Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
04/02/2024, 20:24
Behavioral task
behavioral1
Sample
90125421267c6f2a55fb1566eac89528.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
90125421267c6f2a55fb1566eac89528.exe
Resource
win10v2004-20231215-en
General
-
Target
90125421267c6f2a55fb1566eac89528.exe
-
Size
1.1MB
-
MD5
90125421267c6f2a55fb1566eac89528
-
SHA1
eb56f971b495461dce763a4680b96c4e07d5a1b5
-
SHA256
1e9b61bacadec88ed81039e5551de06d39f558694e5756bbe7aa92d46ba488a5
-
SHA512
e36d7cccf5c4e7aa134a922e7d5b735cc4ab5094dd4cdb2a4407c33934459871b412c7f8d4c527d75f04535ca592fd1a354a718925ef7a21a6a28e2b02d58d6f
-
SSDEEP
24576:KCEPLqs02vS7YlgdGNrY6JtfcDc8a24C2xSeq9Ra+4:KCCx0XIUUmRN
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 5016 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 5016 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 5016 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 5016 schtasks.exe 84 -
resource yara_rule behavioral2/memory/1568-0-0x0000000000A00000-0x0000000000B22000-memory.dmp dcrat behavioral2/files/0x000600000002321d-19.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation 90125421267c6f2a55fb1566eac89528.exe -
Executes dropped EXE 1 IoCs
pid Process 2396 winlogon.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Documents and Settings\\SppExtComObj.exe\"" 90125421267c6f2a55fb1566eac89528.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\System32\\wbem\\Win32_DeviceGuard\\WmiPrvSE.exe\"" 90125421267c6f2a55fb1566eac89528.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\mfc110u\\RuntimeBroker.exe\"" 90125421267c6f2a55fb1566eac89528.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Documents and Settings\\winlogon.exe\"" 90125421267c6f2a55fb1566eac89528.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\mfc110u\RuntimeBroker.exe 90125421267c6f2a55fb1566eac89528.exe File created C:\Windows\System32\mfc110u\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d 90125421267c6f2a55fb1566eac89528.exe File created C:\Windows\System32\wbem\Win32_DeviceGuard\WmiPrvSE.exe 90125421267c6f2a55fb1566eac89528.exe File created C:\Windows\System32\wbem\Win32_DeviceGuard\24dbde2999530ef5fd907494bc374d663924116c 90125421267c6f2a55fb1566eac89528.exe File created C:\Windows\System32\mfc110u\RuntimeBroker.exe 90125421267c6f2a55fb1566eac89528.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1844 schtasks.exe 2648 schtasks.exe 1872 schtasks.exe 1216 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000_Classes\Local Settings 90125421267c6f2a55fb1566eac89528.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1568 90125421267c6f2a55fb1566eac89528.exe 2396 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1568 90125421267c6f2a55fb1566eac89528.exe Token: SeDebugPrivilege 2396 winlogon.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1568 wrote to memory of 4460 1568 90125421267c6f2a55fb1566eac89528.exe 90 PID 1568 wrote to memory of 4460 1568 90125421267c6f2a55fb1566eac89528.exe 90 PID 4460 wrote to memory of 5084 4460 cmd.exe 91 PID 4460 wrote to memory of 5084 4460 cmd.exe 91 PID 4460 wrote to memory of 2400 4460 cmd.exe 92 PID 4460 wrote to memory of 2400 4460 cmd.exe 92 PID 4460 wrote to memory of 2396 4460 cmd.exe 96 PID 4460 wrote to memory of 2396 4460 cmd.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\90125421267c6f2a55fb1566eac89528.exe"C:\Users\Admin\AppData\Local\Temp\90125421267c6f2a55fb1566eac89528.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5r7ocr3r92.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:5084
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2400
-
-
C:\Documents and Settings\winlogon.exe"C:\Documents and Settings\winlogon.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\mfc110u\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Documents and Settings\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Documents and Settings\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\Win32_DeviceGuard\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
254B
MD5165c776b2d15c34e5c22a0a14c6f3668
SHA13a57424e911bc687f515e75c3f7c4aedc67f0b13
SHA256ed263f4965f873a7e4f10cff09ecf446914ba2a845532125b93ca7d55114af40
SHA5121cafe361320f1ad42b7ea446edf9927bb9e8809684e3492a76888d2968282c1062babb01d04d673ac705076c5c3fd2c4aebfc07f634c7d3bce216fa4b65a3049
-
Filesize
1.1MB
MD590125421267c6f2a55fb1566eac89528
SHA1eb56f971b495461dce763a4680b96c4e07d5a1b5
SHA2561e9b61bacadec88ed81039e5551de06d39f558694e5756bbe7aa92d46ba488a5
SHA512e36d7cccf5c4e7aa134a922e7d5b735cc4ab5094dd4cdb2a4407c33934459871b412c7f8d4c527d75f04535ca592fd1a354a718925ef7a21a6a28e2b02d58d6f