MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d539d8a4e3ca4d3b94d072bdf9638ef870f3a77967ea1c9bdf606b892bcb016d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 10


Intelligence 10 IOCs YARA 21 File information Comments

SHA256 hash: d539d8a4e3ca4d3b94d072bdf9638ef870f3a77967ea1c9bdf606b892bcb016d
SHA3-384 hash: a6b964cc0c574062d84fffb1dd42ae80de66f69c3126fa27ee8bc9a2e9c2407f5f12305c13a97d0623d257010fc852f0
SHA1 hash: c99115a3bfd22f98c08baa0c920a24801cabe79e
MD5 hash: f5095e33872c0a37ac3750466bc468fe
humanhash: south-island-grey-speaker
File name:fresh.ps1
Download: download sample
Signature DCRat
File size:3'350 bytes
First seen:2025-04-18 16:26:52 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 48:qCRP6oiyaCfXpb98I9yhGmTrd34ntV0ryNBQbXc+EnPX4kd97usQ2M+2Ma:qedphfXTIGsrd34EOBQbvcPnd97PQ+2P
Threatray 295 similar samples on MalwareBazaar
TLSH T15461555868ED5300491E55FF73B201E4E38CC56A2EC6C6E0709A27E3BF3086B9773898
Magika powershell
Reporter JAMESWT_WT
Tags:92-255-85-207 booking ClickFix DCRat FakeCaptcha ps1

Intelligence


File Origin
# of uploads :
1
# of downloads :
97
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
autorun shell virus sage
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive obfuscated persistence
Verdict:
Suspicious
Labled as:
PowerShell/TrojanDownloader.Agent
Result
Threat name:
AsyncRAT, DcRat
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
.NET source code references suspicious native API functions
AI detected malicious Powershell script
Antivirus detection for dropped file
Antivirus detection for URL or domain
Compiles code for process injection (via .Net compiler)
Contains functionality to capture screen (.Net source)
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Drops script at startup location
Sigma detected: Powerup Write Hijack DLL
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected AsyncRAT
Yara detected Costura Assembly Loader
Yara detected DcRat
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-04-18 16:27:16 UTC
File Type:
Text
AV detection:
7 of 38 (18.42%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:dcrat
Author:jeFF0Falltrades
Rule name:dcrat_kingrat
Author:jeFF0Falltrades
Rule name:dcrat_rkp
Author:jeFF0Falltrades
Description:Detects DCRat payloads
Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Detect_Remcos_RAT
Author:daniyyell
Description:Detects Remcos RAT payloads and commands
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:INDICATOR_EXE_Packed_Fody
Author:ditekSHen
Description:Detects executables manipulated with Fody
Rule name:INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice
Author:ditekSHen
Description:Detects executables attemping to enumerate video devices using WMI
Rule name:Methodology_Suspicious_Shortcut_Local_URL
Author:@itsreallynick (Nick Carr), @QW5kcmV3 (Andrew Thompson)
Description:Detects local script usage for .URL persistence
Reference:https://twitter.com/cglyer/status/1176184798248919044
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:Njrat
Author:botherder https://github.com/botherder
Description:Njrat
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Generic_Threat_ce98c4bc
Author:Elastic Security
Rule name:win_asyncrat_unobfuscated
Author:Matthew @ Embee_Research
Description:Detects strings present in unobfuscated AsyncRat Samples. Rule may also pick up on other Asyncrat-derived malware (Dcrat/venom etc)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DCRat

PowerShell (PS) ps1 d539d8a4e3ca4d3b94d072bdf9638ef870f3a77967ea1c9bdf606b892bcb016d

(this sample)

  
Delivery method
Distributed via web download

Comments