MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a9d6aa7ef3fde33eb2df6b9c3ec92965f066049cacba533ffc09a877133b809e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DCRat
Vendor detections: 8
| SHA256 hash: | a9d6aa7ef3fde33eb2df6b9c3ec92965f066049cacba533ffc09a877133b809e |
|---|---|
| SHA3-384 hash: | f72a1ce8bc87bd16d106a7af89cb36dfe09ff158d1efb846bd04650fa6e5b2d0a114111b4939f5d2c264c4ece77e301b |
| SHA1 hash: | f8cc243ccf026fcf2cfb58361f1eaca93338e0ee |
| MD5 hash: | ee26949c4c945a20569abddbaa487709 |
| humanhash: | leopard-carolina-lactose-burger |
| File name: | EE26949C4C945A20569ABDDBAA487709.exe |
| Download: | download sample |
| Signature | DCRat |
| File size: | 1'779'634 bytes |
| First seen: | 2021-07-14 13:40:53 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | a1a66d588dcf1394354ebf6ec400c223 (49 x RedLineStealer, 7 x CryptBot, 4 x AZORult) |
| ssdeep | 49152:q5+hFutsk4BKFY1nxQIah2V+IROY4aal//+9h8DpoJW:q5aFZktVIRb4aal/G9iJ |
| Threatray | 148 similar samples on MalwareBazaar |
| TLSH | T132852383EBC7B8B6D983263004A9B30A9CF7DF25171146CBAB1C1415DD362DDEA3E191 |
| Reporter | |
| Tags: | DCRat exe |
abuse_ch
DCRat C2:http://37.46.133.226/Cpusupportdata/scriptscriptServer/scriptCpuPrefphp/Linepythonapimultitrack.php
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://37.46.133.226/Cpusupportdata/scriptscriptServer/scriptCpuPrefphp/Linepythonapimultitrack.php | https://threatfox.abuse.ch/ioc/160412/ |
Intelligence
File Origin
# of uploads :
1
# of downloads :
114
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
EE26949C4C945A20569ABDDBAA487709.exe
Verdict:
Suspicious activity
Analysis date:
2021-07-14 13:42:56 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Dcrat
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
DCRat
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to register a low level keyboard hook
Detected unpacking (overwrites its own PE header)
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files with benign system names
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Sigma detected: Schedule system process
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected DCRat
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2021-07-12 09:26:00 UTC
AV detection:
15 of 29 (51.72%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
unknown
Similar samples:
+ 138 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
spyware stealer
Behaviour
Creates scheduled task(s)
Modifies registry class
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in System32 directory
Accesses cryptocurrency files/wallets, possible credential harvesting
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Unpacked files
SH256 hash:
2218f238274ec273546d1cef278c87be9465f64d3fc20601ebc9136e252053b6
MD5 hash:
5aaff866085f202190beccf008c48269
SHA1 hash:
acde7f015933ff3d0e9d51275c6f3d523cd9b84a
SH256 hash:
394d5d7470ab1302ba07cce84ffba9e51f4eef4062a4cb65c9ef2c63dc9c1cc9
MD5 hash:
8f04f0d7a7f3975144cbb9c6ac68c219
SHA1 hash:
e58ab3e1f601d436bdac4c18833357b7312bb530
SH256 hash:
a9d6aa7ef3fde33eb2df6b9c3ec92965f066049cacba533ffc09a877133b809e
MD5 hash:
ee26949c4c945a20569abddbaa487709
SHA1 hash:
f8cc243ccf026fcf2cfb58361f1eaca93338e0ee
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Trojan
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.