Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12/01/2025, 19:21
Behavioral task
behavioral1
Sample
183CB9283D9C8F6282283BD39F49D33C.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
183CB9283D9C8F6282283BD39F49D33C.exe
Resource
win10v2004-20241007-en
General
-
Target
183CB9283D9C8F6282283BD39F49D33C.exe
-
Size
2.7MB
-
MD5
183cb9283d9c8f6282283bd39f49d33c
-
SHA1
76674564064d31bb9d37f802bdec3821d4a55d89
-
SHA256
d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984
-
SHA512
14a40235310755e00bfa58a5169978b7fe40890e2f1149500f77780b82ef1aed1354daafb149de18deb3690bbc1b4f6e885be988e4163b6e3acdd16c30d28e22
-
SSDEEP
49152:Bfj5Pkja3lMPnl9LS7y5PEeQxtD5vLyCse5EPUC1SKGLFSjvzbN+/rV:BfBkyqPnDSOdEeQfocN8GLQLkz
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 556 4756 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 4756 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 4756 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 4756 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 720 4756 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 4756 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 388 4756 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 4756 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 4756 schtasks.exe 85 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 183CB9283D9C8F6282283BD39F49D33C.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 183CB9283D9C8F6282283BD39F49D33C.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 183CB9283D9C8F6282283BD39F49D33C.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe -
resource yara_rule behavioral2/memory/1996-1-0x0000000000D30000-0x0000000000FE4000-memory.dmp dcrat behavioral2/files/0x0008000000023ccd-33.dat dcrat behavioral2/files/0x000a000000023cbf-64.dat dcrat behavioral2/memory/3624-78-0x0000000000290000-0x0000000000544000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 183CB9283D9C8F6282283BD39F49D33C.exe -
Executes dropped EXE 1 IoCs
pid Process 3624 RuntimeBroker.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 183CB9283D9C8F6282283BD39F49D33C.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 183CB9283D9C8F6282283BD39F49D33C.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\dllhost.exe 183CB9283D9C8F6282283BD39F49D33C.exe File created C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\5940a34987c991 183CB9283D9C8F6282283BD39F49D33C.exe File created C:\Windows\Help\Help\9e8d7a4ca61bd9 183CB9283D9C8F6282283BD39F49D33C.exe File opened for modification C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\RCX8C92.tmp 183CB9283D9C8F6282283BD39F49D33C.exe File opened for modification C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\dllhost.exe 183CB9283D9C8F6282283BD39F49D33C.exe File created C:\Windows\Help\Help\RuntimeBroker.exe 183CB9283D9C8F6282283BD39F49D33C.exe File opened for modification C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\RCX8CC2.tmp 183CB9283D9C8F6282283BD39F49D33C.exe File opened for modification C:\Windows\Help\Help\RCX91D6.tmp 183CB9283D9C8F6282283BD39F49D33C.exe File opened for modification C:\Windows\Help\Help\RCX9254.tmp 183CB9283D9C8F6282283BD39F49D33C.exe File opened for modification C:\Windows\Help\Help\RuntimeBroker.exe 183CB9283D9C8F6282283BD39F49D33C.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings 183CB9283D9C8F6282283BD39F49D33C.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1816 schtasks.exe 1440 schtasks.exe 3644 schtasks.exe 812 schtasks.exe 556 schtasks.exe 2608 schtasks.exe 720 schtasks.exe 2244 schtasks.exe 388 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1996 183CB9283D9C8F6282283BD39F49D33C.exe 3624 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1996 183CB9283D9C8F6282283BD39F49D33C.exe Token: SeDebugPrivilege 3624 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1996 wrote to memory of 4896 1996 183CB9283D9C8F6282283BD39F49D33C.exe 95 PID 1996 wrote to memory of 4896 1996 183CB9283D9C8F6282283BD39F49D33C.exe 95 PID 4896 wrote to memory of 4328 4896 cmd.exe 97 PID 4896 wrote to memory of 4328 4896 cmd.exe 97 PID 4896 wrote to memory of 3624 4896 cmd.exe 104 PID 4896 wrote to memory of 3624 4896 cmd.exe 104 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 183CB9283D9C8F6282283BD39F49D33C.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 183CB9283D9C8F6282283BD39F49D33C.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 183CB9283D9C8F6282283BD39F49D33C.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\183CB9283D9C8F6282283BD39F49D33C.exe"C:\Users\Admin\AppData\Local\Temp\183CB9283D9C8F6282283BD39F49D33C.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YD2Vui68H4.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4328
-
-
C:\Windows\Help\Help\RuntimeBroker.exe"C:\Windows\Help\Help\RuntimeBroker.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3624
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Windows\Help\Help\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Help\Help\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\Help\Help\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3644
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5183cb9283d9c8f6282283bd39f49d33c
SHA176674564064d31bb9d37f802bdec3821d4a55d89
SHA256d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984
SHA51214a40235310755e00bfa58a5169978b7fe40890e2f1149500f77780b82ef1aed1354daafb149de18deb3690bbc1b4f6e885be988e4163b6e3acdd16c30d28e22
-
Filesize
203B
MD57c4e6545e346c41729023ad9478f651a
SHA171f8cd77e8a68b78775f2f8e58902806c12450ea
SHA256d19ee38f67b5caa24e58dfd99b61103a42ac9cd42a9309bcc2d04555082ddf62
SHA5120e9d34072d829554a2a7f5d3fc3c4ede192d65148c65410d5272b6450e311268a6bb40a31ba77b7d972229874d0d2f82bca9f4d43a48bd54895f844e590e1099
-
Filesize
2.7MB
MD5564f42c24b4985aae0cf1af5e49930f1
SHA1919c02f696b0e1e1b8f7337b38940d7e38eb8f84
SHA2569e3763bad084ba47e870f7d18ad0acf1c183adf204f9e3393b39490ca14cceea
SHA512f3f7bcc7c187c60547c109020c1e45207a6e2f175d050ba5934f312e1e48b325f05edcc40c41ebab76add59ee22b4bd9f2f9af8d9af4c3ea7922c9d37e63be4c