MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 82e50ce98fa513afc6c5d8d4751f8235c7641000c8f3a88ebb7e8681325198c3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 12


Intelligence 12 IOCs 1 YARA 8 File information Comments

SHA256 hash: 82e50ce98fa513afc6c5d8d4751f8235c7641000c8f3a88ebb7e8681325198c3
SHA3-384 hash: 7a7abc294e10310c85c105357d1cfded6e00499f07a6b808a5490849844828008e876dda37068971452ee2b2f000cef8
SHA1 hash: e013a23c4487c0eb4c287090efe3e0fd139c0572
MD5 hash: 5a343516b2c56cea6e595dde2f92a143
humanhash: berlin-spring-pennsylvania-wyoming
File name:5a343516b2c56cea6e595dde2f92a143.exe
Download: download sample
Signature DCRat
File size:2'704'528 bytes
First seen:2022-10-07 05:20:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 49152:0bA3N/TM9+P2Lp7SBWXtVnytm6hfDUWO2BblDsOakd8guf:0bXvda4SNHlDsO58gc
Threatray 3'318 similar samples on MalwareBazaar
TLSH T1E9C5CE39CC823862D6F131F8C4734924A266DC2292275F4BE2B8BF0476B525BFE6754D
TrID 40.3% (.EXE) Win64 Executable (generic) (10523/12/4)
19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.2% (.EXE) Win32 Executable (generic) (4505/5/1)
7.7% (.EXE) OS/2 Executable (generic) (2029/13)
7.6% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon 95151dfdc1c5c62f (1 x DCRat)
Reporter abuse_ch
Tags:DCRat exe


Avatar
abuse_ch
DCRat C2:
http://62.109.31.35/JsBigloadprocessor/Public/6VoiddbTempGenerator/ProviderWindows/ExternalVoiddbPublicPacket/Javascript/uploadsEternalvoiddbBetter/1PhpProcessor/bigload/downloads/windowsEternal/local/8requestdatalife/Geowordpress/Multi8/Jsprocessor.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://62.109.31.35/JsBigloadprocessor/Public/6VoiddbTempGenerator/ProviderWindows/ExternalVoiddbPublicPacket/Javascript/uploadsEternalvoiddbBetter/1PhpProcessor/bigload/downloads/windowsEternal/local/8requestdatalife/Geowordpress/Multi8/Jsprocessor.php https://threatfox.abuse.ch/ioc/872103/

Intelligence


File Origin
# of uploads :
1
# of downloads :
252
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
DNS request
Creating a file
Using the Windows Management Instrumentation requests
Launching a process
Creating a file in the Program Files subdirectories
Enabling autorun by creating a file
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
80%
Tags:
dcrat enigma greyware makop overlay packed setupapi.dll shdocvw.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Creates processes via WMI
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files to the document folder of the user
Drops PE files with benign system names
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Uses schtasks.exe or at.exe to add and modify task schedules
Writes many files with high entropy
Yara detected DCRat
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.DCRat
Status:
Malicious
First seen:
2022-10-02 22:39:56 UTC
File Type:
PE (Exe)
Extracted files:
35
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dcrat infostealer rat spyware stealer
Behaviour
Creates scheduled task(s)
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
DCRat payload
DcRat
Process spawned unexpected child process
Unpacked files
SH256 hash:
82e50ce98fa513afc6c5d8d4751f8235c7641000c8f3a88ebb7e8681325198c3
MD5 hash:
5a343516b2c56cea6e595dde2f92a143
SHA1 hash:
e013a23c4487c0eb4c287090efe3e0fd139c0572
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BAZT_B5_NOCEXInvalidStream
Rule name:crime_win32_ransom_avaddon_1
Author:@VK_Intel
Description:Detects Avaddon ransomware
Reference:https://twitter.com/VK_Intel/status/1300944441390370819
Rule name:EnigmaStub
Author:@bartblaze
Description:Identifies Enigma packer stub.
Rule name:NETDIC208_NOCEX_NOREACTOR
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:sfx_pdb
Author:@razvialex
Description:Detect interesting files containing sfx with pdb paths.
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments