MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 21db4cd681095da19d677cceaa96d61b988bbbc3be10bb834011c87c9641185c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DCRat
Vendor detections: 15
| SHA256 hash: | 21db4cd681095da19d677cceaa96d61b988bbbc3be10bb834011c87c9641185c |
|---|---|
| SHA3-384 hash: | c63abe8518bf65b1de40ab5788f17c99a3f4249e404c3eb3b63213c1a6f5185d7fb60a407e1f263d87c00c3a3ddb1dd6 |
| SHA1 hash: | 7dfa7c820dc81c5dc6cef6baba997b22584c1c5e |
| MD5 hash: | 0272f3dee8c7188d4d894bc75edb103f |
| humanhash: | berlin-river-yellow-lamp |
| File name: | 0272f3dee8c7188d4d894bc75edb103f.exe |
| Download: | download sample |
| Signature | DCRat |
| File size: | 3'754'496 bytes |
| First seen: | 2023-12-26 00:00:26 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'743 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 98304:MhQcrw8cDZ74HeWWjs85zR6qTRNlO2zjI72WVlYHZx5WepV:MhQcJJ/Mt51lO2zjIqWV65ZV |
| TLSH | T1F806F106AB564E33C2987BB494D7042D46E0C7627613FF0BB61F60E1686A3B4FF525B2 |
| TrID | 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.8% (.SCR) Windows screen saver (13097/50/3) 8.7% (.EXE) Win64 Executable (generic) (10523/12/4) 5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.1% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Reporter | |
| Tags: | DCRat exe |
abuse_ch
DCRat C2:http://195.85.250.175/PhpFlower3Dump/DefaultAuth/6DefaultProton5/5Public/0Central9Request/5Request/0Base/Async/367_/Poll346/publicPublic/WpLocalProcessor/windows03To/4central/phpauthTemporary.php
Intelligence
File Origin
# of uploads :
1
# of downloads :
465
Origin country :
NLVendor Threat Intelligence
Malware family:
dcrat
ID:
1
File name:
0272f3dee8c7188d4d894bc75edb103f.exe
Verdict:
Malicious activity
Analysis date:
2023-12-26 00:01:52 UTC
Tags:
rat backdoor dcrat remote stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Creating a file
Creating a file in the Program Files subdirectories
Using the Windows Management Instrumentation requests
Launching a process
Moving a file to the Program Files subdirectory
Creating a file in the %temp% subdirectories
Creating a process with a hidden window
Replacing executable files
Running batch commands
Sending a UDP request
Creating a process from a recently created file
Loading a suspicious library
Creating a window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Enabling autorun
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
packed
Verdict:
Malicious
Labled as:
Trojan.MSIL.Basic.8
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
DCRat
Detection:
malicious
Classification:
spre.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Creates autostart registry keys with suspicious values (likely registry only malware)
Creates multiple autostart registry keys
Creates processes via WMI
Infects executable files (exe, dll, sys, html)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Schedule system process
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected DCRat
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
ByteCode-MSIL.Trojan.CrypterX
Status:
Malicious
First seen:
2023-12-21 10:04:41 UTC
File Type:
PE (.Net Exe)
AV detection:
20 of 23 (86.96%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
zgrat
Score:
10/10
Tags:
family:zgrat persistence rat spyware stealer
Behaviour
Creates scheduled task(s)
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Executes dropped EXE
Reads user/profile data of web browsers
Detect ZGRat V1
Modifies WinLogon for persistence
Process spawned unexpected child process
ZGRat
Unpacked files
SH256 hash:
9db70ed9f96a5edc6ba285a1d546278afed1695c7457c30767f40b1a0323b9ac
MD5 hash:
8e053542294f493de5190d64a1dfa847
SHA1 hash:
f5bc7fe727ecdf9fd2c949f564f1433a396ef46e
SH256 hash:
2b93377ea087225820a9f8e4f331005a0c600d557242366f06e0c1eae003d669
MD5 hash:
d8bf2a0481c0a17a634d066a711c12e9
SHA1 hash:
7cc01a58831ed109f85b64fe4920278cedf3e38d
SH256 hash:
21db4cd681095da19d677cceaa96d61b988bbbc3be10bb834011c87c9641185c
MD5 hash:
0272f3dee8c7188d4d894bc75edb103f
SHA1 hash:
7dfa7c820dc81c5dc6cef6baba997b22584c1c5e
Detections:
INDICATOR_EXE_Packed_DotNetReactor
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
iSpy Keylogger
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.