MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cb5019d7bc577467faf227fd6e878a9967b3f7e7437acaf5f619ad5c7817277d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: cb5019d7bc577467faf227fd6e878a9967b3f7e7437acaf5f619ad5c7817277d
SHA3-384 hash: 28e96d3e65c815f3be9ef15b58148b8956c8740b97a48bb9ca36e99d28f15e519c6fbd578e32258c78c1b0c4f96b5f06
SHA1 hash: 782a704ded7b05a39854773ad42089bd576f9306
MD5 hash: c396cadf67b5b69213e4f42721da69f2
humanhash: pasta-cola-seven-comet
File name:C396CADF67B5B69213E4F42721DA69F2.exe
Download: download sample
Signature DCRat
File size:11'712'512 bytes
First seen:2023-12-05 15:40:25 UTC
Last seen:2023-12-05 17:18:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 196608:HxwTcHY//MKkhMZy/lE8w7p2XyLbDTBaq7AZPtwXr88m+1yk/1xK3fs2wsT4:HqTcKUfoy/lEXKyLbfBaq7a2XrLmAy6z
Threatray 15 similar samples on MalwareBazaar
TLSH T17AC6337508360ACCD3AA853706BD37C63CF1C6B822F6949523CD19BF5179CE6339A16A
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:DCRat exe


Avatar
abuse_ch
DCRat C2:
http://302099cm.nyashland.top/geocpulongpoll.php

Intelligence


File Origin
# of uploads :
2
# of downloads :
374
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a process with a hidden window
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Enabling the 'hidden' option for files in the %temp% directory
Creating a process from a recently created file
Creating a file
Loading a suspicious library
Searching for analyzing tools
Searching for the window
Creating a file in the Windows subdirectories
Launching a process
DNS request
Running batch commands
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Result
Threat name:
DCRat, zgRAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
Creates multiple autostart registry keys
Creates processes via WMI
Drops executable to a common third party application directory
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Schedule system process
Snort IDS alert for network traffic
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected DCRat
Yara detected zgRAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1354041 Sample: xnS7G2zmmb.exe Startdate: 05/12/2023 Architecture: WINDOWS Score: 100 97 666541cm.nyashland.top 2->97 99 api.echo.ac 2->99 107 Snort IDS alert for network traffic 2->107 109 Antivirus detection for URL or domain 2->109 111 Antivirus detection for dropped file 2->111 113 10 other signatures 2->113 9 xnS7G2zmmb.exe 2 5 2->9         started        13 ctfmon.exe 2->13         started        15 svchost.exe 2->15         started        18 24 other processes 2->18 signatures3 process4 dnsIp5 83 C:\Users\user\AppData\...\strings-tool.exe, PE32+ 9->83 dropped 85 C:\Users\user\AppData\...\Mscrtcommon.exe, PE32 9->85 dropped 87 C:\Users\user\AppData\Local\...\Blocksvc.exe, PE32 9->87 dropped 135 Creates multiple autostart registry keys 9->135 137 Bypasses PowerShell execution policy 9->137 139 Adds a directory exclusion to Windows Defender 9->139 20 Mscrtcommon.exe 4 41 9->20         started        24 Blocksvc.exe 9->24         started        26 strings-tool.exe 9->26         started        29 2 other processes 9->29 141 Antivirus detection for dropped file 13->141 143 Multi AV Scanner detection for dropped file 13->143 145 Machine Learning detection for dropped file 13->145 105 127.0.0.1 unknown unknown 15->105 file6 signatures7 process8 dnsIp9 65 C:\Users\user\Desktop\yVBhooug.log, PE32 20->65 dropped 67 C:\Users\user\Desktop\yMehEBbj.log, PE32 20->67 dropped 69 C:\Users\user\Desktop\xYaZTofl.log, PE32 20->69 dropped 79 26 other malicious files 20->79 dropped 115 Antivirus detection for dropped file 20->115 117 Multi AV Scanner detection for dropped file 20->117 119 Machine Learning detection for dropped file 20->119 121 Adds a directory exclusion to Windows Defender 20->121 31 cmd.exe 20->31         started        34 powershell.exe 20->34         started        36 powershell.exe 20->36         started        42 18 other processes 20->42 71 C:\Windows\Tasks\TtJQQuPHUo.exe, PE32 24->71 dropped 73 C:\Windows\SystemApps\...\TtJQQuPHUo.exe, PE32 24->73 dropped 75 C:\Users\user\Desktop\zmzaAtAb.log, PE32 24->75 dropped 81 28 other malicious files 24->81 dropped 123 Creates processes via WMI 24->123 125 Drops executable to a common third party application directory 24->125 101 api.echo.ac 104.26.7.44, 443, 49787 CLOUDFLARENETUS United States 26->101 77 C:\Users\user\AppData\...\echo_driver.sys, PE32+ 26->77 dropped 127 Query firmware table information (likely to detect VMs) 26->127 129 Tries to detect sandboxes and other dynamic analysis tools (window names) 26->129 131 Tries to evade debugger and weak emulator (self modifying code) 26->131 133 3 other signatures 26->133 38 conhost.exe 29->38         started        40 conhost.exe 29->40         started        file10 signatures11 process12 signatures13 155 Uses ping.exe to sleep 31->155 157 Uses ping.exe to check the status of other devices and networks 31->157 44 TtJQQuPHUo.exe 31->44         started        49 conhost.exe 31->49         started        61 2 other processes 31->61 51 conhost.exe 34->51         started        53 conhost.exe 36->53         started        55 conhost.exe 42->55         started        57 conhost.exe 42->57         started        59 conhost.exe 42->59         started        63 13 other processes 42->63 process14 dnsIp15 103 666541cm.nyashland.top 104.21.1.107, 49734, 49735, 49736 CLOUDFLARENETUS United States 44->103 89 C:\Users\user\Desktop\ztBJRlCI.log, PE32 44->89 dropped 91 C:\Users\user\Desktop\yeTihPtK.log, PE32 44->91 dropped 93 C:\Users\user\Desktop\vocsaStR.log, PE32 44->93 dropped 95 21 other malicious files 44->95 dropped 147 Multi AV Scanner detection for dropped file 44->147 149 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 44->149 151 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 44->151 153 Tries to harvest and steal browser information (history, passwords, etc) 44->153 file16 signatures17
Threat name:
ByteCode-MSIL.Trojan.XWormRAT
Status:
Malicious
First seen:
2023-12-01 19:36:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
25 of 36 (69.44%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:zgrat evasion persistence rat trojan
Behaviour
Creates scheduled task(s)
Modifies registry class
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Launches sc.exe
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Checks whether UAC is enabled
Checks BIOS information in registry
Checks computer location settings
Executes dropped EXE
Stops running service(s)
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Detect ZGRat V1
Process spawned unexpected child process
ZGRat
Unpacked files
SH256 hash:
3560460f69cde9f50deeb9f57e666ba12d19ce24faf89bf4946892ab254eb68b
MD5 hash:
194cabd76237d3498413ea44ee9ba1fb
SHA1 hash:
530f70eb595df1676f96d0a29d3223c603b447e1
SH256 hash:
cb5019d7bc577467faf227fd6e878a9967b3f7e7437acaf5f619ad5c7817277d
MD5 hash:
c396cadf67b5b69213e4f42721da69f2
SHA1 hash:
782a704ded7b05a39854773ad42089bd576f9306
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments