MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7fed6406da8c6fac0504f899f2d88cf18c82b40d10d28e0651d851aa8113a13b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DCRat
Vendor detections: 15
| SHA256 hash: | 7fed6406da8c6fac0504f899f2d88cf18c82b40d10d28e0651d851aa8113a13b |
|---|---|
| SHA3-384 hash: | f7af57a9229b8ec8b46b7c9c64813c6edd504ce8b43186d248d394db0617e5e82970dfd5b3bc446ab584072634618728 |
| SHA1 hash: | 6d6966f8769b0f3b3fbebc770324e6ec3551a9f1 |
| MD5 hash: | 9d422a962b7684ac8104f1e0904e15ba |
| humanhash: | ink-earth-yellow-lion |
| File name: | 9D422A962B7684AC8104F1E0904E15BA.exe |
| Download: | download sample |
| Signature | DCRat |
| File size: | 1'568'768 bytes |
| First seen: | 2023-12-14 02:00:17 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | d59a4a699610169663a929d37c90be43 (75 x DCRat, 22 x njrat, 15 x SalatStealer) |
| ssdeep | 24576:C2G/nvxW3WieCE9km8X3WBK4QL1ceWEwEJGAKvHPPq6L7+am4:CbA3jlP7ie5GvHH9L73 |
| Threatray | 702 similar samples on MalwareBazaar |
| TLSH | T171758D427E84CD91F0191673C1EF420447B4AD116BA6E72BBEA933BD55223937D0EACB |
| TrID | 63.6% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39) 13.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 10.3% (.EXE) InstallShield setup (43053/19/16) 3.4% (.EXE) Win32 Executable Delphi generic (14182/79/4) 3.1% (.SCR) Windows screen saver (13097/50/3) |
| Reporter | |
| Tags: | DCRat exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
452
Origin country :
NLVendor Threat Intelligence
Detection:
DCRat
Detection(s):
SecuriteInfo.com.VBS.Encrypted.Gen.UNOFFICIAL
Win.Packed.Msilmamut-9950860-0
Win.Packed.Basic-9952747-0
Win.Packed.Uztuby-9963900-0
Win.Packed.Uztuby-9969968-0
Win.Malware.Uztuby-9972880-0
Win.Trojan.DarkKomet-9976180-0
Win.Trojan.Uztuby-10010740-0
Win.Trojan.Injector-6297685-1
Win.Trojan.Agent-345883
Win.Packed.Msilmamut-9950860-0
Win.Packed.Basic-9952747-0
Win.Packed.Uztuby-9963900-0
Win.Packed.Uztuby-9969968-0
Win.Malware.Uztuby-9972880-0
Win.Trojan.DarkKomet-9976180-0
Win.Trojan.Uztuby-10010740-0
Win.Trojan.Injector-6297685-1
Win.Trojan.Agent-345883
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% directory
Сreating synchronization primitives
Creating a process from a recently created file
Creating a window
Searching for the window
Searching for synchronization primitives
Creating a file
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Launching a process
Creating a file in the Windows subdirectories
Launching many processes
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Gathering data
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
anti-vm cmd cscript dcrat explorer lolbin packed replace schtasks setupapi shdocvw shell32
Verdict:
Malicious
Labled as:
Trojan.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
KeyBase
Verdict:
Malicious
Result
Threat name:
DCRat
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Creates files with lurking names (e.g. Crack.exe)
Creates processes via WMI
Drops PE files with benign system names
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected DCRat
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Backdoor.DCRat
Status:
Malicious
First seen:
2023-12-10 16:26:04 UTC
AV detection:
22 of 23 (95.65%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 692 additional samples on MalwareBazaar
Result
Malware family:
dcrat
Score:
10/10
Tags:
family:dcrat infostealer rat
Behaviour
Creates scheduled task(s)
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
DCRat payload
DcRat
Process spawned unexpected child process
Unpacked files
SH256 hash:
b9b83c893b2266979e4361504ff8ae8b638879ba554c79bab0cc2d38cf6176ac
MD5 hash:
6ed0424bcb86389bf6a7a06ab30194c1
SHA1 hash:
c1872367cce0cf9af46e85125fae5b162c4abc0e
Detections:
win_xorist_auto
Parent samples :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 hash:
72a1f48909623a041696bdb7e3914789afb797d4793346d960d1f5644edb7d6d
MD5 hash:
4d5e200f9aaa36fbdb79c851ab214bda
SHA1 hash:
4ccf84b80a0bb858218468fdd4e38aebf7b6c195
SH256 hash:
7fed6406da8c6fac0504f899f2d88cf18c82b40d10d28e0651d851aa8113a13b
MD5 hash:
9d422a962b7684ac8104f1e0904e15ba
SHA1 hash:
6d6966f8769b0f3b3fbebc770324e6ec3551a9f1
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.