MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6ab0890a2aedb8d21048be3cb8fcaf6ba8fe22d418fec483bdba53e68ab430f6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 14


Intelligence 14 IOCs YARA 5 File information Comments

SHA256 hash: 6ab0890a2aedb8d21048be3cb8fcaf6ba8fe22d418fec483bdba53e68ab430f6
SHA3-384 hash: 7b0c14c07ea6304604657fbff79222fd02ca87399e8336a7aa4cf64473ba46b27c211acd58cb5f0fb2b096f627c65943
SHA1 hash: c16efb40930aec5b7f894b78f9b6f04bfc03fa0f
MD5 hash: 2c03d2d911694cd33c23b0edafd33ff0
humanhash: white-harry-alabama-florida
File name:2c03d2d911694cd33c23b0edafd33ff0.exe
Download: download sample
Signature DCRat
File size:3'265'024 bytes
First seen:2024-02-27 13:20:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 49152:xp70LTonM7JrVV+t8Z6e8hyF9kdrq8ChhGpg2U/KQ7d5tQX:gfonMdBVZYyjACh0DUB71
TLSH T172E5D0017E44CE12F0091633C2EF494887B4A9526AE6E72B7DBA377D54123A77C0D9EB
TrID 47.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
20.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
8.4% (.SCR) Windows screen saver (13097/50/3)
6.8% (.EXE) Win64 Executable (generic) (10523/12/4)
4.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
Reporter abuse_ch
Tags:DCRat exe


Avatar
abuse_ch
DCRat C2:
http://f0924067.xsph.ru/665cf811.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
325
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
6ab0890a2aedb8d21048be3cb8fcaf6ba8fe22d418fec483bdba53e68ab430f6.exe
Verdict:
Malicious activity
Analysis date:
2024-02-27 13:23:10 UTC
Tags:
rat backdoor dcrat remote stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file
Using the Windows Management Instrumentation requests
Launching a process
Creating a file in the Program Files subdirectories
Creating a file in the system32 subdirectories
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Sending a UDP request
Creating a process from a recently created file
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm cmd cscript dcrat explorer lolbin net_reactor obfuscated packed packed schtasks
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates processes via WMI
Drops PE files with benign system names
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Schedule system process
Sigma detected: System File Execution Location Anomaly
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected DCRat
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1399498 Sample: A0CrwTP6UX.exe Startdate: 27/02/2024 Architecture: WINDOWS Score: 100 32 Found malware configuration 2->32 34 Antivirus detection for dropped file 2->34 36 Antivirus / Scanner detection for submitted sample 2->36 38 10 other signatures 2->38 6 A0CrwTP6UX.exe 1 37 2->6         started        10 lsass.exe 3 2->10         started        12 lsass.exe 2 2->12         started        14 4 other processes 2->14 process3 file4 24 C:\...behaviorgraphQERbYKYXEKOtyWJVZoLjXhlwMAels.exe, PE32 6->24 dropped 26 C:\...behaviorgraphQERbYKYXEKOtyWJVZoLjXhlwMAels.exe, PE32 6->26 dropped 28 C:\...behaviorgraphQERbYKYXEKOtyWJVZoLjXhlwMAels.exe, PE32 6->28 dropped 30 8 other malicious files 6->30 dropped 40 Uses schtasks.exe or at.exe to add and modify task schedules 6->40 42 Creates processes via WMI 6->42 44 Drops PE files with benign system names 6->44 16 schtasks.exe 6->16         started        18 schtasks.exe 6->18         started        20 schtasks.exe 6->20         started        22 30 other processes 6->22 signatures5 process6
Threat name:
ByteCode-MSIL.Trojan.Mardom
Status:
Malicious
First seen:
2024-02-23 06:50:07 UTC
File Type:
PE (.Net Exe)
AV detection:
32 of 38 (84.21%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:dcrat infostealer rat
Behaviour
Creates scheduled task(s)
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Checks computer location settings
Executes dropped EXE
DCRat payload
DcRat
Process spawned unexpected child process
Unpacked files
SH256 hash:
6ab0890a2aedb8d21048be3cb8fcaf6ba8fe22d418fec483bdba53e68ab430f6
MD5 hash:
2c03d2d911694cd33c23b0edafd33ff0
SHA1 hash:
c16efb40930aec5b7f894b78f9b6f04bfc03fa0f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BAZT_B5_NOCEXInvalidStream
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments