MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e22bc0f5a53d0bb00be209379ab79cbbc31d16d02338098cf172430218d996da. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: e22bc0f5a53d0bb00be209379ab79cbbc31d16d02338098cf172430218d996da
SHA3-384 hash: 343ea3c6d7d30344532037b33906aa6a1645249c0c8bcfc994c3152bec12a617322390f125dc3d64155984688a018f9a
SHA1 hash: a2e4075f1a019e2282e469c6ed57d935b4574640
MD5 hash: 8e59de3d3874580e14bf9e57602f4b47
humanhash: three-texas-massachusetts-freddie
File name:bcuz.exe
Download: download sample
Signature DCRat
File size:1'946'112 bytes
First seen:2022-03-10 04:18:37 UTC
Last seen:2022-03-10 05:41:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 49152:0gXTaUrBp3uIYhRrHjEAJ6Y3oFANPPhjHtwsL:bYzrHoAJ73oF2PpHtV
Threatray 1'827 similar samples on MalwareBazaar
TLSH T12E95BE13364CC982D4291637C6FF889457BCAE427B22D61A7EAF379D26123A71D0D1CE
Reporter adm1n_usa32
Tags:DCRat exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
215
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
bcuz.exe
Verdict:
Suspicious activity
Analysis date:
2022-03-10 04:17:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Creating a file
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm cmd.exe control.exe cscript.exe explorer.exe greyware hacktool obfuscated packed replace.exe schtasks.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates an autostart registry key pointing to binary in C:\Windows
Creates autostart registry keys with suspicious values (likely registry only malware)
Creates multiple autostart registry keys
Creates processes via WMI
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: File Created with System Process Name
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected DCRat
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-27 04:15:00 UTC
File Type:
PE (.Net Exe)
AV detection:
22 of 27 (81.48%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
82b9099ddc88265a18a969f66013f14280dab3ac4a4aabd6476cae98b3a0fb38
MD5 hash:
e1058fd719742b360db696d8d1d68e34
SHA1 hash:
edf546372d852d41045e4d071a60540a7e8543cf
SH256 hash:
c09d7b1ecf9dd4917c8f081132ac5c533bc326959505d7364aa546d4822e5c9c
MD5 hash:
60b6a611559a27f113b51c76733f26d0
SHA1 hash:
6dc70a539f0d1c8b9a84edef26c2bdf82bbfa098
SH256 hash:
e22bc0f5a53d0bb00be209379ab79cbbc31d16d02338098cf172430218d996da
MD5 hash:
8e59de3d3874580e14bf9e57602f4b47
SHA1 hash:
a2e4075f1a019e2282e469c6ed57d935b4574640
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments