MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7198c021c349195154979637b443482046379e1dad61a191a58cf8a0e1b0d9d9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 7198c021c349195154979637b443482046379e1dad61a191a58cf8a0e1b0d9d9
SHA3-384 hash: bb425a16257079a1fc2288954a6f2b92a77a4986bd2a071b53cd7344f78daa779dda72d0e5d7da5e3fbfbc9951ae44e7
SHA1 hash: 75d35a78322318316003274df065556127c7cf82
MD5 hash: 05807a1da055a7f5f9685785a492e378
humanhash: skylark-yellow-autumn-cardinal
File name:05807a1da055a7f5f9685785a492e378.exe
Download: download sample
Signature DCRat
File size:992'256 bytes
First seen:2023-12-28 22:45:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 24576:ow5fINw7rTQVHC+sofD+Q//+IrbeeDdVrnAlR:okfIOTGC+so7F//NDXnG
Threatray 5 similar samples on MalwareBazaar
TLSH T1242518127E448E01F0191233C3EF458957B4D961A6E6E32B7DBA3B6E15123A77C0DACB
TrID 47.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
20.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
8.4% (.SCR) Windows screen saver (13097/50/3)
6.8% (.EXE) Win64 Executable (generic) (10523/12/4)
4.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
Reporter abuse_ch
Tags:DCRat exe


Avatar
abuse_ch
DCRat C2:
http://a0899956.xsph.ru/L1nc0In.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
380
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Connecting to a non-recommended domain
Sending an HTTP GET request
Creating a window
Using the Windows Management Instrumentation requests
Searching for synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm cmd cscript dcrat explorer lolbin net_reactor obfuscated packed schtasks
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Connects to a pastebin service (likely for C&C)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Snort IDS alert for network traffic
Yara detected DCRat
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.DCRat
Status:
Malicious
First seen:
2023-12-25 08:38:00 UTC
File Type:
PE (.Net Exe)
AV detection:
31 of 37 (83.78%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dcrat infostealer rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Legitimate hosting services abused for malware hosting/C2
DCRat payload
DcRat
Unpacked files
SH256 hash:
4e7559a9539caf9238081cc71ca062ac4b5cf35c132ab2cff639f96f71878bb6
MD5 hash:
eee2cbc8116cf91009dcd705456753f4
SHA1 hash:
7119a961d3556cb1c912dec91e40b098b6b57f8e
SH256 hash:
7198c021c349195154979637b443482046379e1dad61a191a58cf8a0e1b0d9d9
MD5 hash:
05807a1da055a7f5f9685785a492e378
SHA1 hash:
75d35a78322318316003274df065556127c7cf82
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments