MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9c8162115273ea9afdba3d35d7451f45913ba9764ad626a4cbebc8e9eb734396. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 14


Intelligence 14 IOCs YARA 18 File information Comments

SHA256 hash: 9c8162115273ea9afdba3d35d7451f45913ba9764ad626a4cbebc8e9eb734396
SHA3-384 hash: 305366b9d8c1ac3b8ccdefc9d08afbab3f48d02673c5047024ef41c6931b4de1060efb545a106c042b02fd58c45b4fec
SHA1 hash: abf2e98b8b8595bd1e1ba8b066341ec4adbe1494
MD5 hash: d4170a8fb3f3dae62e8168df32590cf6
humanhash: enemy-may-johnny-four
File name:D4170A8FB3F3DAE62E8168DF32590CF6.exe
Download: download sample
Signature DCRat
File size:4'325'376 bytes
First seen:2023-11-23 12:30:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 49152:WwBcyzq59TiWrdWf8vhMThIO5pv83lpPdeRIHMbNxzlLVQIQfTl+qKC8baux:WSG9eWr0EIIWv8AqsbNz5ZQrhK1bau
Threatray 63 similar samples on MalwareBazaar
TLSH T11516C03461830537D03B1B749DDB66AC57FDB991323E6B8B729445DACFA3384A98032B
TrID 34.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
14.3% (.SCR) Windows screen saver (13097/50/3)
11.5% (.EXE) Win64 Executable (generic) (10523/12/4)
10.9% (.EXE) DOS Borland compiled Executable (generic) (10000/1/2)
7.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
Reporter abuse_ch
Tags:DCRat exe


Avatar
abuse_ch
DCRat C2:
http://193.37.71.22/_7/GeoAuthEternal/ExternalphpWpServer/Temporary/VmProcess/multiDbRequest/PhpsecureProcessorProtectdefaultFlower.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
355
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
D4170A8FB3F3DAE62E8168DF32590CF6.exe
Verdict:
Malicious activity
Analysis date:
2023-11-23 12:31:31 UTC
Tags:
rat backdoor dcrat remote stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file
Creating a file in the Windows subdirectories
Creating a file in the Program Files subdirectories
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a process from a recently created file
Loading a suspicious library
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Sending an HTTP POST request
Creating a window
Searching for synchronization primitives
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm anti-vm cmd control dllhost greyware hook keylogger lolbin packed regsvr32 replace shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected DCRat
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.DCRat
Status:
Malicious
First seen:
2023-11-21 07:26:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
63
AV detection:
20 of 23 (86.96%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Modifies registry class
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Checks computer location settings
Executes dropped EXE
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
aab95596475ca74cede5ba50f642d92fa029f6f74f6faeae82a9a07285a5fb97
MD5 hash:
f4b38d0f95b7e844dd288b441ebc9aaf
SHA1 hash:
9cbf5c6e865ae50cec25d95ef70f3c8c0f2a6cbf
SH256 hash:
41d5a6c6b8a58c4a7f1ed09bf7e1991ff501789d06bda608c2bbb1919203bb96
MD5 hash:
a9a9178faf959f47fe6c0af874cef707
SHA1 hash:
9afe024b49f9ed869a0748267cb6d13a4a62d446
SH256 hash:
9c8162115273ea9afdba3d35d7451f45913ba9764ad626a4cbebc8e9eb734396
MD5 hash:
d4170a8fb3f3dae62e8168df32590cf6
SHA1 hash:
abf2e98b8b8595bd1e1ba8b066341ec4adbe1494
Detections:
cn_utf8_windows_terminal INDICATOR_SUSPICIOUS_EXE_Embedded_Gzip_B64Encoded_File EnigmaStub
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:DCRat
Author:Nikolaos 'n0t' Totosis
Description:DCRat Payload
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:EnigmaStub
Author:@bartblaze
Description:Identifies Enigma packer stub.
Rule name:INDICATOR_SUSPICIOUS_EXE_Embedded_Gzip_B64Encoded_File
Author:ditekSHen
Description:Detects executables containing bas64 encoded gzip files
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments