MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8adfdf08e1d7883adcdf8228be4da62f9380c5ad99848be748432ecb49ff76c9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DCRat
Vendor detections: 19
| SHA256 hash: | 8adfdf08e1d7883adcdf8228be4da62f9380c5ad99848be748432ecb49ff76c9 |
|---|---|
| SHA3-384 hash: | 8bb4246800810672de00b0764d4cf40645b2ce2e3d7ab22a516600c9580cfc2191d6b4373764ece6e23ffd6e8eb410f5 |
| SHA1 hash: | bb1fe6c3b4a8720fd820ccda79a2abbd7c8ec3fa |
| MD5 hash: | 7742229ad2237e3bd199415f390f3017 |
| humanhash: | apart-stairway-artist-uniform |
| File name: | 7742229ad2237e3bd199415f390f3017.exe |
| Download: | download sample |
| Signature | DCRat |
| File size: | 2'049'536 bytes |
| First seen: | 2025-07-23 03:15:11 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 24576:l+kn8CP2Z/ZGdeVT9rOpD9xsW/W4VXV8TxXA/Rcs3M0p3z/DFIY/jbEQfwaoi1+s:lfBXbP8dw/e0BzEAwaN1+m/QHK0 |
| Threatray | 675 similar samples on MalwareBazaar |
| TLSH | T14595BE227A44CD62D129163BC9EF415483BCAD417762DB1B7EAF339D25923A34E0E1CE |
| TrID | 51.8% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 22.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 7.4% (.EXE) Win64 Executable (generic) (10522/11/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.5% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Magika | pebin |
| Reporter | |
| Tags: | DCRat exe RAT |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://a0595798.xsph.ru/asynccdn.php | https://threatfox.abuse.ch/ioc/1559620/ |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
2c9593138be6c386946e31595ccdd5550922ef3fdd843fbb5f1e83634c223a2a
327c974b8d165bfbdc0c4277bd3d68e24b6d55a6d970340662ff78468a9c4e29
5680eb1ffa1fac4f1c5a78024331ff7dd8982138d89d2df4ec56996b44c9cc99
8adfdf08e1d7883adcdf8228be4da62f9380c5ad99848be748432ecb49ff76c9
2ab659c780fbf4e657bc1170309f037bb7c36a5a70b005c2bce416a9e201e418
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | botnet_plaintext_c2 |
|---|---|
| Author: | cip |
| Description: | Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols. |
| Rule name: | Detect_PowerShell_Obfuscation |
|---|---|
| Author: | daniyyell |
| Description: | Detects obfuscated PowerShell commands commonly used in malicious scripts. |
| Rule name: | DotNet_Reactor |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies .NET Reactor, which offers .NET code protection such as obfuscation, encryption and so on. |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | msil_suspicious_use_of_strreverse |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects mixed use of Microsoft.CSharp and VisualBasic to use StrReverse |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | PureCrypter |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies PureCrypter, .NET loader and obfuscator. |
| Reference: | https://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | SUSP_NET_Msil_Suspicious_Use_StrReverse |
|---|---|
| Author: | dr4k0nia, modified by Florian Roth |
| Description: | Detects mixed use of Microsoft.CSharp and VisualBasic to use StrReverse |
| Reference: | https://github.com/dr4k0nia/yara-rules |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.