Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    128s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/09/2023, 02:15

General

  • Target

    a301f1d7fe80574cc4888e1477cf5a22.exe

  • Size

    1.7MB

  • MD5

    a301f1d7fe80574cc4888e1477cf5a22

  • SHA1

    a2b43366cb4cb30a4d2c5bc4cc29dafecb42455c

  • SHA256

    0ba951d1a97c8f4e8d64870f98ef777b11d3f49a1cd195482e3575361dd7346d

  • SHA512

    2c5577687029660af4e70a064f93ae6ac7af074ba0f04c8783fa1797eb1801aeda1d6c711f8a3929f5d30d49df07850fb31b1db4b4cf233bb9a2b80905e25832

  • SSDEEP

    24576:P2G/nvxW3Wz0XaV306S/0M/W5DyaCwvvTYdydYsXb30FTMsDQqE6jLGPbEYbF:PbA3dX83lS/Ve5D5vkrMb30DD7GP3

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 6 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a301f1d7fe80574cc4888e1477cf5a22.exe
    "C:\Users\Admin\AppData\Local\Temp\a301f1d7fe80574cc4888e1477cf5a22.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\sessionRuntime\5HeHBeYSAA2CwTO9pvGy.vbe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3820
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\sessionRuntime\msYPHmdUXWt2ls0BqRd56CbLzyri7.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4636
        • C:\sessionRuntime\Websvc.exe
          "C:\sessionRuntime\Websvc.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4172
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\sessionRuntime\Websvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3560
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\LocalService\Downloads\lsass.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1892
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1084
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dwm.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3484
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TLOA3jaUqV.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:60
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:3692
              • C:\Recovery\WindowsRE\dwm.exe
                "C:\Recovery\WindowsRE\dwm.exe"
                6⤵
                • Executes dropped EXE
                PID:2328
          • C:\Windows\SysWOW64\reg.exe
            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
            4⤵
            • Modifies registry key
            PID:3376
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\sessionRuntime\BQZonx42o2dgTPHko0W.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4712
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c "тоби пизда"
          3⤵
            PID:3144
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Windows\ServiceProfiles\LocalService\Downloads\lsass.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:636
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\LocalService\Downloads\lsass.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3236
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Windows\ServiceProfiles\LocalService\Downloads\lsass.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1792
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3088
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1456
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2724
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1180
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3664
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1440

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Recovery\WindowsRE\Idle.exe

        Filesize

        1.4MB

        MD5

        2c035a0669daa9ba4a648d22867d1bb1

        SHA1

        37ef3e654a6a0daa1f3d7004866e3cf68592eb78

        SHA256

        5125afbb5f95e7c1cc73ffac2ef90bf975899af758280aea89b0aa3351fc68b7

        SHA512

        8556a8a791a8d1c6e99e4f81f19a86c2b7a929bc7034a0513265c648b5ef32d59c4bb756da68fc0b2d7b2523a866f42ee5c003f15dbdac3a2af8e69311eb8f8f

      • C:\Recovery\WindowsRE\RCXEAB0.tmp

        Filesize

        1.4MB

        MD5

        cafdb78d975adefbd81776d57d1cef8e

        SHA1

        330c73cb127dfed99cbef7f14c766d73e2c4cfb4

        SHA256

        3bc0b6156f5c3f6127f8f8b926c646cc76e1f6c8542ee2f4b6874e6a9f5e223d

        SHA512

        1a1e51d84db1c6994f4e032b07f9e745e369373ab3d972516ac039e9f8ed2d592d53a66ade159cbce24b0ca9456d2a169f55f5d6d75ea0a2ac5624ec8aa349bc

      • C:\Recovery\WindowsRE\dwm.exe

        Filesize

        1.4MB

        MD5

        2c035a0669daa9ba4a648d22867d1bb1

        SHA1

        37ef3e654a6a0daa1f3d7004866e3cf68592eb78

        SHA256

        5125afbb5f95e7c1cc73ffac2ef90bf975899af758280aea89b0aa3351fc68b7

        SHA512

        8556a8a791a8d1c6e99e4f81f19a86c2b7a929bc7034a0513265c648b5ef32d59c4bb756da68fc0b2d7b2523a866f42ee5c003f15dbdac3a2af8e69311eb8f8f

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        77d622bb1a5b250869a3238b9bc1402b

        SHA1

        d47f4003c2554b9dfc4c16f22460b331886b191b

        SHA256

        f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

        SHA512

        d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        d28a889fd956d5cb3accfbaf1143eb6f

        SHA1

        157ba54b365341f8ff06707d996b3635da8446f7

        SHA256

        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

        SHA512

        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        cadef9abd087803c630df65264a6c81c

        SHA1

        babbf3636c347c8727c35f3eef2ee643dbcc4bd2

        SHA256

        cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

        SHA512

        7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

      • C:\Users\Admin\AppData\Local\Temp\TLOA3jaUqV.bat

        Filesize

        194B

        MD5

        8f9fbb8bfcb64df1f1ee197ca15a3a70

        SHA1

        c88db2c5da4beb36c94de85b39ee058c648a3d87

        SHA256

        af7154ae99f734de6da9052b0b666ccb69be95deeee98b3e39ce3907b0499450

        SHA512

        77bb0ee74ee2d987b3b3e0bd6ba42deac107ded66754897f7b4aebb25e0667fa1035ace52ffcaf7a60d29125e2442382922b28fecc941324f2bd42218daaddb9

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lu1fy4x0.hj5.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\sessionRuntime\5HeHBeYSAA2CwTO9pvGy.vbe

        Filesize

        220B

        MD5

        c5731936cad56493d1d02f81f33724d4

        SHA1

        91044fca73dd8327cc2fe42e2d904d40524e14d4

        SHA256

        2c8956b517395972468ebcc7aa3c5a33a99868293d3f04e00e23999671a10343

        SHA512

        2a40260900972926d9335228281054a6cb9de9af7db34cbe8d323b9dc7fe3deea9ae87d94cdd3de9caa3276f83af58c16acd3e897d84243dfa5ae0e6f713f786

      • C:\sessionRuntime\BQZonx42o2dgTPHko0W.bat

        Filesize

        31B

        MD5

        e424622e9d093d49d2a65931aaa9f989

        SHA1

        57db399d0ba4ce1f5e44bd15d002253104c189f9

        SHA256

        5d57c98d2ef4f4217d1c3175ec98c83d77b95d002c207dfbf39636720f8f5f5b

        SHA512

        435d0210d7067e3fa5c27060a71614e83d7578128df8b2938f723a0e3699272991bdc0f605bb177838a3783631f17feb2b592adfa27460775ae2f634cd3f53b6

      • C:\sessionRuntime\Websvc.exe

        Filesize

        1.4MB

        MD5

        2c035a0669daa9ba4a648d22867d1bb1

        SHA1

        37ef3e654a6a0daa1f3d7004866e3cf68592eb78

        SHA256

        5125afbb5f95e7c1cc73ffac2ef90bf975899af758280aea89b0aa3351fc68b7

        SHA512

        8556a8a791a8d1c6e99e4f81f19a86c2b7a929bc7034a0513265c648b5ef32d59c4bb756da68fc0b2d7b2523a866f42ee5c003f15dbdac3a2af8e69311eb8f8f

      • C:\sessionRuntime\Websvc.exe

        Filesize

        1.4MB

        MD5

        2c035a0669daa9ba4a648d22867d1bb1

        SHA1

        37ef3e654a6a0daa1f3d7004866e3cf68592eb78

        SHA256

        5125afbb5f95e7c1cc73ffac2ef90bf975899af758280aea89b0aa3351fc68b7

        SHA512

        8556a8a791a8d1c6e99e4f81f19a86c2b7a929bc7034a0513265c648b5ef32d59c4bb756da68fc0b2d7b2523a866f42ee5c003f15dbdac3a2af8e69311eb8f8f

      • C:\sessionRuntime\msYPHmdUXWt2ls0BqRd56CbLzyri7.bat

        Filesize

        142B

        MD5

        a598c33e007b3e2c9e42d1f515cf7ce9

        SHA1

        1c088d813a118ea682cd4fa8ace7e7c48dd5fef6

        SHA256

        95a3a16e7224db7dcfdc56988faec4f9da7d69c6cd1eec9c10d8ad9da285cb50

        SHA512

        baac20aba78da47e5505c9d5feefdf95a5f03ce6a0ed4b67690dbdd0de115361ce913bec4659569b52b5002aa731d5a3f89b3fc25b4a27a840143cb93441944f

      • memory/1084-62-0x0000017CBEAB0000-0x0000017CBEAC0000-memory.dmp

        Filesize

        64KB

      • memory/1084-58-0x0000017CBEAB0000-0x0000017CBEAC0000-memory.dmp

        Filesize

        64KB

      • memory/1084-118-0x00007FFF58DA0000-0x00007FFF59861000-memory.dmp

        Filesize

        10.8MB

      • memory/1084-114-0x0000017CBEAB0000-0x0000017CBEAC0000-memory.dmp

        Filesize

        64KB

      • memory/1084-56-0x00007FFF58DA0000-0x00007FFF59861000-memory.dmp

        Filesize

        10.8MB

      • memory/1892-112-0x0000021F7C040000-0x0000021F7C050000-memory.dmp

        Filesize

        64KB

      • memory/1892-124-0x00007FFF58DA0000-0x00007FFF59861000-memory.dmp

        Filesize

        10.8MB

      • memory/1892-96-0x0000021F7C040000-0x0000021F7C050000-memory.dmp

        Filesize

        64KB

      • memory/1892-95-0x00007FFF58DA0000-0x00007FFF59861000-memory.dmp

        Filesize

        10.8MB

      • memory/3484-68-0x000001ABFEC30000-0x000001ABFEC52000-memory.dmp

        Filesize

        136KB

      • memory/3484-85-0x000001ABFEB70000-0x000001ABFEB80000-memory.dmp

        Filesize

        64KB

      • memory/3484-108-0x000001ABFEB70000-0x000001ABFEB80000-memory.dmp

        Filesize

        64KB

      • memory/3484-75-0x000001ABFEB70000-0x000001ABFEB80000-memory.dmp

        Filesize

        64KB

      • memory/3484-123-0x00007FFF58DA0000-0x00007FFF59861000-memory.dmp

        Filesize

        10.8MB

      • memory/3484-106-0x00007FFF58DA0000-0x00007FFF59861000-memory.dmp

        Filesize

        10.8MB

      • memory/3560-74-0x00000260BF0D0000-0x00000260BF0E0000-memory.dmp

        Filesize

        64KB

      • memory/3560-113-0x00007FFF58DA0000-0x00007FFF59861000-memory.dmp

        Filesize

        10.8MB

      • memory/3560-109-0x00000260BF0D0000-0x00000260BF0E0000-memory.dmp

        Filesize

        64KB

      • memory/3560-61-0x00007FFF58DA0000-0x00007FFF59861000-memory.dmp

        Filesize

        10.8MB

      • memory/3560-73-0x00000260BF0D0000-0x00000260BF0E0000-memory.dmp

        Filesize

        64KB

      • memory/4172-17-0x0000000000B70000-0x0000000000CD8000-memory.dmp

        Filesize

        1.4MB

      • memory/4172-21-0x0000000002EA0000-0x0000000002EB0000-memory.dmp

        Filesize

        64KB

      • memory/4172-18-0x00007FFF58DA0000-0x00007FFF59861000-memory.dmp

        Filesize

        10.8MB

      • memory/4172-60-0x000000001CD10000-0x000000001CD14000-memory.dmp

        Filesize

        16KB

      • memory/4172-59-0x00007FFF58DA0000-0x00007FFF59861000-memory.dmp

        Filesize

        10.8MB

      • memory/4172-19-0x0000000002EA0000-0x0000000002EB0000-memory.dmp

        Filesize

        64KB

      • memory/4172-33-0x0000000002EA0000-0x0000000002EB0000-memory.dmp

        Filesize

        64KB

      • memory/4172-29-0x0000000002EA0000-0x0000000002EB0000-memory.dmp

        Filesize

        64KB

      • memory/4172-20-0x000000001BE70000-0x000000001BEC0000-memory.dmp

        Filesize

        320KB

      • memory/4172-22-0x0000000002EA0000-0x0000000002EB0000-memory.dmp

        Filesize

        64KB