MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 95e0a3a6dd43e3c6d430e93487759816de9a626dd5df3d4213ba64e086735f0a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 14


Intelligence 14 IOCs YARA 5 File information Comments

SHA256 hash: 95e0a3a6dd43e3c6d430e93487759816de9a626dd5df3d4213ba64e086735f0a
SHA3-384 hash: 186fd6e436697a7b0e830786b4266d6bdcf4b628fbfacc1835d34724a1471021c51d4fc59af0335cc6b56402884f466f
SHA1 hash: fa4006ce317797106c0320e0dcd89cba5dbe9aa9
MD5 hash: acd9f24a3077a5479560713092560458
humanhash: snake-finch-emma-mississippi
File name:ACD9F24A3077A5479560713092560458.exe
Download: download sample
Signature DCRat
File size:2'553'344 bytes
First seen:2024-03-22 14:00:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 24576:ohTWDegFazyBnCw7sULqPyZwSxIshnWIjm7vZAjX+ez87TkQPI1QOmYNnch6t+:gTWDTLBRlwSx9WkiLekTk1Fc
Threatray 219 similar samples on MalwareBazaar
TLSH T1DCC57D343DEB502AB173EFB58AE4789ADA6FF6B33707585E205103864713A81DDC163A
TrID 59.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.6% (.SCR) Windows screen saver (13097/50/3)
8.5% (.EXE) Win64 Executable (generic) (10523/12/4)
5.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter abuse_ch
Tags:DCRat exe


Avatar
abuse_ch
DCRat C2:
http://80.78.243.49/Game6/6VideoProcess5/Track/5Generator/Test/asyncLongpollDownloadspublic/jsWindows/GeneratorCentralCdn/wordpressVmServerTo/cpuProtectBigloadWp/1External7/Js00/83cpuLongpoll/Async0vm/Pollcdn/5eternalhttpHttp/Towp/TrafficUpdate/secure6/imagejavascriptDefaultasync.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
438
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
95e0a3a6dd43e3c6d430e93487759816de9a626dd5df3d4213ba64e086735f0a.exe
Verdict:
Malicious activity
Analysis date:
2024-03-22 14:02:20 UTC
Tags:
rat backdoor dcrat remote stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Connection attempt
Sending an HTTP POST request
Creating a window
Searching for synchronization primitives
Setting a global event handler for the keyboard
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm cmd lolbin
Malware family:
Dark Crystal RAT
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected DCRat
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.DCRat
Status:
Malicious
First seen:
2024-03-17 12:29:34 UTC
File Type:
PE (.Net Exe)
AV detection:
30 of 38 (78.95%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
2b93377ea087225820a9f8e4f331005a0c600d557242366f06e0c1eae003d669
MD5 hash:
d8bf2a0481c0a17a634d066a711c12e9
SHA1 hash:
7cc01a58831ed109f85b64fe4920278cedf3e38d
SH256 hash:
a377a40cb04646e63b1c6b1bb56b2e2212fd1abd8c363224a50b14e42fb21850
MD5 hash:
e6e6a6c0bec46aaf6ab402b078c93208
SHA1 hash:
5f287619d60d50dff61ffaff6fe8ce42402507d7
SH256 hash:
95e0a3a6dd43e3c6d430e93487759816de9a626dd5df3d4213ba64e086735f0a
MD5 hash:
acd9f24a3077a5479560713092560458
SHA1 hash:
fa4006ce317797106c0320e0dcd89cba5dbe9aa9
Detections:
INDICATOR_SUSPICIOUS_EXE_Embedded_Gzip_B64Encoded_File cn_utf8_windows_terminal
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_Embedded_Gzip_B64Encoded_File
Author:ditekSHen
Description:Detects executables containing bas64 encoded gzip files
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments