MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 47ee7c873ff6ad620d68f6bd92cbd41ae0194c446720228f805f3487192dd909. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 47ee7c873ff6ad620d68f6bd92cbd41ae0194c446720228f805f3487192dd909
SHA3-384 hash: 6624473374ebf1bfc9872f8ec7b74c6ed66c53050781233d0a97327c8b2b365e715f8fc4c545edf1ededa63bd1465bb6
SHA1 hash: afc838d54e58bd456e4e371e44f3b7b572f951d9
MD5 hash: 8af8b50b111cfe0c605ffbf197f53c9c
humanhash: glucose-river-bulldog-mexico
File name:47ee7c873ff6ad620d68f6bd92cbd41ae0194c446720228f805f3487192dd909
Download: download sample
File size:39'424 bytes
First seen:2022-02-28 07:47:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7045005ef4130348fa4cbfc30a6f9d04 (1 x LimeRAT, 1 x MimiKatz, 1 x DiskWriter)
ssdeep 768:cCQqKpiV8puATpBoRQ0CtfcJ5j5wZUnzm3qzGEIuDvdvBycL:cCIpYoBoRAcJ5jKqpzG7uJpyc
Threatray 1'272 similar samples on MalwareBazaar
TLSH T1C003E1BB612CF8FDE73927359A230248FF97782295098B4F548C2037ADB7A955F30660
Reporter struppigel
Tags:batch batch2exe cordimik DiscordTokenStealer exe Python

Intelligence


File Origin
# of uploads :
1
# of downloads :
234
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Running batch commands
Launching a process
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Сreating synchronization primitives
Creating a process from a recently created file
Searching for the window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
ammyy packed remoteadmin shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.spyw.evad
Score:
80 / 100
Signature
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Sigma detected: Check external IP via Powershell
Sigma detected: Suspicious Script Execution From Temp Folder
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected BatToExe compiled binary
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 579646 Sample: DuThJ88QX1 Startdate: 28/02/2022 Architecture: WINDOWS Score: 80 51 Multi AV Scanner detection for submitted file 2->51 53 Sigma detected: Check external IP via Powershell 2->53 55 Machine Learning detection for sample 2->55 57 2 other signatures 2->57 8 DuThJ88QX1.exe 5 2->8         started        process3 file4 35 C:\Users\user\AppData\Local\...\Token.bat, ASCII 8->35 dropped 11 cmd.exe 2 8->11         started        15 conhost.exe 8->15         started        process5 file6 37 C:\Users\user\AppData\Local\Temp\bnt.ps1, ASCII 11->37 dropped 59 Uses ping.exe to sleep 11->59 61 Uses ping.exe to check the status of other devices and networks 11->61 17 cmd.exe 1 11->17         started        20 cmd.exe 1 11->20         started        22 powershell.exe 19 11->22         started        25 3 other processes 11->25 signatures7 process8 dnsIp9 49 Uses ping.exe to sleep 17->49 27 PING.EXE 1 17->27         started        30 findstr.exe 1 17->30         started        32 powershell.exe 14 17 20->32         started        39 discord.com 162.159.136.232, 443, 49739, 49745 CLOUDFLARENETUS United States 25->39 signatures10 process11 dnsIp12 41 192.168.2.3, 137, 138, 443 unknown unknown 27->41 43 api.ipify.org.herokudns.com 52.20.78.240, 49740, 80 AMAZON-AESUS United States 32->43 45 api.ipify.org 32->45 47 May check the online IP address of the machine 32->47 signatures13
Threat name:
Win64.Infostealer.Disco
Status:
Malicious
First seen:
2022-02-28 03:12:58 UTC
File Type:
PE+ (Exe)
Extracted files:
5
AV detection:
10 of 42 (23.81%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
upx
Behaviour
Delays execution with timeout.exe
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Looks up external IP address via web service
Blocklisted process makes network request
Malware Config
Dropper Extraction:
https://discord.com/api/webhooks/947523898352763001/gIjqjRvqoxzCBCvDzpPxPasv0cyqXR86gT3F-m2J9Jygqi1mA3x5pl_OEYm5QkgHToePoo
Unpacked files
SH256 hash:
47ee7c873ff6ad620d68f6bd92cbd41ae0194c446720228f805f3487192dd909
MD5 hash:
8af8b50b111cfe0c605ffbf197f53c9c
SHA1 hash:
afc838d54e58bd456e4e371e44f3b7b572f951d9
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments