MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c83b397d726a68cb69486d1c7501a83c8970cdda87f53553d7614f58023c7f87. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 14


Intelligence 14 IOCs YARA 10 File information Comments

SHA256 hash: c83b397d726a68cb69486d1c7501a83c8970cdda87f53553d7614f58023c7f87
SHA3-384 hash: 5c708c30f6a9d244919483e597f7909595dfd8a34def5c89f90050646cb308e2f8b96e997e3464bee1955561f4541f8d
SHA1 hash: b6254799f197b6e0e0d1a7d6b007295a3d89bf99
MD5 hash: 12af9b9f6b959ff3e485f920791a3f2b
humanhash: aspen-pizza-wyoming-island
File name:12af9b9f6b959ff3e485f920791a3f2b.exe
Download: download sample
Signature DCRat
File size:2'240'955 bytes
First seen:2024-06-15 05:50:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 12e12319f1029ec4f8fcbed7e82df162 (390 x DCRat, 52 x RedLineStealer, 51 x Formbook)
ssdeep 24576:2TbBv5rUyXVxPs64q/Xybi4572JRp+yB38CiCBljHcRr6QYmK7mBNHHP6rjQxzuE:IBJxPiijDQK38CHHcRr6QemVxfZ9ZE7O
Threatray 1'434 similar samples on MalwareBazaar
TLSH T170A5BF165AE14EB7C2A017324497813D52B4D7363E77EB1B361F10A6A803BB5CE732A7
TrID 74.5% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
16.2% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
2.9% (.EXE) Win64 Executable (generic) (10523/12/4)
1.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 9494b494d4aeaeac (832 x DCRat, 172 x RedLineStealer, 134 x CryptOne)
Reporter abuse_ch
Tags:DCRat exe


Avatar
abuse_ch
DCRat C2:
http://751120cm.n9shteam2.top/TorequestAuthlongpollServerSqlasyncuniversalPublic.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
512
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
c83b397d726a68cb69486d1c7501a83c8970cdda87f53553d7614f58023c7f87.exe
Verdict:
Malicious activity
Analysis date:
2024-06-15 05:51:26 UTC
Tags:
dcrat rat remote darkcrystal

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
Banker Encryption Execution Generic Network Other Static Stealth Runner Dexter
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a file
Loading a suspicious library
Creating a file in the %temp% directory
Blocking the User Account Control
Unauthorized injection to a recently created process
Adding an exclusion to Microsoft Defender
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm dcrat epmicrosoft_visual_cc fingerprint installer lolbin microsoft_visual_cc overlay packed packed reg setupapi sfx shdocvw shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DCRat, PureLog Stealer, zgRAT
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Disables UAC (registry)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: WScript or CScript Dropper
Snort IDS alert for network traffic
Suspicious execution chain found
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected DCRat
Yara detected PureLog Stealer
Yara detected zgRAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1457713 Sample: OhfDz9BBR9.exe Startdate: 15/06/2024 Architecture: WINDOWS Score: 100 76 751120cm.n9shteam2.top 2->76 80 Snort IDS alert for network traffic 2->80 82 Multi AV Scanner detection for domain / URL 2->82 84 Antivirus detection for URL or domain 2->84 86 15 other signatures 2->86 11 OhfDz9BBR9.exe 3 10 2->11         started        signatures3 process4 file5 72 Device Association...k Provider Host.exe, PE32 11->72 dropped 74 C:\Users\...\LISlP2LWT0x8OWdvHp1vaBLX4l9.vbe, data 11->74 dropped 14 wscript.exe 1 11->14         started        process6 signatures7 98 Windows Scripting host queries suspicious COM object (likely to drop second stage) 14->98 100 Suspicious execution chain found 14->100 17 cmd.exe 1 14->17         started        process8 process9 19 Device Association Framework Provider Host.exe 3 17 17->19         started        23 reg.exe 1 17->23         started        25 conhost.exe 17->25         started        file10 56 C:\Users\user\Desktop\tgyaQbcC.log, PE32 19->56 dropped 58 C:\Users\user\Desktop\jFPcKiya.log, PE32 19->58 dropped 60 C:\Users\user\Desktop\LsafjxxR.log, PE32 19->60 dropped 62 5 other malicious files 19->62 dropped 88 Adds a directory exclusion to Windows Defender 19->88 27 cmd.exe 19->27         started        30 powershell.exe 19->30         started        32 powershell.exe 23 19->32         started        34 16 other processes 19->34 90 Disables UAC (registry) 23->90 signatures11 process12 signatures13 92 Uses ping.exe to sleep 27->92 94 Uses ping.exe to check the status of other devices and networks 27->94 36 Device Association Framework Provider Host.exe 27->36         started        52 3 other processes 27->52 96 Loading BitLocker PowerShell Module 30->96 40 conhost.exe 30->40         started        42 WmiPrvSE.exe 30->42         started        44 conhost.exe 32->44         started        46 conhost.exe 34->46         started        48 conhost.exe 34->48         started        50 conhost.exe 34->50         started        54 13 other processes 34->54 process14 dnsIp15 78 751120cm.n9shteam2.top 104.21.90.190, 49741, 49743, 49744 CLOUDFLARENETUS United States 36->78 64 C:\Users\user\Desktop\tzjszmHK.log, PE32 36->64 dropped 66 C:\Users\user\Desktop\eYnCmewo.log, PE32 36->66 dropped 68 C:\Users\user\Desktop\QHMOZoST.log, PE32 36->68 dropped 70 C:\Users\user\Desktop\LxdXimTc.log, PE32 36->70 dropped file16
Threat name:
ByteCode-MSIL.Trojan.DCRat
Status:
Malicious
First seen:
2024-06-01 17:52:06 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
24 of 37 (64.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion execution trojan
Behaviour
Modifies registry class
Modifies registry key
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Command and Scripting Interpreter: PowerShell
UAC bypass
Unpacked files
SH256 hash:
0e666c3228de5b03c4132b2115f99676e53e76611c44880efb7a37367b498277
MD5 hash:
42876571ec4bb9e632d33d1b1d5e561d
SHA1 hash:
571f447f672f52440cb1aec60f48f2d2310b118c
Detections:
INDICATOR_EXE_Packed_DotNetReactor
SH256 hash:
c83b397d726a68cb69486d1c7501a83c8970cdda87f53553d7614f58023c7f87
MD5 hash:
12af9b9f6b959ff3e485f920791a3f2b
SHA1 hash:
b6254799f197b6e0e0d1a7d6b007295a3d89bf99
Detections:
INDICATOR_EXE_Packed_DotNetReactor
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DotNet_Reactor
Author:@bartblaze
Description:Identifies .NET Reactor, which offers .NET code protection such as obfuscation, encryption and so on.
Rule name:INDICATOR_EXE_Packed_DotNetReactor
Author:ditekSHen
Description:Detects executables packed with unregistered version of .NET Reactor
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:PureCrypter
Author:@bartblaze
Description:Identifies PureCrypter, .NET loader and obfuscator.
Reference:https://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SelfExtractingRAR
Author:Xavier Mertens
Description:Detects an SFX archive with automatic script execution
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdiplusStartup
gdiplus.dll::GdiplusShutdown
gdiplus.dll::GdipAlloc
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::AllocConsole
KERNEL32.dll::AttachConsole
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::FreeConsole
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateHardLinkW
KERNEL32.dll::CreateFileW
KERNEL32.dll::CreateFileMappingW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
KERNEL32.dll::MoveFileExW

Comments