MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0e9ff8f28de14c3befd4844e4f5f38e99cc9b5f69cda11efcdf42068f345f33b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DCRat
Vendor detections: 15
| SHA256 hash: | 0e9ff8f28de14c3befd4844e4f5f38e99cc9b5f69cda11efcdf42068f345f33b |
|---|---|
| SHA3-384 hash: | 39aa6f29df0fc0cf7348e3822438770cf6c5fb9bbb32dc57e1d214211ab1d158182a0fe5d06cb4dd57ed0c6fb15fd8b5 |
| SHA1 hash: | ae5998493bff5cbfe49007001575f498d7cb94bc |
| MD5 hash: | ab167caa6598df6268008572a97c8da6 |
| humanhash: | magnesium-december-pennsylvania-avocado |
| File name: | ab167caa6598df6268008572a97c8da6.exe |
| Download: | download sample |
| Signature | DCRat |
| File size: | 931'328 bytes |
| First seen: | 2024-06-14 07:15:04 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c07a5e2247b48b561b9ee6a9e632f518 (2 x DCRat) |
| ssdeep | 24576:6Gzl9+a4Ne1nEFI56xU+0IdY2Zv952uetfbFEzP4UFhOpv:6+tOWnEFZR0El0JEzQAhM |
| TLSH | T1CC158C62B3C3C1B2EFA215F3C5B95376193CB879173889CB73D4282ED9A16C06A75319 |
| TrID | 42.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 22.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 9.5% (.SCR) Windows screen saver (13097/50/3) 7.7% (.EXE) Win64 Executable (generic) (10523/12/4) 4.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | 9084c2d964b44e22 (1 x DCRat) |
| Reporter | |
| Tags: | DCRat exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| COM_BASE_API | Can Download & Execute components | ole32.dll::CLSIDFromProgID ole32.dll::CoCreateInstance ole32.dll::CreateStreamOnHGlobal |
| MULTIMEDIA_API | Can Play Multimedia | WINMM.dll::joyGetDevCapsW WINMM.dll::joyGetPosEx WINMM.dll::mciSendStringW WINMM.dll::mixerClose WINMM.dll::mixerGetControlDetailsW WINMM.dll::mixerGetDevCapsW |
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AdjustTokenPrivileges |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteExW SHELL32.dll::SHFileOperationW |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CreateProcessW KERNEL32.dll::OpenProcess ADVAPI32.dll::OpenProcessToken KERNEL32.dll::VirtualAllocEx KERNEL32.dll::WriteProcessMemory WININET.dll::InternetCloseHandle KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryA KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetDriveTypeW KERNEL32.dll::GetVolumeInformationW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileW KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateFileW KERNEL32.dll::DeleteFileW KERNEL32.dll::MoveFileW KERNEL32.dll::GetSystemDirectoryA |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::GetComputerNameW ADVAPI32.dll::GetUserNameW ADVAPI32.dll::LookupPrivilegeValueW KERNEL32.dll::QueryDosDeviceW |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegConnectRegistryW ADVAPI32.dll::RegCreateKeyExW ADVAPI32.dll::RegDeleteKeyW ADVAPI32.dll::RegOpenKeyExW ADVAPI32.dll::RegQueryInfoKeyW ADVAPI32.dll::RegQueryValueExW |
| WIN_SVC_API | Can Manipulate Windows Services | ADVAPI32.dll::OpenSCManagerW ADVAPI32.dll::UnlockServiceDatabase |
| WIN_USER_API | Performs GUI Actions | USER32.dll::ActivateKeyboardLayout USER32.dll::AppendMenuW USER32.dll::BlockInput USER32.dll::CreateMenu USER32.dll::EmptyClipboard USER32.dll::FindWindowW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.