MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3b4357ccbe5c7ec75510c453b4b191cf5f076babbf645938d4584ba9bc532e19. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DCRat
Vendor detections: 13
| SHA256 hash: | 3b4357ccbe5c7ec75510c453b4b191cf5f076babbf645938d4584ba9bc532e19 |
|---|---|
| SHA3-384 hash: | 6f7875e2f0e159dd54b494edc880b161641d9fa0f54cf29925ccb1a3542ce94f24b71d49952e57fd9ec2df0a26968e0d |
| SHA1 hash: | fc2ae28f9fdeec92364e9d6a328f565e738315fb |
| MD5 hash: | c8add1b132c55789ebb6a66f94ecc76e |
| humanhash: | red-michigan-carpet-queen |
| File name: | c8add1b132c55789ebb6a66f94ecc76e.exe |
| Download: | download sample |
| Signature | DCRat |
| File size: | 780'801 bytes |
| First seen: | 2022-03-19 05:16:20 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 12e12319f1029ec4f8fcbed7e82df162 (388 x DCRat, 52 x RedLineStealer, 51 x Formbook) |
| ssdeep | 12288:5ToPWBv/cpGrU3y4q6s8mUaEuUkGwz2FSkdCw2Jb8XYsxhq:5TbBv5rU5VmFUkGIq7Cw2N8oD |
| Threatray | 277 similar samples on MalwareBazaar |
| TLSH | T123F4F112FAC4CCB2E06601729937AB115579FE301F768A4FA3D93A39E9323D19636247 |
| File icon (PE): | |
| dhash icon | 18d8dcdcb6b6b43c (1 x NanoCore, 1 x DCRat) |
| Reporter | |
| Tags: | DCRat exe |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://msmpeng.cyberhost.ml/secureasyncTraffic.php | https://threatfox.abuse.ch/ioc/417138/ |
Intelligence
File Origin
# of uploads :
1
# of downloads :
261
Origin country :
n/a
Vendor Threat Intelligence
Detection:
DCRat
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a file in the Program Files subdirectories
Using the Windows Management Instrumentation requests
Launching a process
Creating a file in the system32 subdirectories
Creating a file
Running batch commands
Creating a process with a hidden window
Sending a UDP request
DNS request
Sending an HTTP GET request
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
anti-vm greyware overlay packed setupapi.dll shdocvw.dll shell32.dll update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
DCRat
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Creates an autostart registry key pointing to binary in C:\Windows
Creates multiple autostart registry keys
Creates processes via WMI
Detected unpacking (overwrites its own PE header)
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files with benign system names
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: File Created with System Process Name
Sigma detected: Suspicious Program Location with Network Connections
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected DCRat
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.SpyNoon
Status:
Malicious
First seen:
2022-03-15 10:24:00 UTC
File Type:
PE (Exe)
Extracted files:
40
AV detection:
27 of 42 (64.29%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 267 additional samples on MalwareBazaar
Result
Malware family:
dcrat
Score:
10/10
Tags:
family:dcrat infostealer persistence rat
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
DcRat
Process spawned unexpected child process
Unpacked files
SH256 hash:
3034050d0719f0e6c8f2f17db18836eae9cd96735fa03f00ba610f69f7e5d5b0
MD5 hash:
5b4e746751f37dc5558d064cb1d27ed9
SHA1 hash:
b88a0a6153dea328da7d520f6e32b3ae8b30f7d9
SH256 hash:
3b4357ccbe5c7ec75510c453b4b191cf5f076babbf645938d4584ba9bc532e19
MD5 hash:
c8add1b132c55789ebb6a66f94ecc76e
SHA1 hash:
fc2ae28f9fdeec92364e9d6a328f565e738315fb
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.