MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 61fbec59507087a8c6cc3505045b342db98d2ac700f20768fa6aca4ae1162634. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 61fbec59507087a8c6cc3505045b342db98d2ac700f20768fa6aca4ae1162634
SHA3-384 hash: f40c96d483a883951723d9ee99498a5bec6d5d036c824704d85db3b4f2b818e0086109f688d474bbcd8b4a2541da6dfa
SHA1 hash: a91d4daad179546d0ff40ba10060e0c42f8927c3
MD5 hash: 9425df8d389522b3fbb6b365b439dd47
humanhash: cardinal-london-fillet-william
File name:9425df8d389522b3fbb6b365b439dd47.bin.exe
Download: download sample
Signature DCRat
File size:4'341'760 bytes
First seen:2023-05-17 15:35:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 230a5d60dbab9ad5d8acb70cc079c5d7 (1 x DCRat)
ssdeep 24576:WQEU0oGyCqAU1AVcXXmTh2XqVa5JgnKJmJ2cYcYPYH:REE1AWnzd44XPY
Threatray 16 similar samples on MalwareBazaar
TLSH T17C165B1FE0954661E1EE3FF575A135888CFDB00009AD98AAC66C9EFA0E39355F17C788
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:DCRat exe


Avatar
abuse_ch
DCRat C2:
http://185.20.227.154/datalife4Traffic/8default/0WordpressTest/Universal/cdn48Temp/ImageHttp/Request/90universalprivate/Vm/UpdateProtect/lowjsvideopacket/3/88Base/DbPythongame/TrackEternaltemporary5/Longpollvideojs3/Api/Uploads/Js_RequestcentralTemporary.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
291
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
9425df8d389522b3fbb6b365b439dd47.bin.exe
Verdict:
Malicious activity
Analysis date:
2023-05-17 15:38:37 UTC
Tags:
rat backdoor dcrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Сreating synchronization primitives
Sending an HTTP GET request
Creating a window
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Snort IDS alert for network traffic
Writes to foreign memory regions
Yara detected DCRat
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Smokeloader
Status:
Malicious
First seen:
2023-05-17 02:40:34 UTC
File Type:
PE (Exe)
AV detection:
22 of 36 (61.11%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dcrat infostealer rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
DCRat payload
DcRat
Unpacked files
SH256 hash:
8e70b153c0c449b40027879028371cf86d0755b2fa86f380f33c1579a2873c46
MD5 hash:
bfbc04b2441b9609e1704ffa781d2514
SHA1 hash:
2b271bb94d6217130c0ebb1d1dc4eb56224198c8
SH256 hash:
795e7c8bb33e47f889acc4a8cbf3872eb968636dc4b79d2bbef60d1d8ab08b9a
MD5 hash:
fee1cc62ef35e68c48eccfacbaa00a9a
SHA1 hash:
6d7032b0f4974a2c6522b5a0a3b83acde85823cf
SH256 hash:
61fbec59507087a8c6cc3505045b342db98d2ac700f20768fa6aca4ae1162634
MD5 hash:
9425df8d389522b3fbb6b365b439dd47
SHA1 hash:
a91d4daad179546d0ff40ba10060e0c42f8927c3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BAZT_B5_NOCEXInvalidStream
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments