MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c4e55bd5f573b6c86eee7b6832a467bc7ed2372b1346a84981c1a156365b6f61. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 8


Intelligence 8 IOCs YARA 19 File information Comments

SHA256 hash: c4e55bd5f573b6c86eee7b6832a467bc7ed2372b1346a84981c1a156365b6f61
SHA3-384 hash: a50a2c876c86757fad4c45cd6ffea980ec8032cc65095f4df7a688252eeb7e8260daf8e892323154c412d96fd58720c0
SHA1 hash: 68881f5d55cea47962cec9402ef46ddc1541db9a
MD5 hash: a8b2d8bedb110def8d7c93cce3c00c8f
humanhash: grey-thirteen-alpha-steak
File name:pik.ps1
Download: download sample
Signature DCRat
File size:785 bytes
First seen:2025-04-22 16:02:17 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 24:dbFCiTLyGWkwV3WP/y3U0x2xg+y02FoaRN557+:JFCiTLyyw1c/WH8a+krP556
Threatray 158 similar samples on MalwareBazaar
TLSH T14D01B10935C6E3A46BD25FBAB92FE95CF01C16131B5DA400F0C88EC5AF35135A664D4D
Magika powershell
Reporter abuse_ch
Tags:DCRat ps1 RAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
108
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
virus shell sage
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive obfuscated
Result
Threat name:
AsyncRAT, DcRat
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
.NET source code references suspicious native API functions
AI detected malicious Powershell script
Antivirus detection for dropped file
Antivirus detection for URL or domain
Compiles code for process injection (via .Net compiler)
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected AsyncRAT
Yara detected Costura Assembly Loader
Yara detected DcRat
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1671229 Sample: pik.ps1 Startdate: 22/04/2025 Architecture: WINDOWS Score: 100 37 pki-goog.l.google.com 2->37 39 c.pki.goog 2->39 41 a-9999.a-dc-msedge.net 2->41 47 Suricata IDS alerts for network traffic 2->47 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 15 other signatures 2->53 9 powershell.exe 15 26 2->9         started        14 svchost.exe 1 1 2->14         started        signatures3 process4 dnsIp5 43 185.39.17.70, 49710, 49714, 80 RU-TAGNET-ASRU Russian Federation 9->43 33 C:\Users\user\AppData\...\kw5f05yo.cmdline, Unicode 9->33 dropped 35 C:\Users\user\AppData\Local\...\kw5f05yo.0.cs, C++ 9->35 dropped 55 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 9->55 57 Writes to foreign memory regions 9->57 59 Compiles code for process injection (via .Net compiler) 9->59 61 Injects a PE file into a foreign processes 9->61 16 csc.exe 3 9->16         started        19 MSBuild.exe 2 9->19         started        21 conhost.exe 9->21         started        23 MSBuild.exe 9->23         started        45 127.0.0.1 unknown unknown 14->45 file6 signatures7 process8 file9 31 C:\Users\user\AppData\Local\...\kw5f05yo.dll, PE32 16->31 dropped 25 cvtres.exe 1 16->25         started        27 WMIC.exe 1 19->27         started        process10 process11 29 conhost.exe 27->29         started       
Threat name:
Script-PowerShell.Spyware.AsyncRAT
Status:
Malicious
First seen:
2025-04-22 07:04:20 UTC
File Type:
Text (PowerShell)
AV detection:
13 of 38 (34.21%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Command and Scripting Interpreter: PowerShell
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:dcrat
Author:jeFF0Falltrades
Rule name:dcrat_kingrat
Author:jeFF0Falltrades
Rule name:dcrat_rkp
Author:jeFF0Falltrades
Description:Detects DCRat payloads
Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Detect_Remcos_RAT
Author:daniyyell
Description:Detects Remcos RAT payloads and commands
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:INDICATOR_EXE_Packed_Fody
Author:ditekSHen
Description:Detects executables manipulated with Fody
Rule name:INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice
Author:ditekSHen
Description:Detects executables attemping to enumerate video devices using WMI
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Generic_Threat_ce98c4bc
Author:Elastic Security
Rule name:win_asyncrat_unobfuscated
Author:Matthew @ Embee_Research
Description:Detects strings present in unobfuscated AsyncRat Samples. Rule may also pick up on other Asyncrat-derived malware (Dcrat/venom etc)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DCRat

PowerShell (PS) ps1 c4e55bd5f573b6c86eee7b6832a467bc7ed2372b1346a84981c1a156365b6f61

(this sample)

  
Delivery method
Distributed via web download

Comments