MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ea1bec5f0000dcf34e86051352766e4b9a73e48fbb8b616304a4459c006d99dd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DCRat
Vendor detections: 18
| SHA256 hash: | ea1bec5f0000dcf34e86051352766e4b9a73e48fbb8b616304a4459c006d99dd |
|---|---|
| SHA3-384 hash: | 7e988df2ed863bef7518283e49a763ab6943aba2b70b5fd8eca114342768d573db8c3b93c49df06322e85188358fa754 |
| SHA1 hash: | e29d018638f8fdac573cb242691ea8443bb5a8d1 |
| MD5 hash: | 2062c13d6e3cc6c47a0b44fab040d8aa |
| humanhash: | july-three-pizza-friend |
| File name: | 2062c13d6e3cc6c47a0b44fab040d8aa.exe |
| Download: | download sample |
| Signature | DCRat |
| File size: | 1'382'400 bytes |
| First seen: | 2025-06-18 22:30:20 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 24576:OhHzRx1acpZTfcptlEFfzWSzzgNSyvnMXwqkEJGN46j4sK4YLPET9jP8j:4RxglkfzWmwSyvnJKgb/ic5L8j |
| Threatray | 15 similar samples on MalwareBazaar |
| TLSH | T15F5533CD240822A2F25C6AF0A766AB915E746B47847CE12B095DCF4BCCBE7B0C51B3D1 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | DCRat exe RAT |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://a1136783.xsph.ru/f0b26eec.php | https://threatfox.abuse.ch/ioc/1546408/ |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Disable_Defender |
|---|---|
| Author: | iam-py-test |
| Description: | Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.