analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

25105f93afc991d26c4962638055659d.exe

Full analysis: https://app.any.run/tasks/0f80f7f4-2fe4-4fa9-a75e-0ecb3755dafc
Verdict: Malicious activity
Threats:

DCrat, also known as Dark Crystal RAT, is a remote access trojan (RAT), which was first introduced in 2018. It is a modular malware that can be customized to perform different tasks. For instance, it can steal passwords, crypto wallet information, hijack Telegram and Steam accounts, and more. Attackers may use a variety of methods to distribute DCrat, but phishing email campaigns are the most common.

Analysis date: March 31, 2023, 20:38:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
dcrat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

25105F93AFC991D26C4962638055659D

SHA1:

2A253D9DA22A8B2D275AF9926A775286730289A9

SHA256:

01A9053CEB7D249F6DB1AB2C30B5506B4B46CF206279D19D5A77B10B0711AAA7

SSDEEP:

24576:LGHCm8uPdJcw5dIsrQ2H+DGJVvJFduLQ7+SY5orXqxnj:KuW95WS3eyJTuL4VTaxnj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • PASS-111.exe (PID: 696)
      • PASS-111.exe (PID: 1500)
    • DCRAT detected by memory dumps

      • PASS-111.exe (PID: 1500)
      • RegSvcs.exe (PID: 892)
  • SUSPICIOUS

    • Reads the Internet Settings

      • 25105f93afc991d26c4962638055659d.exe (PID: 1692)
      • 111.exe (PID: 1588)
      • RegSvcs.exe (PID: 892)
    • Executable content was dropped or overwritten

      • 25105f93afc991d26c4962638055659d.exe (PID: 1692)
      • 111.exe (PID: 1588)
    • Starts CMD.EXE for commands execution

      • 25105f93afc991d26c4962638055659d.exe (PID: 1692)
    • Executing commands from a ".bat" file

      • 25105f93afc991d26c4962638055659d.exe (PID: 1692)
  • INFO

    • The process checks LSA protection

      • 25105f93afc991d26c4962638055659d.exe (PID: 1692)
      • 111.exe (PID: 1588)
      • RegSvcs.exe (PID: 892)
    • Reads the computer name

      • 25105f93afc991d26c4962638055659d.exe (PID: 1692)
      • 111.exe (PID: 1588)
      • RegSvcs.exe (PID: 892)
    • Checks supported languages

      • 25105f93afc991d26c4962638055659d.exe (PID: 1692)
      • 111.exe (PID: 1588)
      • RegSvcs.exe (PID: 892)
      • PASS-111.exe (PID: 1500)
    • Create files in a temporary directory

      • 25105f93afc991d26c4962638055659d.exe (PID: 1692)
      • 111.exe (PID: 1588)
    • Reads Environment values

      • RegSvcs.exe (PID: 892)
    • Reads the machine GUID from the registry

      • RegSvcs.exe (PID: 892)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

DcRat

(PID) Process(892) RegSvcs.exe
Options
Targetru
searchpath%UsersFolder% - Fast
sysinfotrue
clipboardtrue
screenshottrue
filezillatrue
discordtrue
steamtrue
telegramtrue
historyfalse
cctrue
formstrue
passwordstrue
cookiestrue
ignorepartiallyemptydatafalse
savebrowsersdatatosinglefilefalse
MutexDCR_MUTEX-8LKEnYrRE3xKEkqwgSlc
C2 (1)http://91.201.112.111/linuxProcessorDownloads/Httpauth2cpu/sqlJavascript/pipe3/@zRWYvxmb39GZlBXaw1mV
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x1f110
UninitializedDataSize: -
InitializedDataSize: 175616
CodeSize: 201216
LinkerVersion: 14.3
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2022:01:24 07:31:18+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Jan-2022 07:31:18
Detected languages:
  • Process Default Language
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000120

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 24-Jan-2022 07:31:18
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000311EA
0x00031200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.71153
.rdata
0x00033000
0x0000AB02
0x0000AC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.23189
.data
0x0003E000
0x000246D8
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.34668
.didat
0x00063000
0x0000018C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.36381
.rsrc
0x00064000
0x0001CBF0
0x0001CC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.24685
.reloc
0x00081000
0x0000229C
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.56962

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
6.16037
2216
Latin 1 / Western European
Process Default Language
RT_ICON
3
2.8402
1384
Latin 1 / Western European
Process Default Language
RT_ICON
4
5.73346
9640
Latin 1 / Western European
Process Default Language
RT_ICON
5
5.72265
4264
Latin 1 / Western European
Process Default Language
RT_ICON
6
5.38656
1128
Latin 1 / Western European
Process Default Language
RT_ICON
7
3.66634
508
Latin 1 / Western European
UNKNOWN
RT_STRING
8
3.71728
582
Latin 1 / Western European
UNKNOWN
RT_STRING
9
3.73856
422
Latin 1 / Western European
UNKNOWN
RT_STRING
10
3.55807
220
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
gdiplus.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start 25105f93afc991d26c4962638055659d.exe cmd.exe no specs 111.exe pass-111.exe no specs #DCRAT pass-111.exe #DCRAT regsvcs.exe

Process information

PID
CMD
Path
Indicators
Parent process
1692"C:\Users\admin\AppData\Local\Temp\25105f93afc991d26c4962638055659d.exe" C:\Users\admin\AppData\Local\Temp\25105f93afc991d26c4962638055659d.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\25105f93afc991d26c4962638055659d.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\kernel32.dll
c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.23894_none_5c0be957a009922e\gdiplus.dll
c:\windows\syswow64\msvcrt.dll
1260C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\0.bat" "C:\Windows\SysWOW64\cmd.exe25105f93afc991d26c4962638055659d.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
1588111.exe -p111 -dC:\Users\admin\AppData\Local\TempC:\Users\admin\AppData\Local\Temp\111.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\111.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
696"C:\Users\admin\AppData\Local\Temp\PASS-111.exe" C:\Users\admin\AppData\Local\Temp\PASS-111.exe111.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\appdata\local\temp\pass-111.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
1500"C:\Users\admin\AppData\Local\Temp\PASS-111.exe" C:\Users\admin\AppData\Local\Temp\PASS-111.exe
111.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\appdata\local\temp\pass-111.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\wow64.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
892"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
PASS-111.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET Services Installation Utility
Exit code:
0
Version:
4.7.2558.0 built by: NET471REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\regsvcs.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
DcRat
(PID) Process(892) RegSvcs.exe
Options
Targetru
searchpath%UsersFolder% - Fast
sysinfotrue
clipboardtrue
screenshottrue
filezillatrue
discordtrue
steamtrue
telegramtrue
historyfalse
cctrue
formstrue
passwordstrue
cookiestrue
ignorepartiallyemptydatafalse
savebrowsersdatatosinglefilefalse
MutexDCR_MUTEX-8LKEnYrRE3xKEkqwgSlc
C2 (1)http://91.201.112.111/linuxProcessorDownloads/Httpauth2cpu/sqlJavascript/pipe3/@zRWYvxmb39GZlBXaw1mV
Total events
3 764
Read events
3 732
Write events
32
Delete events
0

Modification events

(PID) Process:(1692) 25105f93afc991d26c4962638055659d.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1692) 25105f93afc991d26c4962638055659d.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1692) 25105f93afc991d26c4962638055659d.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1692) 25105f93afc991d26c4962638055659d.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1588) 111.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1588) 111.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1588) 111.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1588) 111.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
4
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
169225105f93afc991d26c4962638055659d.exeC:\Users\admin\AppData\Local\Temp\0.battext
MD5:E6C4BFE8E4BB25D2B9F87DE0E3832B52
SHA256:81955A97B7D51464D66DC23FF94FEFDDDC1380643632CE8523E424B7A3DA5374
1588111.exeC:\Users\admin\AppData\Local\Temp\PASS-111.exeexecutable
MD5:E0AD6DE2D7D64F2CEAEC0DF87C9BAF4D
SHA256:FC8D7C680C313E4F7C3E6B9F5CB482946E0F228630B1D09A01C82634DA1BEC1C
169225105f93afc991d26c4962638055659d.exeC:\Users\admin\AppData\Local\Temp\111.exeexecutable
MD5:5E61C1FF8740500D2FF39B3B6D90C513
SHA256:F1AC08F08574B6D17C9CD0947A78ECF150B576AA0245F00AB13F1B3CBAE25E19
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
892
RegSvcs.exe
91.201.112.111:80
Informational-measuring systems Ltd.
RU
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info