MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 da836408b89e756bd33aed58103d85199671e6fa41ded4d2247bf189b29c6f14. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: da836408b89e756bd33aed58103d85199671e6fa41ded4d2247bf189b29c6f14
SHA3-384 hash: 753f17491f36f2414ab479b5edd5c9b1e9aa74986926608b64e2681976d23d57a466fdb79e0490e5de8b413cff605747
SHA1 hash: 086866e70769b2069d5fcb8ab8906695c28dd2a9
MD5 hash: e4d36e28d3b449eb13e123edba90a359
humanhash: august-victor-illinois-king
File name:da836408b89e756bd33aed58103d85199671e6fa41ded.exe
Download: download sample
Signature DCRat
File size:6'629'341 bytes
First seen:2022-11-16 03:35:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c5640c7a22008f949f9bc94a27623f95 (3 x RaccoonStealer, 3 x IrisStealer, 2 x CoinMiner)
ssdeep 196608:bPfF+m1vG5C8pR5b/yVLbyqeaWFrHyh5ODmRHRJ:bV1OV5zNaWtHQOD4
Threatray 4'328 similar samples on MalwareBazaar
TLSH T1B46633E692E06CF1E45A613ABC90512CB7F7BC1D9A20857B83EE63562F330D15879F12
TrID 90.1% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
4.8% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
0.9% (.EXE) OS/2 Executable (generic) (2029/13)
0.9% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon 00414f4f4f4f4700 (14 x CoinMiner, 12 x RedLineStealer, 12 x NodeLoader)
Reporter abuse_ch
Tags:DCRat exe


Avatar
abuse_ch
DCRat C2:
http://a0739347.xsph.ru/_Defaultwindows.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
203
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
da836408b89e756bd33aed58103d85199671e6fa41ded.exe
Verdict:
No threats detected
Analysis date:
2022-11-16 03:37:37 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a file
Running batch commands
Creating a process from a recently created file
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Launching a process
Creating a file in the Program Files subdirectories
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
dcrat greyware overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Creates processes via WMI
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected DCRat
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 747168 Sample: da836408b89e756bd33aed58103... Startdate: 16/11/2022 Architecture: WINDOWS Score: 100 72 a0739347.xsph.ru 2->72 78 Snort IDS alert for network traffic 2->78 80 Antivirus detection for dropped file 2->80 82 Multi AV Scanner detection for dropped file 2->82 84 4 other signatures 2->84 13 da836408b89e756bd33aed58103d85199671e6fa41ded.exe 13 2->13         started        17 RiwHzSxTjwLWMKAWyUH.exe 2 2->17         started        19 schtasks.exe 2->19         started        21 14 other processes 2->21 signatures3 process4 file5 60 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 13->60 dropped 62 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 13->62 dropped 64 C:\Users\user\AppData\Local\...\python36.dll, PE32+ 13->64 dropped 66 7 other files (6 malicious) 13->66 dropped 94 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 13->94 23 da836408b89e756bd33aed58103d85199671e6fa41ded.exe 1 13->23         started        96 Multi AV Scanner detection for dropped file 17->96 26 conhost.exe 19->26         started        signatures6 process7 file8 50 C:\test.exe, PE32 23->50 dropped 28 cmd.exe 1 23->28         started        process9 process10 30 test.exe 3 6 28->30         started        34 conhost.exe 28->34         started        file11 68 C:\bridgecrt\reviewwindriver.exe, PE32 30->68 dropped 70 C:\...\XsVbRo5p4XICmtGZ8b7wlzKshVVmBA.vbe, data 30->70 dropped 98 Antivirus detection for dropped file 30->98 100 Machine Learning detection for dropped file 30->100 36 wscript.exe 1 30->36         started        signatures12 process13 process14 38 cmd.exe 1 36->38         started        process15 40 reviewwindriver.exe 1 12 38->40         started        44 conhost.exe 38->44         started        file16 52 C:\Windows\bcastdvr\RiwHzSxTjwLWMKAWyUH.exe, PE32 40->52 dropped 54 C:\Recovery\RiwHzSxTjwLWMKAWyUH.exe, PE32 40->54 dropped 56 C:\MSOCache\All Users\...\WmiPrvSE.exe, PE32 40->56 dropped 58 C:\MSOCache\...\RiwHzSxTjwLWMKAWyUH.exe, PE32 40->58 dropped 86 Antivirus detection for dropped file 40->86 88 Machine Learning detection for dropped file 40->88 90 Drops executables to the windows directory (C:\Windows) and starts them 40->90 92 Creates processes via WMI 40->92 46 RiwHzSxTjwLWMKAWyUH.exe 40->46         started        signatures17 process18 dnsIp19 74 a0739347.xsph.ru 141.8.192.163, 49685, 49686, 49687 SPRINTHOSTRU Russian Federation 46->74 76 192.168.2.1 unknown unknown 46->76 102 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 46->102 signatures20
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2022-11-13 17:44:21 UTC
File Type:
PE+ (Exe)
Extracted files:
315
AV detection:
13 of 40 (32.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dcrat infostealer pyinstaller rat
Behaviour
Creates scheduled task(s)
Modifies registry class
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
DCRat payload
DcRat
Process spawned unexpected child process
Unpacked files
SH256 hash:
da836408b89e756bd33aed58103d85199671e6fa41ded4d2247bf189b29c6f14
MD5 hash:
e4d36e28d3b449eb13e123edba90a359
SHA1 hash:
086866e70769b2069d5fcb8ab8906695c28dd2a9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_ransom_avaddon_1
Author:@VK_Intel
Description:Detects Avaddon ransomware
Reference:https://twitter.com/VK_Intel/status/1300944441390370819
Rule name:PyInstaller
Author:@bartblaze
Description:Identifies executable converted using PyInstaller.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments