Overview
overview
10Static
static
10rihuata-ma...sa.exe
windows10-ltsc_2021-x64
10rihuata-ma...la.exe
windows10-ltsc_2021-x64
10rihuata-ma...aa.pdf
windows10-ltsc_2021-x64
3rihuata-ma...gh.exe
windows10-ltsc_2021-x64
10rihuata-ma...er.exe
windows10-ltsc_2021-x64
7rihuata-ma...er.exe
windows10-ltsc_2021-x64
8rihuata-ma...er.exe
windows10-ltsc_2021-x64
7rihuata-ma...ee.exe
windows10-ltsc_2021-x64
8rihuata-ma...pa.exe
windows10-ltsc_2021-x64
10rihuata-ma...sa.exe
windows10-ltsc_2021-x64
rihuata-ma...ii.exe
windows10-ltsc_2021-x64
10rihuata-ma...sa.exe
windows10-ltsc_2021-x64
10rihuata-ma...sa.exe
windows10-ltsc_2021-x64
7rihuata-ma...lu.exe
windows10-ltsc_2021-x64
10rihuata-ma...ad.exe
windows10-ltsc_2021-x64
10rihuata-ma...sa.exe
windows10-ltsc_2021-x64
10rihuata-ma...rs.exe
windows10-ltsc_2021-x64
8rihuata-ma...wa.exe
windows10-ltsc_2021-x64
10rihuata-ma...ad.exe
windows10-ltsc_2021-x64
10rihuata-ma...ad.exe
windows10-ltsc_2021-x64
10rihuata-ma...ix.exe
windows10-ltsc_2021-x64
10rihuata-ma...aa.exe
windows10-ltsc_2021-x64
10rihuata-ma...aa.exe
windows10-ltsc_2021-x64
10rihuata-ma...wd.exe
windows10-ltsc_2021-x64
10rihuata-ma...ee.exe
windows10-ltsc_2021-x64
10rihuata-ma...aa.exe
windows10-ltsc_2021-x64
10rihuata-ma...wa.exe
windows10-ltsc_2021-x64
10rihuata-ma...aa.exe
windows10-ltsc_2021-x64
10rihuata-ma...ka.exe
windows10-ltsc_2021-x64
7rihuata-ma...da.exe
windows10-ltsc_2021-x64
10rihuata-ma...de.exe
windows10-ltsc_2021-x64
10rihuata-ma...aa.exe
windows10-ltsc_2021-x64
10Analysis
-
max time kernel
147s -
max time network
159s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
05/04/2025, 12:07
Static task
static1
Behavioral task
behavioral1
Sample
rihuata-main/bomepratiaosa.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral2
Sample
rihuata-main/bvrtiawdktgawdlla.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral3
Sample
rihuata-main/filesaa.pdf
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral4
Sample
rihuata-main/gopawdkrjgh.exe
Resource
win10ltsc2021-20250313-en
Behavioral task
behavioral5
Sample
rihuata-main/gramiltter.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral6
Sample
rihuata-main/huilter.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral7
Sample
rihuata-main/jaconfager.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral8
Sample
rihuata-main/kalrtotypadjeee.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral9
Sample
rihuata-main/kilapopa.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral10
Sample
rihuata-main/klamingosa.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral11
Sample
rihuata-main/kloalersaniii.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral12
Sample
rihuata-main/kukurumalasa.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral13
Sample
rihuata-main/lotuserkasasa.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral14
Sample
rihuata-main/lukarakalu.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral15
Sample
rihuata-main/mbnorad.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral16
Sample
rihuata-main/mimamopetuesa.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral17
Sample
rihuata-main/mumirolepawers.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral18
Sample
rihuata-main/nbitoadkrtjkajdwa.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral19
Sample
rihuata-main/nborepadiktad.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral20
Sample
rihuata-main/nenruioepad.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral21
Sample
rihuata-main/nixmixhix.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral22
Sample
rihuata-main/nopekapeaaa.exe
Resource
win10ltsc2021-20250313-en
Behavioral task
behavioral23
Sample
rihuata-main/nvpwadkkthaaaa.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral24
Sample
rihuata-main/nvtipoawdkthawd.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral25
Sample
rihuata-main/oplaserkanureee.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral26
Sample
rihuata-main/oprlalalalklaaa.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral27
Sample
rihuata-main/ripapakalswa.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral28
Sample
rihuata-main/tiawdkthawdaaa.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral29
Sample
rihuata-main/vjtkadkrihgka.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral30
Sample
rihuata-main/wkerkadlrgiajda.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral31
Sample
rihuata-main/zuyokhrfhhfde.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
rihuata-main/zuyokhrfhhfde.exe
-
Size
2.3MB
-
MD5
9df7d705ddf9926d2981f7efc5050f9b
-
SHA1
0df97ba0725ad9019a882ff3dd4a4a92089282b1
-
SHA256
8350e523807323dc6b9d60a5ebe411dab4826a4e7584a1fad4583ce71dfac504
-
SHA512
873aa17897827b956021cb4266c33fc44fec658e1c6722f70207a5f91ff5225b0a5f54fceedbced41931dd05f22e189a0bc452a0fdc1aa846259cc435b5f8f07
-
SSDEEP
24576:j4khR33V3uCw7sULd3yUJVdzxlkj/7WUx2VzUN+XpOPwze6t:0khn3I0KcWBAEb
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 228 3616 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 3616 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 224 3616 schtasks.exe 82 -
DCRat payload 2 IoCs
resource yara_rule behavioral31/memory/3988-1-0x00000000006A0000-0x00000000008F8000-memory.dmp family_dcrat_v2 behavioral31/files/0x002c0000000227cc-62.dat family_dcrat_v2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Control Panel\International\Geo\Nation zuyokhrfhhfde.exe -
Executes dropped EXE 1 IoCs
pid Process 5068 staticfile.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5516 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings zuyokhrfhhfde.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5516 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 548 schtasks.exe 224 schtasks.exe 228 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe 3988 zuyokhrfhhfde.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3988 zuyokhrfhhfde.exe Token: SeDebugPrivilege 5068 staticfile.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3988 wrote to memory of 4032 3988 zuyokhrfhhfde.exe 86 PID 3988 wrote to memory of 4032 3988 zuyokhrfhhfde.exe 86 PID 4032 wrote to memory of 2116 4032 cmd.exe 88 PID 4032 wrote to memory of 2116 4032 cmd.exe 88 PID 4032 wrote to memory of 5516 4032 cmd.exe 89 PID 4032 wrote to memory of 5516 4032 cmd.exe 89 PID 4032 wrote to memory of 5068 4032 cmd.exe 95 PID 4032 wrote to memory of 5068 4032 cmd.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\rihuata-main\zuyokhrfhhfde.exe"C:\Users\Admin\AppData\Local\Temp\rihuata-main\zuyokhrfhhfde.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1WWZqGlb0S.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2116
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5516
-
-
C:\Users\Admin\AppData\Local\staticfile.exe"C:\Users\Admin\AppData\Local\staticfile.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "staticfiles" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\AppData\Local\staticfile.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "staticfile" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\staticfile.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "staticfiles" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\staticfile.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
171B
MD5ee3c3c79f551217c91b663e6af534b22
SHA1fc1b397d76fee192575deca762d7ae9dc991a6fb
SHA256afc598b03447ce0e4a3dc6f2725325ef29ec86195d017d2d0af410659de8d2e2
SHA512bf454299f086818e30b5c7bb8a11e54080d62d4ecdb3e734a96a430b93a34b12fc913eda4f98e4b1d632518abf4d0bf564b36898efb95f97592382b8147ea15f
-
Filesize
2.3MB
MD59df7d705ddf9926d2981f7efc5050f9b
SHA10df97ba0725ad9019a882ff3dd4a4a92089282b1
SHA2568350e523807323dc6b9d60a5ebe411dab4826a4e7584a1fad4583ce71dfac504
SHA512873aa17897827b956021cb4266c33fc44fec658e1c6722f70207a5f91ff5225b0a5f54fceedbced41931dd05f22e189a0bc452a0fdc1aa846259cc435b5f8f07