MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 452025fa804107ed4d121a58ac4cf7d6c8e5e91c936c5245d0a215b948fc5f6d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 452025fa804107ed4d121a58ac4cf7d6c8e5e91c936c5245d0a215b948fc5f6d
SHA3-384 hash: a1a3e45cbcab72da36c60f7d83ecdd81b343c0f3318f7815b33e8ebe713a7ea315ded17ff874f5ae917dae632f3cd938
SHA1 hash: e91de31114389a863c5912c9b8c06c7ad555bdcd
MD5 hash: 0c49a4e2c5f883c6be61584658a26fd4
humanhash: monkey-tennis-december-hamper
File name:DCyaz.bat
Download: download sample
Signature DCRat
File size:61'206 bytes
First seen:2023-01-11 14:08:25 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/x-msdos-batch
ssdeep 1536:CpNrqKH8prCAiATNNEaAdyHhOz5YnthC4zbxjPR++uM:CpcebA7NEaAdGhA0EqVjpWM
Threatray 2'801 similar samples on MalwareBazaar
TLSH T15253E0B0C2C158217AA1CF9991CBDE3DABB2A7B3538150DCE042D59FF05BB814BA09F4
Reporter 0xToxin
Tags:bat DCRat

Intelligence


File Origin
# of uploads :
1
# of downloads :
102
Origin country :
IL IL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DCyaz.bat
Verdict:
Malicious activity
Analysis date:
2023-01-11 14:11:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Result
Threat name:
AsyncRAT, DcRat
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Renames powershell.exe to bypass HIPS
Yara detected AsyncRAT
Yara detected DcRat
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 782350 Sample: DCyaz.bat Startdate: 11/01/2023 Architecture: WINDOWS Score: 88 18 winery.nsupdate.info 2->18 22 Multi AV Scanner detection for domain / URL 2->22 24 Malicious sample detected (through community Yara rule) 2->24 26 Antivirus detection for URL or domain 2->26 28 3 other signatures 2->28 7 cmd.exe 2 2->7         started        signatures3 process4 file5 16 C:\Users\user\Desktop\DCyaz.bat.exe, PE32+ 7->16 dropped 30 Renames powershell.exe to bypass HIPS 7->30 11 DCyaz.bat.exe 16 7->11         started        14 conhost.exe 7->14         started        signatures6 process7 dnsIp8 20 winery.nsupdate.info 11->20
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Loads dropped DLL
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments