64pshellxp": "http://download.microsoft.com/download/E/C/E/ECE99583-2003-455D-B681-68DB610B44A4/WindowsXP-KB968930-x86-ENG.exe", "pshellxppshellvistax32": "http://download.microsoft.com/download/A/7/5/A75BC017-63CE-47D6-8FA4-AFB5C21BAC54/Windows6.0-KB968930-x86.msu", "pshellvistax32pshellvistax64": "http://download.microsoft.com/download/3/C/8/3C8CF51E-1D9D-4DAA-AAEA-5C48D1CD055C/Windows6.0-KB968930-x64.msu", "pshellvistax64pshell2k3x32": "http://download.microsoft.com/download/1/1/7/117FB25C-BB2D-41E1-B01E-0FEB0BC72C30/WindowsServer2003-KB968930-x86-ENG.exe", "pshell2k3x32pshell2k3x64": "http://download.microsoft.com/download/B/D/9/BD9BB1FF-6609-4B10-9334-6D0C58066AA7/WindowsServer2003-KB968930-x64-ENG.exe", "pshell2k3x64cl_fv": "0", "cl_fvfl_fu": "https://fpdownload.macromedia.com/get/flashplayer/current/licensing/win/install_flash_player_24_active_x.exe", "fl_fumainanti": "DD1D:1:DD1DDD2D:1:DD2DDD3D:1:DD3DDD4D:1:DD4DDD5D:0:DD5DDD6D:1:DD6DDD7D:1:DD7DDD8D:1:DD8DDD9D:1:DD9DDD10D:1:DD10DDD11D:0:DD11DDD12D:1:DD12DDD13D:1:DD13DDD14D:1:DD14DDD15D:1:DD15DDD16D:1:DD16DDD17D:1:DD17Dal:http://109.120.179.92/upload.php:al::mainanti"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_Kovter | Yara detected Kovter | Joe Security | ||
Win32_Ransomware_Kovter | unknown | ReversingLabs |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_Kovter | Yara detected Kovter | Joe Security | ||
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_Kovter | Yara detected Kovter | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_Kovter | Yara detected Kovter | Joe Security | ||
Win32_Ransomware_Kovter | unknown | ReversingLabs |
| |
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_Kovter | Yara detected Kovter | Joe Security | ||
Click to see the 1 entries |
⊘No Sigma rule has matched
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Joe Sandbox ML: |
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |