MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dd5383ed9704546324f7e97d31b76e38c2b38b9600fd36fdba920af791488848. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 6


Intelligence 6 IOCs YARA 4 File information Comments

SHA256 hash: dd5383ed9704546324f7e97d31b76e38c2b38b9600fd36fdba920af791488848
SHA3-384 hash: 71a551fbd4f00f9669ddeec5ca87dab4afafffdeedca699b3eb95a4fbdb30757d7879623d03ea37c0ed27874be1ee5f8
SHA1 hash: 65ac5c6c95852b59db3e78c76fefa6ef0c51036c
MD5 hash: 1d60cfeb99750d66e3e6d485a9f478fc
humanhash: fillet-nebraska-harry-social
File name:Requirement.vbs
Download: download sample
Signature DCRat
File size:3'319 bytes
First seen:2021-09-27 17:31:20 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 96:PWfwmc6rmkxdwyXo97iFHT7mohH4wyXaB414XHTw8NN:PMHcrkxdtY97iFlhYt44i3v
Threatray 5'671 similar samples on MalwareBazaar
TLSH T18F61581CA7B8B452D6DB08DCC509FEC608FC54E41F8EF2122BE6BA1E648C85B159C559
Reporter abuse_ch
Tags:DCRat RAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
241
Origin country :
n/a
Vendor Threat Intelligence
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Creates an undocumented autostart registry key
Found malware configuration
Injects a PE file into a foreign processes
Sigma detected: CrackMapExec PowerShell Obfuscation
Uses dynamic DNS services
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AsyncRAT
Behaviour
Behavior Graph:
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:dcl rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Blocklisted process makes network request
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
dclimited.duckdns.org:5529
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_DcRatBy
Author:ditekSHen
Description:Detects executables containing the string DcRatBy
Rule name:INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice
Author:ditekSHen
Description:Detects executables attemping to enumerate video devices using WMI
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments