MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 989e25e4e59ab6778b3d50459aeaec98c97211ee9cbdea8b75c140bda008770b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DCRat
Vendor detections: 12
| SHA256 hash: | 989e25e4e59ab6778b3d50459aeaec98c97211ee9cbdea8b75c140bda008770b |
|---|---|
| SHA3-384 hash: | d4c48a4904ab2af9ee2ce68c0b25fd26c3300d0f8cb6694a7a1b0bfe69d3a6d60f5c859652a5caa7bb6a8a983106590a |
| SHA1 hash: | 1797f8b9c9106026526a04b9ea16929c74513b74 |
| MD5 hash: | 3654cd9f5bcc17c39abae0b2f1fa2b7b |
| humanhash: | lima-oregon-alpha-nitrogen |
| File name: | 08 06 2022 ®¢ë©.scr.exe |
| Download: | download sample |
| Signature | DCRat |
| File size: | 1'700'483 bytes |
| First seen: | 2022-06-08 12:26:22 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat) |
| ssdeep | 24576:P2G/nvxW3Wh0gaYT5JNef4wm018HsbNRJSCTkEgDGX1Xt4V3xX:PbA33gBNn10mHJcYGXlti |
| Threatray | 3'554 similar samples on MalwareBazaar |
| TLSH | T15C757C017ED0C931F0581633C2AB7D244BF49C50EAA5E71B79BDB6ED1521B923E09ACB |
| TrID | 91.0% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39) 3.6% (.EXE) Win64 Executable (generic) (10523/12/4) 1.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 1.5% (.EXE) Win32 Executable (generic) (4505/5/1) 0.6% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 10808a8c8c8a8010 (77 x Formbook, 51 x AgentTesla, 44 x RemcosRAT) |
| Reporter | |
| Tags: | DCRat exe |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://45.141.76.106/externalLinesecurebigloadUploads.php | https://threatfox.abuse.ch/ioc/670975/ |
Intelligence
File Origin
# of uploads :
1
# of downloads :
310
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
dcrat
ID:
1
File name:
08 06 2022 ®¢ë©.scr.exe
Verdict:
Malicious activity
Analysis date:
2022-06-08 20:37:00 UTC
Tags:
trojan rat backdoor dcrat stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file
Creating a process from a recently created file
Sending a custom TCP request
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Launching a process
Creating a file in the Program Files subdirectories
Unauthorized injection to a recently created process
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
greyware overlay packed packed setupapi.dll shdocvw.dll shell32.dll update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
DCRat
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates processes via WMI
Drops PE files with benign system names
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected DCRat
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Tiggre
Status:
Malicious
First seen:
2022-06-08 12:27:19 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
21 of 26 (80.77%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 3'544 additional samples on MalwareBazaar
Result
Malware family:
dcrat
Score:
10/10
Tags:
family:dcrat infostealer rat spyware stealer suricata
Behaviour
Creates scheduled task(s)
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
DCRat Payload
DcRat
Process spawned unexpected child process
suricata: ET MALWARE DCRAT Activity (GET)
Unpacked files
SH256 hash:
f63e2c1b90217f2bb18217d8499f596bb476deaf53b98a3ea22f4fdd39db7686
MD5 hash:
fb9b26b3ffbceea92f4574d050700375
SHA1 hash:
fe93136bc13b3f202dab4378e30d3046d2cb576e
SH256 hash:
b55cde39ebaa003728ee2d2956964d57a155a50eb4d224ca5a58473a2023f8cb
MD5 hash:
8610d06de19e748da69028bf1ff522de
SHA1 hash:
355157d9ff4deed001538e359def275eb84f551f
SH256 hash:
989e25e4e59ab6778b3d50459aeaec98c97211ee9cbdea8b75c140bda008770b
MD5 hash:
3654cd9f5bcc17c39abae0b2f1fa2b7b
SHA1 hash:
1797f8b9c9106026526a04b9ea16929c74513b74
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.