MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 48563e4f4b6fafa627c7f6761d82fd479eb7281b523024580e7de68063692c10. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 4 File information Comments

SHA256 hash: 48563e4f4b6fafa627c7f6761d82fd479eb7281b523024580e7de68063692c10
SHA3-384 hash: ab8501fc9d0697a00ce54e7573f2b5d7c43f36ab243886b30f98b1fe9a97cd9b149b811981d9cca57b6d4657d5904f9e
SHA1 hash: ed1ce009cf1018143e102585efceff5ebd3944dd
MD5 hash: 661879f51aa1cfbbca77312c584501f2
humanhash: fanta-finch-alpha-cat
File name:661879f51aa1cfbbca77312c584501f2.exe
Download: download sample
Signature DCRat
File size:1'171'968 bytes
First seen:2022-08-06 09:00:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:rQOijxy/S8Llg1EBPcKsVwNGWnBY9/ffpr:rexyROaEKsuNGss/n
TLSH T16C455A017E45CA11F4085633C2EF454847B2A9516AE6F32B7DBE376D96223A37C0E9CB
TrID 48.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
20.5% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
8.6% (.SCR) Windows screen saver (13101/52/3)
6.9% (.EXE) Win64 Executable (generic) (10523/12/4)
4.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
Reporter abuse_ch
Tags:DCRat exe


Avatar
abuse_ch
DCRat C2:
http://185.229.66.123/Externalupdatewindowspublic.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://185.229.66.123/Externalupdatewindowspublic.php https://threatfox.abuse.ch/ioc/841619/

Intelligence


File Origin
# of uploads :
1
# of downloads :
373
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
661879f51aa1cfbbca77312c584501f2.exe
Verdict:
Malicious activity
Analysis date:
2022-08-06 09:03:43 UTC
Tags:
trojan rat backdoor dcrat stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file
Using the Windows Management Instrumentation requests
Launching a process
Creating a file in the Program Files subdirectories
Creating a file in the Windows subdirectories
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Sending a UDP request
Creating a process from a recently created file
Creating a window
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm cmd.exe cscript.exe dcrat explorer.exe hacktool obfuscated packed schtasks.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates processes via WMI
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files with benign system names
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected DCRat
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.DCRat
Status:
Malicious
First seen:
2022-07-21 23:11:45 UTC
File Type:
PE (.Net Exe)
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:dcrat infostealer rat spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Checks computer location settings
Reads user/profile data of web browsers
Executes dropped EXE
DCRat payload
DcRat
Process spawned unexpected child process
Unpacked files
SH256 hash:
4e7559a9539caf9238081cc71ca062ac4b5cf35c132ab2cff639f96f71878bb6
MD5 hash:
eee2cbc8116cf91009dcd705456753f4
SHA1 hash:
7119a961d3556cb1c912dec91e40b098b6b57f8e
SH256 hash:
48563e4f4b6fafa627c7f6761d82fd479eb7281b523024580e7de68063692c10
MD5 hash:
661879f51aa1cfbbca77312c584501f2
SHA1 hash:
ed1ce009cf1018143e102585efceff5ebd3944dd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BAZT_B5_NOCEXInvalidStream
Rule name:NETDIC208_NOCEX_NOREACTOR
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments