MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0688ce617e2e8af025340b42e79620a52527962ee200f9efd29b664282845ac5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DCRat
Vendor detections: 13
| SHA256 hash: | 0688ce617e2e8af025340b42e79620a52527962ee200f9efd29b664282845ac5 |
|---|---|
| SHA3-384 hash: | c54faf0863ba064498e04cc803a055af3b021c10773934d06d08cf7bf2f4cab334eec4f561a06f6d3973b323aa05faf4 |
| SHA1 hash: | 7ad0eecd7ad50766d87da1181b5cfa0c8ce224c3 |
| MD5 hash: | be561d5957638adfa492affed924c302 |
| humanhash: | asparagus-paris-foxtrot-white |
| File name: | be561d5957638adfa492affed924c302.exe |
| Download: | download sample |
| Signature | DCRat |
| File size: | 3'993'291 bytes |
| First seen: | 2023-12-23 14:45:18 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 12e12319f1029ec4f8fcbed7e82df162 (388 x DCRat, 52 x RedLineStealer, 51 x Formbook) |
| ssdeep | 49152:IBJcB//uc/UspZvWnvxV65U+LzP8Xi5+nLH6Czd8OI69EArH6E1qaH:y+B/prDvgvP6r78XiOHb8OI3ATqaH |
| TLSH | T16006F007A9928E73C1743F3244E7152D92B0D6A63712EF5B7B6F5292B95D1308F222F2 |
| TrID | 74.5% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39) 16.2% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 2.9% (.EXE) Win64 Executable (generic) (10523/12/4) 1.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 1.4% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne) |
| Reporter | |
| Tags: | DCRat exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
534
Origin country :
NLVendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file
Creating a process from a recently created file
Sending a custom TCP request
Running batch commands
Creating a process with a hidden window
Loading a suspicious library
Creating a file in the Windows subdirectories
Creating a file in the Program Files subdirectories
Using the Windows Management Instrumentation requests
Launching a process
Moving a file to the Program Files subdirectory
Creating a file in the %temp% subdirectories
Replacing executable files
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Enabling autorun
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
anti-vm installer lolbin overlay packed packed replace setupapi sfx shdocvw shell32 wscript
Verdict:
Malicious
Labled as:
Trojan.MSIL.Basic.8.Gen;Trojan.Uztuby
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
DCRat
Detection:
malicious
Classification:
spre.troj.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Creates processes via WMI
Drops executable to a common third party application directory
Infects executable files (exe, dll, sys, html)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Dot net compiler compiles file from suspicious location
Snort IDS alert for network traffic
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected DCRat
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
ByteCode-MSIL.Trojan.Malgent
Status:
Malicious
First seen:
2023-12-15 05:20:32 UTC
File Type:
PE (Exe)
Extracted files:
21
AV detection:
19 of 23 (82.61%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Result
Malware family:
zgrat
Score:
10/10
Tags:
family:zgrat persistence rat
Behaviour
Creates scheduled task(s)
Modifies registry class
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Detect ZGRat V1
Modifies WinLogon for persistence
Process spawned unexpected child process
ZGRat
Unpacked files
SH256 hash:
2f4f9c7528b3b8a9eab2a31653cbd04fa2f34a63e5a9096a0d45a844ec67ebb8
MD5 hash:
f2e49b2e14a8a39c80af9b0d7c91a92c
SHA1 hash:
f2a306f4156bc311d07e3ec09ce9ddc892b72b6b
SH256 hash:
2b93377ea087225820a9f8e4f331005a0c600d557242366f06e0c1eae003d669
MD5 hash:
d8bf2a0481c0a17a634d066a711c12e9
SHA1 hash:
7cc01a58831ed109f85b64fe4920278cedf3e38d
SH256 hash:
0688ce617e2e8af025340b42e79620a52527962ee200f9efd29b664282845ac5
MD5 hash:
be561d5957638adfa492affed924c302
SHA1 hash:
7ad0eecd7ad50766d87da1181b5cfa0c8ce224c3
Detections:
INDICATOR_EXE_Packed_DotNetReactor
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
iSpy Keylogger
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.