MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d5847a3a4d605f7863a1dbec8fe6ee818f9baddd282a585ab08f7a4f2d2d327b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
DCRat
Vendor detections: 8
| SHA256 hash: | d5847a3a4d605f7863a1dbec8fe6ee818f9baddd282a585ab08f7a4f2d2d327b |
|---|---|
| SHA3-384 hash: | 53dc4ebc3c56ec95d58a75b938a72740780ecdbc4df0784a8f7fb4384251ee667281fd3221fe884b5a7b5de7224e5d09 |
| SHA1 hash: | 77857c6e574cfef746fc0743e68f134d1998d945 |
| MD5 hash: | 468e8b2cc658f49ba4a9708065d4624c |
| humanhash: | bulldog-whiskey-indigo-fifteen |
| File name: | 468e8b2cc658f49ba4a9708065d4624c.exe |
| Download: | download sample |
| Signature | DCRat |
| File size: | 4'108'192 bytes |
| First seen: | 2022-03-03 08:56:08 UTC |
| Last seen: | 2022-03-19 05:14:46 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 78d97886e50215e49da64ab5824cb83f (1 x DCRat) |
| ssdeep | 98304:GDk6mihHyXS3x1Y4eSCYTuwcnrP2+ijEWWGnKXuaJvjg74EizleL:GDk6mihHyXS3xu4eSVPcnreHjbujJEs+ |
| Threatray | 638 similar samples on MalwareBazaar |
| TLSH | T1F716120E4014E2AEC20C6FF3A8AFB1B543E54F64ADEF93FE1A10B94523F2195B906D55 |
| File icon (PE): | |
| dhash icon | 50968e235569334c (1 x DCRat) |
| Reporter | |
| Tags: | DCRat exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
172
Origin country :
n/a
Vendor Threat Intelligence
Detection:
zgRAT
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Searching for analyzing tools
Searching for the window
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Searching for synchronization primitives
Reading critical registry keys
Running batch commands
Creating a process with a hidden window
Creating a file
Launching a process
Sending a UDP request
Stealing user critical data
Sending an HTTP GET request to an infection source
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Stealer
Verdict:
Malicious
Result
Threat name:
DCRat
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade analysis by execution special instruction which cause usermode exception
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected DCRat
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Badur
Status:
Malicious
First seen:
2022-03-03 08:57:18 UTC
File Type:
PE (Exe)
Extracted files:
77
AV detection:
17 of 27 (62.96%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 628 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks computer location settings
Deletes itself
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
231d8d18a743d4f3854a7b263f14aa0c6126a032719fbc1810892501c9690c56
MD5 hash:
d8ed52b20653de80272cbd5467764637
SHA1 hash:
cdd352bc2db17f4de87ff0a8cdf9ad9fceb692ad
SH256 hash:
c2c76af2cbf6d3c1cae6384f8550a99f326f261fc7b67875ae57e4b4cab93b47
MD5 hash:
89da7b47f2a58dad3a69220226f774cf
SHA1 hash:
2fa90d7809cd58aa36f02d19d7bd9a436cb78091
SH256 hash:
d5847a3a4d605f7863a1dbec8fe6ee818f9baddd282a585ab08f7a4f2d2d327b
MD5 hash:
468e8b2cc658f49ba4a9708065d4624c
SHA1 hash:
77857c6e574cfef746fc0743e68f134d1998d945
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
0.98
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.