MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 53a815cac9e27b538eda23642b19a3d7bba41c19e4d07f5c3f427d581b73cac8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 8


Intelligence 8 IOCs 1 YARA File information Comments

SHA256 hash: 53a815cac9e27b538eda23642b19a3d7bba41c19e4d07f5c3f427d581b73cac8
SHA3-384 hash: a62a72284a757257d91f83aa7a57df8dfc7ce20ff2aabc69e9a599b5884e5f666a3d5fd6a32f476867477ac249a2f8aa
SHA1 hash: b6c75b8550510fa16f8082247ed1cf2c57029569
MD5 hash: 2f32139f0c559f561ff33681ad2f46c8
humanhash: coffee-golf-august-delta
File name:2f32139f0c559f561ff33681ad2f46c8.exe
Download: download sample
Signature DCRat
File size:944'640 bytes
First seen:2021-10-28 20:26:56 UTC
Last seen:2021-10-28 21:02:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3fd48f2b49a69674203a1b3779fc17fd (2 x DCRat)
ssdeep 24576:pKD/WPlFGJ7ebaTZ1rJu9j9hF98IzsVh:sD+PlFyqba/V
Threatray 394 similar samples on MalwareBazaar
TLSH T18215DF96012C004AD7D517750B5A61E2EE3FB9BFE0F32B3528D15F85A262CB508AFB17
File icon (PE):PE icon
dhash icon d2eaeaf27afee6fa (3 x CoinMiner, 2 x DCRat, 1 x AsyncRAT)
Reporter abuse_ch
Tags:DCRat exe


Avatar
abuse_ch
DCRat C2:
http://94.250.251.68/vmcpu.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://94.250.251.68/vmcpu.php https://threatfox.abuse.ch/ioc/239352/

Intelligence


File Origin
# of uploads :
2
# of downloads :
189
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates an autostart registry key pointing to binary in C:\Windows
Creates multiple autostart registry keys
Creates processes via WMI
Drops PE files to the user root directory
Drops PE files with benign system names
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Execution from Suspicious Folder
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected DCRat
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 511307 Sample: KeHT6rxyE7.exe Startdate: 28/10/2021 Architecture: WINDOWS Score: 100 45 Found malware configuration 2->45 47 Antivirus detection for dropped file 2->47 49 Antivirus / Scanner detection for submitted sample 2->49 51 6 other signatures 2->51 8 KeHT6rxyE7.exe 2 2->8         started        12 ctfmon.exe 3 2->12         started        14 DUiNWcPMLpHMODfmll.exe 3 2->14         started        16 9 other processes 2->16 process3 dnsIp4 39 C:\Users\Public\OperaGX.exe, PE32 8->39 dropped 61 Drops PE files to the user root directory 8->61 19 OperaGX.exe 10 19 8->19         started        63 Antivirus detection for dropped file 12->63 65 Multi AV Scanner detection for dropped file 12->65 67 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 12->67 69 2 other signatures 12->69 41 94.250.251.68, 49745, 49746, 49747 THEFIRST-ASRU Russian Federation 16->41 43 192.168.2.1 unknown unknown 16->43 file5 signatures6 process7 file8 31 C:\Windows\...\backgroundTaskHost.exe, PE32 19->31 dropped 33 C:\Windows\Registration\CRMLog\HxTsr.exe, PE32 19->33 dropped 35 C:\Users\Public\Videos\ctfmon.exe, PE32 19->35 dropped 37 3 other malicious files 19->37 dropped 53 Antivirus detection for dropped file 19->53 55 Multi AV Scanner detection for dropped file 19->55 57 Creates multiple autostart registry keys 19->57 59 3 other signatures 19->59 23 cmd.exe 1 19->23         started        signatures9 process10 process11 25 OperaGX.exe 2 23->25         started        27 w32tm.exe 1 23->27         started        29 conhost.exe 23->29         started       
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-10-20 01:02:00 UTC
AV detection:
9 of 26 (34.62%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
2d35c3005d341c55e309780f58d694e7b548f456a5389d992052794bbb8ea04f
MD5 hash:
b17e52352a0bba46b13b56e4c22e0232
SHA1 hash:
75fde8048c0f398d0072693ed0b0fedf3de0d5cc
SH256 hash:
53a815cac9e27b538eda23642b19a3d7bba41c19e4d07f5c3f427d581b73cac8
MD5 hash:
2f32139f0c559f561ff33681ad2f46c8
SHA1 hash:
b6c75b8550510fa16f8082247ed1cf2c57029569
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments