MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bd8e5756ee13b2df392e55ab38022a80591d4e993066c0f443b73d3bf6d1c9d7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 10


Intelligence 10 IOCs 1 YARA 5 File information Comments

SHA256 hash: bd8e5756ee13b2df392e55ab38022a80591d4e993066c0f443b73d3bf6d1c9d7
SHA3-384 hash: 03ea2b827e01555a7bd4c38192b4b81c7be34dfba73dda9fd93871c12c25f57da43f86d74e30ed223ad6f4dab320d6c1
SHA1 hash: 7c43d82f5cdce57f3e5075f0ccf07eb5b8f854f9
MD5 hash: 0db3bd8867b907641a93e28668e23ba9
humanhash: ohio-lima-washington-snake
File name:0db3bd8867b907641a93e28668e23ba9.exe
Download: download sample
Signature DCRat
File size:1'391'109 bytes
First seen:2022-09-03 09:45:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:1hlNYEIsgv56VQf5xTCJ/0tPnuK3gxgxxVgx+b/6ic5l380:1kv5Bm6huT/x+/5c5
TLSH T1C75533826868FFCEC1CFD2316246DE61F7E951B6872EE15370034976D24EB93AE111A3
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:DCRat exe


Avatar
abuse_ch
DCRat C2:
http://185.92.149.245/Python1protonsql/Geo/Phppoll_0/cdntrack/game/Vm/Universal/8/vmBigload/2DefaultMariadb/To/DownloadsLinuxServer/SqlpublicTemporary/DumpAuth/lowtrackdatalife.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://185.92.149.245/Python1protonsql/Geo/Phppoll_0/cdntrack/game/Vm/Universal/8/vmBigload/2DefaultMariadb/To/DownloadsLinuxServer/SqlpublicTemporary/DumpAuth/lowtrackdatalife.php https://threatfox.abuse.ch/ioc/847592/

Intelligence


File Origin
# of uploads :
1
# of downloads :
436
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0db3bd8867b907641a93e28668e23ba9.exe
Verdict:
Suspicious activity
Analysis date:
2022-09-03 09:48:27 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Сreating synchronization primitives
Creating a window
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Launching a process
Creating a file in the Program Files subdirectories
Creating a file in the Windows subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
dcrat overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates processes via WMI
Drops executable to a common third party application directory
Drops PE files to the user root directory
Drops PE files with benign system names
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected DCRat
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Tiggre
Status:
Malicious
First seen:
2022-08-31 21:35:17 UTC
File Type:
PE (.Net Exe)
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dcrat infostealer rat
Behaviour
Creates scheduled task(s)
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
DCRat payload
DcRat
Process spawned unexpected child process
Unpacked files
SH256 hash:
817969f226455c64cd5cb150854c792af2b6a4d16562df2b3b6fc45954abf0f1
MD5 hash:
cc0e1bd8b33182269fe580d79350dc3e
SHA1 hash:
a7d81bbbe52a3d04bacaf1cbc20d58d11f6ce58f
SH256 hash:
998739107af52d5fadcab9a37dd59f6b1da5dce0489071bb16435f0d9f3f2c40
MD5 hash:
569dbf5f95fdcbd1beecf49ca0ebcaf3
SHA1 hash:
43a94f4a0dbc986e63e882a3884562af356f6c96
SH256 hash:
f63e2c1b90217f2bb18217d8499f596bb476deaf53b98a3ea22f4fdd39db7686
MD5 hash:
fb9b26b3ffbceea92f4574d050700375
SHA1 hash:
fe93136bc13b3f202dab4378e30d3046d2cb576e
SH256 hash:
bd8e5756ee13b2df392e55ab38022a80591d4e993066c0f443b73d3bf6d1c9d7
MD5 hash:
0db3bd8867b907641a93e28668e23ba9
SHA1 hash:
7c43d82f5cdce57f3e5075f0ccf07eb5b8f854f9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BAZT_B5_NOCEXInvalidStream
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:NETDIC208_NOCEX_NOREACTOR
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments