Edit tour
Windows
Analysis Report
a9rLzLY498.exe
Overview
General Information
Detection
DCRat
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Yara detected DCRat
Writes to foreign memory regions
Machine Learning detection for sample
Allocates memory in foreign processes
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Yara detected Generic Downloader
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Classification
- System is w10x64
- a9rLzLY498.exe (PID: 6684 cmdline:
C:\Users\u ser\Deskto p\a9rLzLY4 98.exe MD5: 5A09955B26DE8ECDFD90121D3E208825) - conhost.exe (PID: 6692 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - InstallUtil.exe (PID: 6744 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\Inst allUtil.ex e MD5: AF862061889F5B9B956E9469DCDAE773) - InstallUtil.exe (PID: 6752 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\Inst allUtil.ex e MD5: AF862061889F5B9B956E9469DCDAE773)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
DCRat | DCRat is a typical RAT that has been around since at least June 2019. | No Attribution |
{"SCRT": "{\"5\":\";\",\"b\":\"^\",\"F\":\"#\",\"N\":\"*\",\"U\":\"`\",\"w\":\"<\",\"m\":\" \",\"G\":\"-\",\"8\":\"&\",\"V\":\",\",\"L\":\"@\",\"Z\":\"$\",\"c\":\"~\",\"Y\":\"_\",\"S\":\")\",\"i\":\"!\",\"B\":\".\",\"3\":\"%\",\"t\":\"(\",\"j\":\"|\",\"R\":\">\"}", "PCRT": "{\"m\":\"!\",\"B\":\"`\",\"K\":\" \",\"T\":\")\",\"F\":\"~\",\"d\":\".\",\"0\":\"*\",\"U\":\"$\",\"V\":\"-\",\"R\":\"^\",\"W\":\"&\",\"G\":\"@\",\"C\":\"%\",\"E\":\"|\",\"S\":\";\",\"l\":\"<\",\"x\":\"_\",\"I\":\">\",\"D\":\"(\",\"t\":\"#\",\"Q\":\",\"}", "TAG": "", "MUTEX": "DCR_MUTEX-8rQNupVUs4Gs7RYPGSpe", "LDTM": false, "DBG": false, "SST": 5, "SMST": 2, "BCS": 0, "AUR": 0, "ASCFG": {"savebrowsersdatatosinglefile": false, "ignorepartiallyemptydata": false, "cookies": true, "passwords": true, "forms": true, "cc": true, "history": false, "telegram": true, "steam": true, "discord": true, "filezilla": true, "screenshot": true, "clipboard": true, "sysinfo": true, "searchpath": "%UsersFolder% - Fast"}, "AS": true, "ASO": false, "AD": false, "H1": "http://85.192.63.134/voiddbBetterGame6/apiasync/php/0externalimage2/Poll/Wordpress/_/4eternal03/asyncLine/central/downloadssecure4To/18LocalDatalife/linuxEternal/3FlowerProcessor5/1Longpoll/@uR2QlRXY2lmcwlGdsVXbsx2bwdmbvxWZtF2Z", "H2": "http://85.192.63.134/voiddbBetterGame6/apiasync/php/0externalimage2/Poll/Wordpress/_/4eternal03/asyncLine/central/downloadssecure4To/18LocalDatalife/linuxEternal/3FlowerProcessor5/1Longpoll/@uR2QlRXY2lmcwlGdsVXbsx2bwdmbvxWZtF2Z", "T": "0"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
MALWARE_Win_DCRat | DCRat payload | ditekSHen |
| |
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
MALWARE_Win_DCRat | DCRat payload | ditekSHen |
| |
Click to see the 5 entries |
⊘No Sigma rule has matched
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Avira: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Code function: | 0_2_0133F33A |
Networking |
---|
Source: | File source: | ||
Source: | File source: |
Source: | URLs: |
Source: | ASN Name: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | Binary or memory string: | memstr_07c13133-9 |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Long String: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_0133D969 | |
Source: | Code function: | 0_2_0134199F | |
Source: | Code function: | 0_2_01323030 | |
Source: | Code function: | 0_2_0133802F | |
Source: | Code function: | 0_2_013398BA | |
Source: | Code function: | 0_2_01343323 | |
Source: | Code function: | 0_2_0132FD0C | |
Source: | Code function: | 0_2_013336B0 | |
Source: | Code function: | 3_2_029C453E | |
Source: | Code function: | 3_2_029C5AE8 | |
Source: | Code function: | 3_2_029C8F20 | |
Source: | Code function: | 3_2_029C8F12 |
Source: | Code function: |
Source: | Code function: | 0_2_01322540 |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | WMI Queries: |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | Section loaded: | Jump to behavior |
Source: | Base64 encoded string: | ||
Source: | Base64 encoded string: | ||
Source: | Base64 encoded string: |