Windows
Analysis Report
2lKcKQUdN3.exe
Overview
General Information
Detection
BlueBot
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Yara detected BlueBot
Multi AV Scanner detection for domain / URL
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Drops PE files to the startup folder
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
Drops PE files to the application program directory (C:\ProgramData)
Sample file is different than original file name gathered from version info
Drops PE files
Creates a start menu entry (Start Menu\Programs\Startup)
Stores files to the Windows start menu directory
HTTP GET or POST without a user agent
PE file contains executable resources (Code or Archives)
Classification
- System is w10x64
2lKcKQUdN3.exe (PID: 1048 cmdline:
"C:\Users\ user\Deskt op\2lKcKQU dN3.exe" MD5: 6869E0AF3920BD7284A136F88A5F788B)
- cleanup
{"C2 url": "http://jx2-bavuong.com/newbot/", "Thread Count": 300}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BlueBot | Yara detected BlueBot | Joe Security | ||
MALWARE_Win_BlueBot | Detects BlueBot | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BlueBot | Yara detected BlueBot | Joe Security | ||
MALWARE_Win_BlueBot | Detects BlueBot | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BlueBot | Yara detected BlueBot | Joe Security | ||
JoeSecurity_BlueBot | Yara detected BlueBot | Joe Security | ||
JoeSecurity_BlueBot | Yara detected BlueBot | Joe Security | ||
JoeSecurity_BlueBot | Yara detected BlueBot | Joe Security | ||
CobaltStrike_C2_Host_Indicator | Detects CobaltStrike C2 host artifacts | yara@s3c.za.net |
| |
Click to see the 1 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BlueBot | Yara detected BlueBot | Joe Security | ||
MALWARE_Win_BlueBot | Detects BlueBot | ditekSHen |
| |
JoeSecurity_BlueBot | Yara detected BlueBot | Joe Security | ||
MALWARE_Win_BlueBot | Detects BlueBot | ditekSHen |
|
⊘No Sigma rule has matched
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Virustotal: | Perma Link |
Source: | Avira: |
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | Static PE information: |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Networking |
---|
Source: | URLs: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: |