MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8cc4490da47561e18ea0202b96aa8c8cc3d62173e71ff3c025b502bbd745a542. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 8cc4490da47561e18ea0202b96aa8c8cc3d62173e71ff3c025b502bbd745a542
SHA3-384 hash: 31cee832bf300d37271e93c29dc5c098c9540de5c4ebec9f9dbc77ce86e14a73f3ef193c5dcddbaba8ffe72e5b23a2c1
SHA1 hash: 884e8d87f5e37c4ca1fe45d20f8a326b7c4d1d90
MD5 hash: c22a2df13fa93117f0f58c63c32463d4
humanhash: high-bluebird-mirror-helium
File name:C4Loader.exe
Download: download sample
Signature DCRat
File size:156'176 bytes
First seen:2022-09-08 04:12:33 UTC
Last seen:2022-09-08 04:46:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 112670179f4d4f4d4d739854833fd8d4 (1 x DCRat)
ssdeep 1536:0fv1mVLaNFO7Vve02cx+17d7QVJDORaekscjFteiQWbvUgbcKc:0f9mVGAVWUxwQVURaPsWtNbvUgLc
Threatray 93 similar samples on MalwareBazaar
TLSH T1D1E3E88DFF5301B1F62751F020A9FFBE453070069939ACA6EAE29E13AB71A77151138D
TrID 33.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
21.3% (.EXE) Win64 Executable (generic) (10523/12/4)
13.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
10.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.1% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter tech_skeech
Tags:DCRat exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
323
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
C4Loader.exe
Verdict:
No threats detected
Analysis date:
2022-09-08 04:15:20 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
alien anti-debug babar overlay packed smokeloader
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.adwa.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Antivirus detection for URL or domain
Contains functionality to inject code into remote processes
Drops PE files to the startup folder
Encrypted powershell cmdline option found
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Powershell drops PE file
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Snort IDS alert for network traffic
Very long command line found
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected DCRat
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 699408 Sample: C4Loader.exe Startdate: 08/09/2022 Architecture: WINDOWS Score: 100 54 a-plague-tale.top 2->54 76 Snort IDS alert for network traffic 2->76 78 Multi AV Scanner detection for domain / URL 2->78 80 Malicious sample detected (through community Yara rule) 2->80 82 8 other signatures 2->82 10 C4Loader.exe 1 2->10         started        13 Product.exe 2->13         started        15 Product.exe 2->15         started        signatures3 process4 signatures5 84 Contains functionality to inject code into remote processes 10->84 86 Writes to foreign memory regions 10->86 88 Allocates memory in foreign processes 10->88 17 AppLaunch.exe 1 10->17         started        20 conhost.exe 10->20         started        90 Injects a PE file into a foreign processes 13->90 22 conhost.exe 13->22         started        24 AppLaunch.exe 13->24         started        26 WerFault.exe 13->26         started        process6 signatures7 62 Very long command line found 17->62 64 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 17->64 66 Encrypted powershell cmdline option found 17->66 28 powershell.exe 15 27 17->28         started        process8 dnsIp9 58 connect2me.hopto.org 37.139.129.113, 443, 49792, 49793 LVLT-10753US Germany 28->58 60 192.168.2.1 unknown unknown 28->60 50 C:\Users\user\...\DefenderSmartScreen.exe, PE32 28->50 dropped 52 C:\Users\user\AppData\Local\...\C4Loader.exe, PE32 28->52 dropped 92 Powershell drops PE file 28->92 33 DefenderSmartScreen.exe 2 28->33         started        37 C4Loader.exe 2 28->37         started        39 conhost.exe 28->39         started        file10 signatures11 process12 file13 48 C:\Users\user\AppData\Roaming\...\Product.exe, PE32 33->48 dropped 68 Multi AV Scanner detection for dropped file 33->68 70 Machine Learning detection for dropped file 33->70 72 Drops PE files to the startup folder 33->72 74 3 other signatures 33->74 41 AppLaunch.exe 14 2 33->41         started        44 WerFault.exe 23 9 33->44         started        46 conhost.exe 33->46         started        signatures14 process15 dnsIp16 56 a-plague-tale.top 77.73.134.13, 49795, 49798, 49799 FIBEROPTIXDE Kazakhstan 41->56
Threat name:
Win32.Trojan.Babar
Status:
Malicious
First seen:
2022-09-08 04:13:07 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
8cc4490da47561e18ea0202b96aa8c8cc3d62173e71ff3c025b502bbd745a542
MD5 hash:
c22a2df13fa93117f0f58c63c32463d4
SHA1 hash:
884e8d87f5e37c4ca1fe45d20f8a326b7c4d1d90
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DCRat

Executable exe 8cc4490da47561e18ea0202b96aa8c8cc3d62173e71ff3c025b502bbd745a542

(this sample)

  
Delivery method
Distributed via web download

Comments