MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dfcf975f028af3e6759225ceafb127a25db4aa0818dc2fae6f0598d59d606e76. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 8


Intelligence 8 IOCs YARA 7 File information Comments

SHA256 hash: dfcf975f028af3e6759225ceafb127a25db4aa0818dc2fae6f0598d59d606e76
SHA3-384 hash: 7de50e7148c4bed3ec30dadb0fdba0283ebe6956afff90a00e73c2a67e23d86bf72a2a3db2a4c56bcbd2198d3835d100
SHA1 hash: 71bdf41232a72723563323a20dd051060589f9d2
MD5 hash: 69255286403d3fe9e60e1005e380ff61
humanhash: finch-nebraska-autumn-seven
File name:PN# - PO 37167391.vbs
Download: download sample
Signature DCRat
File size:46'468 bytes
First seen:2022-03-23 17:25:02 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 192:3oNoNoNoNoNoNoNoNoNoNoNoKLZfF08tya4ilUb8zWBE5nURkQ4CJ1dpoNoNoNon:YeeeeeeeeeeeKNax1J3qeeeeeeeeeee/
Threatray 2'077 similar samples on MalwareBazaar
TLSH T15F235364DB8CD26A7CB47DBBE809C95FC5C4E4D5E46A521CC483739B370C2A6CA27C62
Reporter pr0xylife
Tags:DCRat vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
185
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
powershell
Result
Verdict:
UNKNOWN
Result
Threat name:
AsyncRAT
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Script.Downloader.Heuristic
Status:
Malicious
First seen:
2022-03-23 17:25:10 UTC
File Type:
Text (VBS)
AV detection:
2 of 42 (4.76%)
Threat level:
  2/5
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:default rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Drops startup file
Blocklisted process makes network request
Async RAT payload
AsyncRat
Malware Config
C2 Extraction:
rick63.publicvm.com:5900
Dropper Extraction:
https://paste.ee/r/ym4Yk/0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_B64_Artifacts
Author:ditekSHen
Description:Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc.
Rule name:INDICATOR_SUSPICIOUS_EXE_DcRatBy
Author:ditekSHen
Description:Detects executables containing the string DcRatBy
Rule name:INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice
Author:ditekSHen
Description:Detects executables attemping to enumerate video devices using WMI
Rule name:MAL_AsnycRAT
Author:SECUINFRA Falcon Team
Description:Detects AsnycRAT based on it's config decryption routine
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments