MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9ada53ed3ea8e1da6d93298c945e71179235f53baf6f363a37de83f1a977e148. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



DCRat


Vendor detections: 9


Intelligence 9 IOCs 1 YARA 4 File information Comments

SHA256 hash: 9ada53ed3ea8e1da6d93298c945e71179235f53baf6f363a37de83f1a977e148
SHA3-384 hash: c5e3fe51de27b3730662f5ec750ba7866be544c15cf3e186ea0368bf5a42d8f42d0c30142ec948e80e4ec4654380e7f7
SHA1 hash: 909df06527f2c27cfcccd21e36d743ebe08f9c9a
MD5 hash: 207393bd86d010eb211b12f7e9a2faf1
humanhash: georgia-winter-orange-vermont
File name:winIntoReviewdhcp.exe
Download: download sample
Signature DCRat
File size:1'104'384 bytes
First seen:2021-06-24 21:51:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:K8QLaURYpsMRmGwW7R2wW7RQN92wW0RWNawW4RfOpsknwW7Rf67xMFRVuYR+t/JP:KRLaURYpsMRmGwW7R2wW7RQN92wW0RWc
Threatray 44 similar samples on MalwareBazaar
TLSH D83508037A4EDE82E4292637C9DF547807E8ED427B66E61A3E9F335C64113A70D0E5CA
Reporter Anonymous
Tags:DCRat exe gaming


Avatar
Anonymous
We run a multi-gaming organisation/multi-game guild with a large amount of members, and receive targeted spearphishing and non-targeted malware typically RATs or keyloggers, attempting to compromise accounts and steal items.

On our forums, we also automatically quarantine new accounts that DM users links. These uploads are typically the outputs of online uploads, spambots, or users trying to steal kids' game accounts.

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://setlire.space/PythondbGeneratortraffic.php https://threatfox.abuse.ch/ioc/153629/

Intelligence


File Origin
# of uploads :
1
# of downloads :
109
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
extract.zip
Verdict:
Malicious activity
Analysis date:
2021-06-24 17:50:36 UTC
Tags:
evasion trojan rat backdoor dcrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code references suspicious native API functions
Found malware configuration
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected DCRat
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 440208 Sample: winIntoReviewdhcp.exe Startdate: 24/06/2021 Architecture: WINDOWS Score: 100 39 setlire.space 2->39 41 ipinfo.io 2->41 53 Multi AV Scanner detection for domain / URL 2->53 55 Found malware configuration 2->55 57 Multi AV Scanner detection for submitted file 2->57 59 5 other signatures 2->59 10 winIntoReviewdhcp.exe 15 236 2->10         started        signatures3 process4 dnsIp5 47 setlire.space 193.106.174.4, 49713, 49719, 49720 IQHOSTRU Russian Federation 10->47 49 ipinfo.io 34.117.59.81, 443, 49716, 49801 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 10->49 51 192.168.2.1 unknown unknown 10->51 37 C:\Users\user\...\winIntoReviewdhcp.exe.log, ASCII 10->37 dropped 63 May check the online IP address of the machine 10->63 65 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 10->65 67 Tries to harvest and steal browser information (history, passwords, etc) 10->67 15 cmd.exe 1 10->15         started        file6 signatures7 process8 signatures9 71 Uses ping.exe to sleep 15->71 73 Uses ping.exe to check the status of other devices and networks 15->73 18 winIntoReviewdhcp.exe 235 15->18         started        22 conhost.exe 15->22         started        24 PING.EXE 1 15->24         started        26 chcp.com 1 15->26         started        process10 dnsIp11 43 setlire.space 18->43 45 ipinfo.io 18->45 61 Tries to harvest and steal browser information (history, passwords, etc) 18->61 28 cmd.exe 18->28         started        signatures12 process13 signatures14 69 Uses ping.exe to sleep 28->69 31 conhost.exe 28->31         started        33 chcp.com 28->33         started        35 PING.EXE 28->35         started        process15
Threat name:
ByteCode-MSIL.Trojan.SpyNoon
Status:
Malicious
First seen:
2021-06-24 21:52:19 UTC
AV detection:
15 of 29 (51.72%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dcrat rat spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Looks up external IP address via web service
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
9ada53ed3ea8e1da6d93298c945e71179235f53baf6f363a37de83f1a977e148
MD5 hash:
207393bd86d010eb211b12f7e9a2faf1
SHA1 hash:
909df06527f2c27cfcccd21e36d743ebe08f9c9a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Glasses
Author:Seth Hardy
Description:Glasses family
Rule name:GlassesCode
Author:Seth Hardy
Description:Glasses code features
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

DCRat

Executable exe 9ada53ed3ea8e1da6d93298c945e71179235f53baf6f363a37de83f1a977e148

(this sample)

  
Delivery method
Distributed via web download

Comments