MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 811f30601dbe15e0d78bf4f8319caf3dbed4227af4c08bccf8e7b33229375576. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 16


Intelligence 16 IOCs 1 YARA 20 File information Comments

SHA256 hash: 811f30601dbe15e0d78bf4f8319caf3dbed4227af4c08bccf8e7b33229375576
SHA3-384 hash: 02223e29efe026b8cff98504df355404e5e645f6761e0f61e2858286f4dcf6892ba0fdc500704870d3fad384197265ca
SHA1 hash: 5631dea2b6899640fc6cac58f37b9a0830cb18ef
MD5 hash: b1260eac98806415aafd4a498019eed4
humanhash: neptune-kansas-failed-oklahoma
File name:CheatLoader.exe
Download: download sample
Signature DCRat
File size:25'461'248 bytes
First seen:2025-08-14 10:20:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d59a4a699610169663a929d37c90be43 (75 x DCRat, 22 x njrat, 15 x SalatStealer)
ssdeep 393216:vAA3e8G0Xw675J5bO6nAfnIWN+NPrVyvPlRShdmieNxi09:oAu8G0XVbO6nAfZN+ryHlkhUTNxp9
Threatray 2'517 similar samples on MalwareBazaar
TLSH T11A4702CA168145FAC351A735F24756EAE28166E17E33A70B3F8614407D32C86CEA3DF9
TrID 92.6% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
3.6% (.EXE) Win64 Executable (generic) (10522/11/4)
1.5% (.EXE) Win32 Executable (generic) (4504/4/1)
0.7% (.EXE) OS/2 Executable (generic) (2029/13)
0.6% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter abuse_ch
Tags:DCRat exe RAT


Avatar
abuse_ch
DCRat C2:
http://075229cm.nyash.es/PhpJsServerDefaultbasetrackdownloads.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://075229cm.nyash.es/PhpJsServerDefaultbasetrackdownloads.php https://threatfox.abuse.ch/ioc/1568564/

Intelligence


File Origin
# of uploads :
1
# of downloads :
173
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
CheatLoaderinfected.7z
Verdict:
Malicious activity
Analysis date:
2025-08-14 10:07:28 UTC
Tags:
arch-exec dcrat rat auto-reg auto-sch remote darkcrystal netreactor susp-powershell wmi-base64 stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
autorun shell micro sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file
Using the Windows Management Instrumentation requests
Running batch commands
Creating a process with a hidden window
Creating a file in the Windows directory
Launching cmd.exe command interpreter
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Enabling the libraries to load when starting the app (AppInit_DLLs)
Launching a process
Loading a suspicious library
Unauthorized injection to a recently created process
Enabling autorun
Enabling autorun by creating a file
Result
Threat name:
DCRat, PureLog Stealer, SheetRat, zgRAT
Detection:
malicious
Classification:
spre.troj.expl.evad.spyw
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Creates processes via WMI
Drops executable to a common third party application directory
Drops PE files with benign system names
Found direct / indirect Syscall (likely to bypass EDR)
Found malware configuration
Hides threads from debuggers
Infects executable files (exe, dll, sys, html)
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Queries memory information (via WMI often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Execution from Suspicious Folder
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious File Creation In Uncommon AppData Folder
Sigma detected: System File Execution Location Anomaly
Suricata IDS alerts for network traffic
Suspicious execution chain found
Tries to detect debuggers (CloseHandle check)
Tries to evade analysis by execution special instruction (VM detection)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected DCRat
Yara detected PureLog Stealer
Yara detected SheetRat
Yara detected zgRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1756825 Sample: CheatLoader.exe Startdate: 14/08/2025 Architecture: WINDOWS Score: 100 90 Suricata IDS alerts for network traffic 2->90 92 Found malware configuration 2->92 94 Antivirus detection for dropped file 2->94 96 19 other signatures 2->96 11 CheatLoader.exe 3 2->11         started        14 csrss.exe 2->14         started        17 oY9JO8em0EYUfqRIEOJz.exe 2->17         started        19 6 other processes 2->19 process3 file4 86 C:\Users\user\AppData\Local\...\cheatPC.exe, PE32 11->86 dropped 88 C:\Users\user\AppData\Local\...88ursultan.exe, PE32 11->88 dropped 21 Nursultan.exe 3 6 11->21         started        25 cheatPC.exe 3 11->25         started        130 Antivirus detection for dropped file 14->130 132 Multi AV Scanner detection for dropped file 14->132 signatures5 process6 file7 76 C:\MsChainAgentPerf\runtimeHost.exe, PE32 21->76 dropped 78 mwn9tLh1EY87dIS2Ir...ppa2uYesbsxhEA9.vbe, data 21->78 dropped 106 Multi AV Scanner detection for dropped file 21->106 27 wscript.exe 1 21->27         started        80 C:\Users\user\...\t9bxykjgxjbw24y9.exe, PE32 25->80 dropped 82 C:\Users\user\AppData\...82erestPCFree.exe, PE32+ 25->82 dropped 108 Antivirus detection for dropped file 25->108 30 NerestPCFree.exe 25->30         started        32 t9bxykjgxjbw24y9.exe 1 25->32         started        signatures8 process9 signatures10 110 Windows Scripting host queries suspicious COM object (likely to drop second stage) 27->110 112 Suspicious execution chain found 27->112 34 cmd.exe 1 27->34         started        114 Multi AV Scanner detection for dropped file 30->114 116 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 30->116 118 Query firmware table information (likely to detect VMs) 30->118 124 4 other signatures 30->124 120 Antivirus detection for dropped file 32->120 122 Queries memory information (via WMI often done to detect virtual machines) 32->122 process11 process12 36 runtimeHost.exe 12 27 34->36         started        40 conhost.exe 34->40         started        file13 68 C:\Users\user\Desktop\ojZnGpag.log, PE32 36->68 dropped 70 C:\Users\user\Desktop\iqwNdKVs.log, PE32 36->70 dropped 72 C:\Users\user\Desktop\FqqSacFv.log, PE32 36->72 dropped 74 8 other malicious files 36->74 dropped 98 Antivirus detection for dropped file 36->98 100 Multi AV Scanner detection for dropped file 36->100 102 Creates an undocumented autostart registry key 36->102 104 5 other signatures 36->104 42 csc.exe 36->42         started        46 powershell.exe 36->46         started        48 powershell.exe 36->48         started        50 5 other processes 36->50 signatures14 process15 file16 84 C:\Windows\...\SecurityHealthSystray.exe, PE32 42->84 dropped 126 Infects executable files (exe, dll, sys, html) 42->126 52 conhost.exe 42->52         started        54 cvtres.exe 42->54         started        128 Loading BitLocker PowerShell Module 46->128 56 conhost.exe 46->56         started        58 conhost.exe 48->58         started        60 conhost.exe 50->60         started        62 conhost.exe 50->62         started        64 conhost.exe 50->64         started        66 4 other processes 50->66 signatures17 process18
Verdict:
Malware
YARA:
9 match(es)
Tags:
.Net .Net Obfuscator .Net Reactor Executable Obfuscated PDB Path PE (Portable Executable) SOS: 0.92 VBScript Encoded Win 32 Exe WScript.Shell x86
Gathering data
Threat name:
Win32.Trojan.Dorv
Status:
Malicious
First seen:
2025-08-13 16:07:47 UTC
File Type:
PE (Exe)
Extracted files:
43
AV detection:
21 of 23 (91.30%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dcrat discovery execution infostealer persistence rat spyware stealer
Behaviour
Modifies registry class
Runs ping.exe
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Drops file in Program Files directory
Drops file in System32 directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
.NET Reactor proctector
Checks computer location settings
Executes dropped EXE
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
DcRat
Dcrat family
Modifies WinLogon for persistence
Process spawned unexpected child process
Verdict:
Malicious
Tags:
Win.Trojan.Uztuby-9855059-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:cobalt_strike_beacon_detected
Author:0x0d4y
Description:This rule detects cobalt strike beacons.
Rule name:dcrat_
Author:Michelle Khalil
Description:This rule detects unpacked dcrat malware samples.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:DotNet_Reactor
Author:@bartblaze
Description:Identifies .NET Reactor, which offers .NET code protection such as obfuscation, encryption and so on.
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:INDICATOR_EXE_Packed_DotNetReactor
Author:ditekSHen
Description:Detects executables packed with unregistered version of .NET Reactor
Rule name:Lumma_Stealer_Detection
Author:ashizZz
Description:Detects a specific Lumma Stealer malware sample using unique strings and behaviors
Reference:https://seanthegeek.net/posts/compromized-store-spread-lumma-stealer-using-fake-captcha/
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:PureCrypter
Author:@bartblaze
Description:Identifies PureCrypter, .NET loader and obfuscator.
Reference:https://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SelfExtractingRAR
Author:Xavier Mertens
Description:Detects an SFX archive with automatic script execution
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments