MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f63b65b5dca352a165cd6feadfba20232fb6a3b0e6471a6f17840ed2f51a96b0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 14


Intelligence 14 IOCs YARA 5 File information Comments

SHA256 hash: f63b65b5dca352a165cd6feadfba20232fb6a3b0e6471a6f17840ed2f51a96b0
SHA3-384 hash: 23ddf162778269bd32a10a40307a13bc31e8a45e5cbe26c7e5233efdf776176087d2514505350d9ef788ae986d5921a7
SHA1 hash: 6f913983ef85cc1dae88d4de84427d58847c9087
MD5 hash: dda8d31077bd82388d3356015acd1bac
humanhash: monkey-football-hot-massachusetts
File name:DDA8D31077BD82388D3356015ACD1BAC.exe
Download: download sample
Signature DCRat
File size:2'599'424 bytes
First seen:2024-02-29 16:35:13 UTC
Last seen:2024-07-24 23:07:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 24576:4c9WV2C9YGH+bCw7sULqPyZwSxIshHzAwh5MzFb9XEoIW9En1yl9zbsD61+:19yRH+dlwSx6xr21Yls
Threatray 139 similar samples on MalwareBazaar
TLSH T18AC58D243DFB502AB173EFB58AE4789ADA6FF6B33707585E205103864713A81DDC163A
TrID 59.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.6% (.SCR) Windows screen saver (13097/50/3)
8.5% (.EXE) Win64 Executable (generic) (10523/12/4)
5.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter abuse_ch
Tags:DCRat exe


Avatar
abuse_ch
DCRat C2:
http://147.45.197.82/providerpythonHttplowUpdateFlowerTrackwordpress.php

Intelligence


File Origin
# of uploads :
2
# of downloads :
384
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
f63b65b5dca352a165cd6feadfba20232fb6a3b0e6471a6f17840ed2f51a96b0.exe
Verdict:
Malicious activity
Analysis date:
2024-02-29 16:38:18 UTC
Tags:
dcrat rat backdoor remote stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm cmd lolbin
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Dark Crystal RAT
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: System File Execution Location Anomaly
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected DCRat
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1401035 Sample: z28NBu7i9a.exe Startdate: 29/02/2024 Architecture: WINDOWS Score: 100 64 Snort IDS alert for network traffic 2->64 66 Antivirus detection for URL or domain 2->66 68 Antivirus detection for dropped file 2->68 70 11 other signatures 2->70 7 z28NBu7i9a.exe 4 44 2->7         started        11 svchost.exe 2->11         started        process3 dnsIp4 44 C:\Users\user\Desktop\wNxgBRzT.log, PE32 7->44 dropped 46 C:\Users\user\Desktop\wFOOXhZN.log, PE32 7->46 dropped 48 C:\Users\user\Desktop\vZtYQDEV.log, PE32 7->48 dropped 50 26 other malicious files 7->50 dropped 72 Found many strings related to Crypto-Wallets (likely being stolen) 7->72 74 Adds a directory exclusion to Windows Defender 7->74 14 cmd.exe 7->14         started        17 powershell.exe 23 7->17         started        19 powershell.exe 23 7->19         started        21 3 other processes 7->21 62 127.0.0.1 unknown unknown 11->62 file5 signatures6 process7 signatures8 84 Uses ping.exe to sleep 14->84 86 Uses ping.exe to check the status of other devices and networks 14->86 23 RuntimeBroker.exe 14->23         started        28 conhost.exe 14->28         started        42 2 other processes 14->42 88 Found many strings related to Crypto-Wallets (likely being stolen) 17->88 30 conhost.exe 17->30         started        32 conhost.exe 19->32         started        34 WmiPrvSE.exe 19->34         started        36 conhost.exe 21->36         started        38 conhost.exe 21->38         started        40 conhost.exe 21->40         started        process9 dnsIp10 60 147.45.197.82, 49707, 49712, 49713 FREE-NET-ASFREEnetEU Russian Federation 23->60 52 C:\Users\user\Desktop\yVmGWpaZ.log, PE32 23->52 dropped 54 C:\Users\user\Desktop\xXLyApLe.log, PE32 23->54 dropped 56 C:\Users\user\Desktop\vVYQfGGj.log, PE32 23->56 dropped 58 20 other malicious files 23->58 dropped 76 Antivirus detection for dropped file 23->76 78 Multi AV Scanner detection for dropped file 23->78 80 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 23->80 82 4 other signatures 23->82 file11 signatures12
Threat name:
ByteCode-MSIL.Backdoor.DCRat
Status:
Malicious
First seen:
2024-02-24 23:32:49 UTC
File Type:
PE (.Net Exe)
AV detection:
29 of 38 (76.32%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies registry class
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Checks computer location settings
Executes dropped EXE
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
2b93377ea087225820a9f8e4f331005a0c600d557242366f06e0c1eae003d669
MD5 hash:
d8bf2a0481c0a17a634d066a711c12e9
SHA1 hash:
7cc01a58831ed109f85b64fe4920278cedf3e38d
SH256 hash:
7a080d8bd178ec02c7f39f7f941479074c450c4fdd8e963c993d2fb5537c7708
MD5 hash:
16b480082780cc1d8c23fb05468f64e7
SHA1 hash:
6fddf86f9f0fbaa189f5cb79e44999a3f1ac2b26
SH256 hash:
f63b65b5dca352a165cd6feadfba20232fb6a3b0e6471a6f17840ed2f51a96b0
MD5 hash:
dda8d31077bd82388d3356015acd1bac
SHA1 hash:
6f913983ef85cc1dae88d4de84427d58847c9087
Detections:
INDICATOR_SUSPICIOUS_EXE_Embedded_Gzip_B64Encoded_File cn_utf8_windows_terminal
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DCRat
Author:Nikolaos 'n0t' Totosis
Description:DCRat Payload
Rule name:INDICATOR_SUSPICIOUS_EXE_Embedded_Gzip_B64Encoded_File
Author:ditekSHen
Description:Detects executables containing bas64 encoded gzip files
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DCRat

Executable exe f63b65b5dca352a165cd6feadfba20232fb6a3b0e6471a6f17840ed2f51a96b0

(this sample)

  
Delivery method
Distributed via web download

Comments