MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2131b75617c740ddba1b808e0decc1e7054e34e6ce51c91bc4b848a52050e728. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 10


Intelligence 10 IOCs 1 YARA 2 File information Comments

SHA256 hash: 2131b75617c740ddba1b808e0decc1e7054e34e6ce51c91bc4b848a52050e728
SHA3-384 hash: a97fe47b2a24dd4eb5eb084e781a971f2b808d946c65f27936449691d640dad616b494f81218e315b3605c4f301d0a89
SHA1 hash: 9c42ea5e12bc412974fd00fbe03dc5138bc48c24
MD5 hash: da07bcc8ba0d87ff635514ff0a5f1b6e
humanhash: romeo-item-steak-cup
File name:setup.exe
Download: download sample
Signature DCRat
File size:1'421'421 bytes
First seen:2021-06-24 21:51:26 UTC
Last seen:2021-06-24 21:51:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 24576:U2G/nvxW3Ww0t88QLaURYpsMRmGwW7R2wW7RQN92wW0RWNawW4RfOpsknwW7Rf6a:UbA308RLaURYpsMRmGwW7R2wW7RQN92I
Threatray 368 similar samples on MalwareBazaar
TLSH 556549037A8EDD92E4292A37C9EF546407B8FD017B66EB1A7E9B335C64113A30D0D5CA
Reporter Anonymous
Tags:DCRat exe


Avatar
Anonymous
We run a multi-gaming organisation/multi-game guild with a large amount of members, and receive targeted spearphishing and non-targeted malware typically RATs or keyloggers, attempting to compromise accounts and steal items.

On our forums, we also automatically quarantine new accounts that DM users links. These uploads are typically the outputs of online uploads, spambots, or users trying to steal kids' game accounts.

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://setlire.space/PythondbGeneratortraffic.php https://threatfox.abuse.ch/ioc/153629/

Intelligence


File Origin
# of uploads :
2
# of downloads :
108
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
extract.zip
Verdict:
Malicious activity
Analysis date:
2021-06-24 17:50:36 UTC
Tags:
evasion trojan rat backdoor dcrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.spyw.evad
Score:
76 / 100
Signature
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.SpyNoon
Status:
Malicious
First seen:
2021-06-24 21:52:22 UTC
AV detection:
15 of 29 (51.72%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dcrat infostealer rat spyware stealer
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Looks up external IP address via web service
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
DCRat Payload
DcRat
Unpacked files
SH256 hash:
9ada53ed3ea8e1da6d93298c945e71179235f53baf6f363a37de83f1a977e148
MD5 hash:
207393bd86d010eb211b12f7e9a2faf1
SHA1 hash:
909df06527f2c27cfcccd21e36d743ebe08f9c9a
SH256 hash:
2131b75617c740ddba1b808e0decc1e7054e34e6ce51c91bc4b848a52050e728
MD5 hash:
da07bcc8ba0d87ff635514ff0a5f1b6e
SHA1 hash:
9c42ea5e12bc412974fd00fbe03dc5138bc48c24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Glasses
Author:Seth Hardy
Description:Glasses family
Rule name:GlassesCode
Author:Seth Hardy
Description:Glasses code features

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DCRat

Executable exe 2131b75617c740ddba1b808e0decc1e7054e34e6ce51c91bc4b848a52050e728

(this sample)

  
Delivery method
Distributed via web download

Comments