MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cd7fa0e585fcc126483caa9f5c738d0c213e3326f132e47c69d942eeb9ef1345. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



EagleRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: cd7fa0e585fcc126483caa9f5c738d0c213e3326f132e47c69d942eeb9ef1345
SHA3-384 hash: e59e14cd74933908fce9b9aab493e9bcbb4a4a538b5a1de5ca280395c27a05f6a5c17ad1330d86d84a25a12215cd3328
SHA1 hash: d59494cc6a114951c9affc0d280d39f7ee429412
MD5 hash: bcf010a0ac126b82c429d6b1e05e0904
humanhash: jersey-violet-fruit-burger
File name:Proteggiti12.exe
Download: download sample
Signature EagleRAT
File size:83'456 bytes
First seen:2023-03-18 11:19:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'672 x AgentTesla, 19'489 x Formbook, 12'212 x SnakeKeylogger)
ssdeep 1536:/s3y2R2T619NzucB2VJtLE933X80VMYEwduOrIDxBHCs0h:6qTE3zucB2Vg38jfwMOa3Cxh
Threatray 84 similar samples on MalwareBazaar
TLSH T1988302228FE9BA73F13F10B22533D5185237DE569FA3872F0889A17EF9539099714670
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter r3dbU7z
Tags:EagleRAT exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
259
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Proteggiti12.exe
Verdict:
Malicious activity
Analysis date:
2023-03-18 11:19:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Launching a process
Creating a file
Сreating synchronization primitives
Enabling the 'hidden' option for recently created files
Unauthorized injection to a system process
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
azorult clipbanker comodo darkkomet nanocore packed razy
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Eagle RAT
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to register a low level keyboard hook
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Yara detected Eagle Monitor RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.NanoCore
Status:
Malicious
First seen:
2023-03-18 11:20:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
23 of 24 (95.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Drops startup file
Loads dropped DLL
Unpacked files
SH256 hash:
7ef97f7b90bde9fc6aafc1d7acde3901554cd7a72d03fd33e23b4fdb25165f0a
MD5 hash:
bb8fdffa6627040c401b1512fa885d58
SHA1 hash:
cab9cd363222bd553b80d52cb6e93774b798f7bc
SH256 hash:
39dc2885c042dcf15512fd5d87e4cb0e18ca88e068511d7bef028a18fd1bea37
MD5 hash:
7a3060763e409236b042bdb9a3002462
SHA1 hash:
7c8bb9ec144822a871ab0ebcb45db4f853964408
SH256 hash:
358794c8c1d093911cc8dd3095c3044da4bb0a39e9f5b709669dea75df460e6d
MD5 hash:
ccf6099ed8280ca2f10e597ed024c5a5
SHA1 hash:
e0119db2ac18ff1d362a109c26091fd4d10fd82e
SH256 hash:
ec12f438658dde93e68a6ddf8538dbf07f3e8a6b3c45bbad011f26ae71feae77
MD5 hash:
3493ba5311523f895dcf4be7a0ef0706
SHA1 hash:
07d79a6cc92438421b5f021af572dac142c0e2b3
SH256 hash:
cd7fa0e585fcc126483caa9f5c738d0c213e3326f132e47c69d942eeb9ef1345
MD5 hash:
bcf010a0ac126b82c429d6b1e05e0904
SHA1 hash:
d59494cc6a114951c9affc0d280d39f7ee429412
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_NyanXCat_CSharpLoader
Author:ditekSHen
Description:Detects .NET executables utilizing NyanX-CAT C# Loader
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

EagleRAT

Executable exe cd7fa0e585fcc126483caa9f5c738d0c213e3326f132e47c69d942eeb9ef1345

(this sample)

  
Delivery method
Distributed via web download

Comments