MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1d11670d82eb5e2c63ab8ae93d804b611f741e7b262608f044f4e78634cf7e9b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 9 File information Comments

SHA256 hash: 1d11670d82eb5e2c63ab8ae93d804b611f741e7b262608f044f4e78634cf7e9b
SHA3-384 hash: 9a57c1b76495a46ad12089f474b76b0239b6aac8883a389f862e06ad0980111744667823e671728d6f93fbf139a20702
SHA1 hash: d8c86d34d7e874b6ee9523f0ae9dc1bed309e013
MD5 hash: 013c6f7d482eaffb0013d7da62826619
humanhash: louisiana-eighteen-winner-south
File name:01d11670d82eb5e2c63ab8ae93d804b611f741e7b2626.exe
Download: download sample
Signature DCRat
File size:1'920'000 bytes
First seen:2025-08-14 10:20:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:3vfD7WbE9uVa4rTZeGGD2M9GziURflVet1PtgkshSIRS6B0SLo9ln:3v79ub0xD2M9olVSPtgvhSSB0uo9
TLSH T11595BF0A65929E37C2B05B318167103D52A5D3727972EB0B3A1F50E6A807BF5CF721EB
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10522/11/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter abuse_ch
Tags:DCRat exe RAT


Avatar
abuse_ch
DCRat C2:
http://075229cm.nyash.es/PhpJsServerDefaultbasetrackdownloads.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://075229cm.nyash.es/PhpJsServerDefaultbasetrackdownloads.php https://threatfox.abuse.ch/ioc/1568564/

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
CheatLoaderinfected.7z
Verdict:
Malicious activity
Analysis date:
2025-08-14 10:07:28 UTC
Tags:
arch-exec dcrat rat auto-reg auto-sch remote darkcrystal netreactor susp-powershell wmi-base64 stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
autorun shell spawn sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Creating a file in the Program Files subdirectories
Using the Windows Management Instrumentation requests
Launching a process
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Creating a process from a recently created file
Loading a suspicious library
DNS request
Connection attempt
Sending an HTTP POST request
Creating a window
Сreating synchronization primitives
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Enabling autorun
Adding an exclusion to Microsoft Defender
Result
Threat name:
DCRat, PureLog Stealer, zgRAT
Detection:
malicious
Classification:
spre.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Creates autostart registry keys with suspicious names
Creates multiple autostart registry keys
Found malware configuration
Infects executable files (exe, dll, sys, html)
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: System File Execution Location Anomaly
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected DCRat
Yara detected PureLog Stealer
Yara detected zgRAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1756826 Sample: 01d11670d82eb5e2c63ab8ae93d... Startdate: 14/08/2025 Architecture: WINDOWS Score: 100 65 075229cm.nyash.es 2->65 71 Suricata IDS alerts for network traffic 2->71 73 Found malware configuration 2->73 75 Antivirus detection for dropped file 2->75 77 13 other signatures 2->77 8 01d11670d82eb5e2c63ab8ae93d804b611f741e7b2626.exe 11 32 2->8         started        12 dllhost.exe 2->12         started        15 TBlZjO5c3I.exe 2->15         started        17 11 other processes 2->17 signatures3 process4 dnsIp5 49 C:\Windows\appcompat\...\dllhost.exe, PE32 8->49 dropped 51 C:\Users\user\Desktop\voLAzTSX.log, PE32 8->51 dropped 53 C:\Users\user\Desktop\fmFvfPcJ.log, PE32 8->53 dropped 63 13 other malicious files 8->63 dropped 87 Creates an undocumented autostart registry key 8->87 89 Creates autostart registry keys with suspicious names 8->89 91 Creates multiple autostart registry keys 8->91 97 2 other signatures 8->97 19 cmd.exe 8->19         started        22 csc.exe 4 8->22         started        25 powershell.exe 8->25         started        27 5 other processes 8->27 67 104.21.30.213, 49838, 80 CLOUDFLARENETUS United States 12->67 69 075229cm.nyash.es 172.67.173.239, 49692, 49693, 49694 CLOUDFLARENETUS United States 12->69 55 C:\Users\user\Desktop\lvYUYHiM.log, PE32 12->55 dropped 57 C:\Users\user\Desktop\eFTmabOd.log, PE32 12->57 dropped 59 C:\Users\user\Desktop\SjwOElNx.log, PE32 12->59 dropped 61 C:\Users\user\Desktop\DHzZsdCb.log, PE32 12->61 dropped 93 System process connects to network (likely due to code injection or exploit) 12->93 95 Tries to harvest and steal browser information (history, passwords, etc) 12->95 file6 signatures7 process8 file9 79 Uses ping.exe to sleep 19->79 81 Uses ping.exe to check the status of other devices and networks 19->81 43 4 other processes 19->43 47 C:\Windows\...\SecurityHealthSystray.exe, PE32 22->47 dropped 83 Infects executable files (exe, dll, sys, html) 22->83 29 conhost.exe 22->29         started        31 cvtres.exe 1 22->31         started        85 Loading BitLocker PowerShell Module 25->85 33 conhost.exe 25->33         started        35 WmiPrvSE.exe 25->35         started        37 conhost.exe 27->37         started        39 conhost.exe 27->39         started        41 conhost.exe 27->41         started        45 2 other processes 27->45 signatures10 process11
Gathering data
Threat name:
ByteCode-MSIL.Trojan.DCRat
Status:
Malicious
First seen:
2025-08-11 20:13:30 UTC
File Type:
PE (.Net Exe)
AV detection:
22 of 23 (95.65%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dcrat discovery execution infostealer persistence rat spyware stealer
Behaviour
Modifies registry class
Runs ping.exe
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
System Network Configuration Discovery: Internet Connection Discovery
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
.NET Reactor proctector
Checks computer location settings
Executes dropped EXE
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
DcRat
Dcrat family
Modifies WinLogon for persistence
Process spawned unexpected child process
Verdict:
Malicious
Tags:
rat dcrat Win.Packed.Uztuby-10009381-0
YARA:
MAL_EXE_DCRat_Jul_08_2
Unpacked files
SH256 hash:
1d11670d82eb5e2c63ab8ae93d804b611f741e7b262608f044f4e78634cf7e9b
MD5 hash:
013c6f7d482eaffb0013d7da62826619
SHA1 hash:
d8c86d34d7e874b6ee9523f0ae9dc1bed309e013
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DotNet_Reactor
Author:@bartblaze
Description:Identifies .NET Reactor, which offers .NET code protection such as obfuscation, encryption and so on.
Rule name:INDICATOR_EXE_Packed_DotNetReactor
Author:ditekSHen
Description:Detects executables packed with unregistered version of .NET Reactor
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:PureCrypter
Author:@bartblaze
Description:Identifies PureCrypter, .NET loader and obfuscator.
Reference:https://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments