MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 19548cbfd9973d7b79c6eca12333351ef5cd775be95071792e78600b6e2df489. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 16


Intelligence 16 IOCs 1 YARA 11 File information Comments

SHA256 hash: 19548cbfd9973d7b79c6eca12333351ef5cd775be95071792e78600b6e2df489
SHA3-384 hash: a3d6323a7df32b034850fcfbacab62a56440205a0d1b323058471ad92c0a33aee6b3a0c6283c4129e139fb083be2fcb4
SHA1 hash: 3a8d7fa167e5ddcad97daff2b0dd97f147eb98eb
MD5 hash: 2f01eac9f0ce5f0cbd665ac6608714a5
humanhash: lamp-sixteen-orange-alaska
File name:2f01eac9f0ce5f0cbd665ac6608714a5.exe
Download: download sample
Signature DCRat
File size:1'164'380 bytes
First seen:2024-07-11 08:05:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 24576:U2G/nvxW3Ww0tN6mZlSSH04zLL5pw95qVbUSO:UbA30HlBLLHVU3
Threatray 163 similar samples on MalwareBazaar
TLSH T1CD454A027E44CE21F0191633C2FF454887B4AC512AA6E72B7EB9376E55123937C1DAEB
TrID 76.0% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
16.5% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
3.0% (.EXE) Win64 Executable (generic) (10523/12/4)
1.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.2% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne)
Reporter abuse_ch
Tags:DCRat exe


Avatar
abuse_ch
DCRat C2:
http://f0979909.xsph.ru/L1nc0In.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://f0979909.xsph.ru/L1nc0In.php https://threatfox.abuse.ch/ioc/1296874/

Intelligence


File Origin
# of uploads :
1
# of downloads :
478
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
19548cbfd9973d7b79c6eca12333351ef5cd775be95071792e78600b6e2df489.exe
Verdict:
Malicious activity
Analysis date:
2024-07-11 08:08:41 UTC
Tags:
pastebin rat dcrat remote darkcrystal netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Banker Encryption Execution Generic Network Other Static Stealth Msil Dexter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm cmd cscript dcrat epmicrosoft_visual_cc explorer fingerprint installer lolbin microsoft_visual_cc overlay packed schtasks setupapi sfx shdocvw shell32
Verdict:
Malicious
Labled as:
Trojan.MSIL.Basic.8.Gen;Trojan.Uztuby
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates processes via WMI
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Searches for Windows Mail specific files
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Schedule system process
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected DCRat
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1471348 Sample: r28hP0zJav.exe Startdate: 11/07/2024 Architecture: WINDOWS Score: 100 43 Found malware configuration 2->43 45 Antivirus detection for dropped file 2->45 47 Antivirus / Scanner detection for submitted sample 2->47 49 10 other signatures 2->49 9 r28hP0zJav.exe 3 6 2->9         started        process3 file4 39 C:\Portprovider\agentproviderReview.exe, PE32 9->39 dropped 41 C:\Portprovider\kVxGIA.vbe, data 9->41 dropped 12 wscript.exe 1 9->12         started        process5 signatures6 59 Windows Scripting host queries suspicious COM object (likely to drop second stage) 12->59 15 cmd.exe 1 12->15         started        process7 process8 17 agentproviderReview.exe 1 36 15->17         started        21 conhost.exe 15->21         started        file9 31 C:\Windows\...\hOokuFGpTzzKyGzUgZUFOf.exe, PE32 17->31 dropped 33 C:\Windows\...\hOokuFGpTzzKyGzUgZUFOf.exe, PE32 17->33 dropped 35 C:\Users\user\AppData\...\Runtimeuserer.exe, PE32 17->35 dropped 37 13 other malicious files 17->37 dropped 51 Antivirus detection for dropped file 17->51 53 Multi AV Scanner detection for dropped file 17->53 55 Machine Learning detection for dropped file 17->55 57 3 other signatures 17->57 23 schtasks.exe 17->23         started        25 schtasks.exe 17->25         started        27 schtasks.exe 17->27         started        29 27 other processes 17->29 signatures10 process11
Threat name:
ByteCode-MSIL.Trojan.Uztuby
Status:
Malicious
First seen:
2024-07-08 13:25:00 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dcrat infostealer rat
Behaviour
Modifies registry class
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in System32 directory
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
DCRat payload
DcRat
Process spawned unexpected child process
Unpacked files
SH256 hash:
e48c30bd4992f4411d5cacb525a8ad84a6bde0a79c27bf64ebeb6303e2cdcc25
MD5 hash:
c41844d0cfbf397676f772e377eb841c
SHA1 hash:
aac32d7cc9a56a24091459ad4c0a96c0ce9eeb7f
SH256 hash:
19548cbfd9973d7b79c6eca12333351ef5cd775be95071792e78600b6e2df489
MD5 hash:
2f01eac9f0ce5f0cbd665ac6608714a5
SHA1 hash:
3a8d7fa167e5ddcad97daff2b0dd97f147eb98eb
Detections:
win_xorist_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DotNet_Reactor
Author:@bartblaze
Description:Identifies .NET Reactor, which offers .NET code protection such as obfuscation, encryption and so on.
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:PureCrypter
Author:@bartblaze
Description:Identifies PureCrypter, .NET loader and obfuscator.
Reference:https://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SelfExtractingRAR
Author:Xavier Mertens
Description:Detects an SFX archive with automatic script execution
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:win_xorist_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.xorist.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdiplusStartup
gdiplus.dll::GdiplusShutdown
gdiplus.dll::GdipAlloc
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::AllocConsole
KERNEL32.dll::AttachConsole
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::FreeConsole
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateHardLinkW
KERNEL32.dll::CreateFileW
KERNEL32.dll::CreateFileMappingW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
KERNEL32.dll::MoveFileExW

Comments