Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
37s -
max time network
28s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
12/09/2024, 22:51
Behavioral task
behavioral1
Sample
d83eeb76d1dd2ff2b4786506b0a10b10N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d83eeb76d1dd2ff2b4786506b0a10b10N.exe
Resource
win10v2004-20240802-en
General
-
Target
d83eeb76d1dd2ff2b4786506b0a10b10N.exe
-
Size
1.3MB
-
MD5
d83eeb76d1dd2ff2b4786506b0a10b10
-
SHA1
d7dab29809264a786ea3f8f8988d7ab22e02b754
-
SHA256
9a3b444bd26b5b3e29f8328ded81bb66db55f45dfba063c4772ddeae9b82d3c3
-
SHA512
45e606414c5cbc8057288299e285a6c09e8bf74894cc1d40e97f2b8df4d4305705c27e7d21f5023e9de1e100ea01b95ed51a5532d636bcea08a4ee172252360f
-
SSDEEP
24576:BgYeYeZ3mh8EZ+pygc78oigPVf1US2SCLW+4:BeYz+pd7ZxNF
Malware Config
Signatures
-
DcRat 7 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1796 schtasks.exe 1688 schtasks.exe File created C:\Windows\System32\wbem\tspkg\WmiPrvSE.exe d83eeb76d1dd2ff2b4786506b0a10b10N.exe File created C:\Windows\System32\wbem\tspkg\24dbde2999530e d83eeb76d1dd2ff2b4786506b0a10b10N.exe 760 schtasks.exe 2784 schtasks.exe 2624 schtasks.exe -
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 2888 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 2888 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2888 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 2888 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 2888 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2240-1-0x0000000000810000-0x000000000095C000-memory.dmp dcrat behavioral1/files/0x0005000000019c57-19.dat dcrat behavioral1/files/0x00080000000196a1-81.dat dcrat behavioral1/memory/2872-93-0x0000000000A30000-0x0000000000B7C000-memory.dmp dcrat behavioral1/memory/900-109-0x0000000000A70000-0x0000000000BBC000-memory.dmp dcrat -
Executes dropped EXE 5 IoCs
pid Process 2872 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 900 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 1728 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 1528 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 2392 d83eeb76d1dd2ff2b4786506b0a10b10N.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\System32\\wbem\\tspkg\\WmiPrvSE.exe\"" d83eeb76d1dd2ff2b4786506b0a10b10N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\tintlgnt\\csrss.exe\"" d83eeb76d1dd2ff2b4786506b0a10b10N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\iassdo\\wininit.exe\"" d83eeb76d1dd2ff2b4786506b0a10b10N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d83eeb76d1dd2ff2b4786506b0a10b10N = "\"C:\\ProgramData\\Microsoft\\OFFICE\\UICaptions\\1036\\d83eeb76d1dd2ff2b4786506b0a10b10N.exe\"" d83eeb76d1dd2ff2b4786506b0a10b10N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\cryptui\\lsm.exe\"" d83eeb76d1dd2ff2b4786506b0a10b10N.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 4 pastebin.com 5 pastebin.com 7 pastebin.com -
Drops file in System32 directory 20 IoCs
description ioc Process File created C:\Windows\System32\wbem\tspkg\WmiPrvSE.exe d83eeb76d1dd2ff2b4786506b0a10b10N.exe File opened for modification C:\Windows\System32\wbem\tspkg\RCX4C11.tmp d83eeb76d1dd2ff2b4786506b0a10b10N.exe File opened for modification C:\Windows\System32\iassdo\RCX501A.tmp d83eeb76d1dd2ff2b4786506b0a10b10N.exe File opened for modification C:\Windows\System32\iassdo\wininit.exe d83eeb76d1dd2ff2b4786506b0a10b10N.exe File opened for modification C:\Windows\System32\cryptui\RCX5490.tmp d83eeb76d1dd2ff2b4786506b0a10b10N.exe File opened for modification C:\Windows\System32\tintlgnt\RCX4E15.tmp d83eeb76d1dd2ff2b4786506b0a10b10N.exe File opened for modification C:\Windows\System32\tintlgnt\csrss.exe d83eeb76d1dd2ff2b4786506b0a10b10N.exe File opened for modification C:\Windows\System32\cryptui\lsm.exe d83eeb76d1dd2ff2b4786506b0a10b10N.exe File created C:\Windows\System32\tintlgnt\886983d96e3d3e d83eeb76d1dd2ff2b4786506b0a10b10N.exe File created C:\Windows\System32\iassdo\56085415360792 d83eeb76d1dd2ff2b4786506b0a10b10N.exe File created C:\Windows\System32\cryptui\lsm.exe d83eeb76d1dd2ff2b4786506b0a10b10N.exe File created C:\Windows\System32\cryptui\101b941d020240 d83eeb76d1dd2ff2b4786506b0a10b10N.exe File opened for modification C:\Windows\System32\wbem\tspkg\RCX4C10.tmp d83eeb76d1dd2ff2b4786506b0a10b10N.exe File created C:\Windows\System32\iassdo\wininit.exe d83eeb76d1dd2ff2b4786506b0a10b10N.exe File opened for modification C:\Windows\System32\iassdo\RCX5019.tmp d83eeb76d1dd2ff2b4786506b0a10b10N.exe File opened for modification C:\Windows\System32\cryptui\RCX54FE.tmp d83eeb76d1dd2ff2b4786506b0a10b10N.exe File opened for modification C:\Windows\System32\wbem\tspkg\WmiPrvSE.exe d83eeb76d1dd2ff2b4786506b0a10b10N.exe File created C:\Windows\System32\wbem\tspkg\24dbde2999530e d83eeb76d1dd2ff2b4786506b0a10b10N.exe File created C:\Windows\System32\tintlgnt\csrss.exe d83eeb76d1dd2ff2b4786506b0a10b10N.exe File opened for modification C:\Windows\System32\tintlgnt\RCX4E14.tmp d83eeb76d1dd2ff2b4786506b0a10b10N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1796 schtasks.exe 1688 schtasks.exe 760 schtasks.exe 2784 schtasks.exe 2624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2240 d83eeb76d1dd2ff2b4786506b0a10b10N.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2240 d83eeb76d1dd2ff2b4786506b0a10b10N.exe Token: SeDebugPrivilege 2872 d83eeb76d1dd2ff2b4786506b0a10b10N.exe Token: SeDebugPrivilege 900 d83eeb76d1dd2ff2b4786506b0a10b10N.exe Token: SeDebugPrivilege 1728 d83eeb76d1dd2ff2b4786506b0a10b10N.exe Token: SeDebugPrivilege 1528 d83eeb76d1dd2ff2b4786506b0a10b10N.exe Token: SeDebugPrivilege 2392 d83eeb76d1dd2ff2b4786506b0a10b10N.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2240 wrote to memory of 3032 2240 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 36 PID 2240 wrote to memory of 3032 2240 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 36 PID 2240 wrote to memory of 3032 2240 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 36 PID 3032 wrote to memory of 2380 3032 cmd.exe 38 PID 3032 wrote to memory of 2380 3032 cmd.exe 38 PID 3032 wrote to memory of 2380 3032 cmd.exe 38 PID 3032 wrote to memory of 2872 3032 cmd.exe 39 PID 3032 wrote to memory of 2872 3032 cmd.exe 39 PID 3032 wrote to memory of 2872 3032 cmd.exe 39 PID 2872 wrote to memory of 1964 2872 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 40 PID 2872 wrote to memory of 1964 2872 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 40 PID 2872 wrote to memory of 1964 2872 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 40 PID 2872 wrote to memory of 2160 2872 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 41 PID 2872 wrote to memory of 2160 2872 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 41 PID 2872 wrote to memory of 2160 2872 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 41 PID 2872 wrote to memory of 2060 2872 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 42 PID 2872 wrote to memory of 2060 2872 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 42 PID 2872 wrote to memory of 2060 2872 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 42 PID 2060 wrote to memory of 604 2060 cmd.exe 44 PID 2060 wrote to memory of 604 2060 cmd.exe 44 PID 2060 wrote to memory of 604 2060 cmd.exe 44 PID 1964 wrote to memory of 900 1964 WScript.exe 45 PID 1964 wrote to memory of 900 1964 WScript.exe 45 PID 1964 wrote to memory of 900 1964 WScript.exe 45 PID 900 wrote to memory of 1864 900 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 46 PID 900 wrote to memory of 1864 900 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 46 PID 900 wrote to memory of 1864 900 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 46 PID 900 wrote to memory of 1732 900 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 47 PID 900 wrote to memory of 1732 900 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 47 PID 900 wrote to memory of 1732 900 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 47 PID 2060 wrote to memory of 1728 2060 cmd.exe 48 PID 2060 wrote to memory of 1728 2060 cmd.exe 48 PID 2060 wrote to memory of 1728 2060 cmd.exe 48 PID 900 wrote to memory of 2052 900 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 49 PID 900 wrote to memory of 2052 900 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 49 PID 900 wrote to memory of 2052 900 d83eeb76d1dd2ff2b4786506b0a10b10N.exe 49 PID 2052 wrote to memory of 1784 2052 cmd.exe 51 PID 2052 wrote to memory of 1784 2052 cmd.exe 51 PID 2052 wrote to memory of 1784 2052 cmd.exe 51 PID 1864 wrote to memory of 1528 1864 WScript.exe 52 PID 1864 wrote to memory of 1528 1864 WScript.exe 52 PID 1864 wrote to memory of 1528 1864 WScript.exe 52 PID 2052 wrote to memory of 2392 2052 cmd.exe 53 PID 2052 wrote to memory of 2392 2052 cmd.exe 53 PID 2052 wrote to memory of 2392 2052 cmd.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d83eeb76d1dd2ff2b4786506b0a10b10N.exe"C:\Users\Admin\AppData\Local\Temp\d83eeb76d1dd2ff2b4786506b0a10b10N.exe"1⤵
- DcRat
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FyGP3wHUI6.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2380
-
-
C:\ProgramData\Microsoft\OFFICE\UICaptions\1036\d83eeb76d1dd2ff2b4786506b0a10b10N.exe"C:\ProgramData\Microsoft\OFFICE\UICaptions\1036\d83eeb76d1dd2ff2b4786506b0a10b10N.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\557b1d5a-06da-4f4f-9fd4-3346414d8987.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\ProgramData\Microsoft\OFFICE\UICaptions\1036\d83eeb76d1dd2ff2b4786506b0a10b10N.exeC:\ProgramData\Microsoft\OFFICE\UICaptions\1036\d83eeb76d1dd2ff2b4786506b0a10b10N.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\44bdeec1-4e8f-4c60-a6aa-6be2f7d11fdc.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\ProgramData\Microsoft\OFFICE\UICaptions\1036\d83eeb76d1dd2ff2b4786506b0a10b10N.exeC:\ProgramData\Microsoft\OFFICE\UICaptions\1036\d83eeb76d1dd2ff2b4786506b0a10b10N.exe7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\217d266b-755e-4448-81db-705f0cf2e948.vbs"6⤵PID:1732
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rkcF5G0aX5.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1784
-
-
C:\ProgramData\Microsoft\OFFICE\UICaptions\1036\d83eeb76d1dd2ff2b4786506b0a10b10N.exe"C:\ProgramData\Microsoft\OFFICE\UICaptions\1036\d83eeb76d1dd2ff2b4786506b0a10b10N.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\43e3a7df-0303-4c93-94f1-af004f23da49.vbs"4⤵PID:2160
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6ojzqIZqDm.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:604
-
-
C:\ProgramData\Microsoft\OFFICE\UICaptions\1036\d83eeb76d1dd2ff2b4786506b0a10b10N.exe"C:\ProgramData\Microsoft\OFFICE\UICaptions\1036\d83eeb76d1dd2ff2b4786506b0a10b10N.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\tspkg\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\tintlgnt\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\iassdo\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d83eeb76d1dd2ff2b4786506b0a10b10N" /sc ONLOGON /tr "'C:\ProgramData\Microsoft\OFFICE\UICaptions\1036\d83eeb76d1dd2ff2b4786506b0a10b10N.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\cryptui\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
537B
MD50ff92a639429e05c19ac8b76b43a9c0e
SHA179694e1adb6e7616db9e8c772c47e8227f893135
SHA25626a6472221c6448bcb94c3f4979290999ec577771a9ad94d4195f9223e0b1a76
SHA512e57939410ba40d78e66982a173c1fe64521f3446fcd8b8f817c55a7e04a348f1aec57cc9c1a9fa48f38e04d50500365e82d3922f7fc360f8d1129e50ef27ed65
-
Filesize
760B
MD52ffe8654afa29d1b225b9c1c44050a39
SHA1740b963d1e8bf0db16a208766edd19d65a77a921
SHA2567350dad10927ab8d3b2bdb88aca9761e5e7cdba90fc02ec0660701387fe9736a
SHA512ddc98f5a615252bfce9a29cffceb702ba6c7e51df876925125ca5f45042e911c683e022a0e84f9d1cf8c2e8785abfc939479d4fb23ef13b628f45cbd7995c300
-
Filesize
761B
MD5987e04caaf126a3fd6599bf5d3810c53
SHA1c62306137583946289569a62e6360cd62985971b
SHA25664afc34e38ced04b620fe61804cd85810c0498af4872c178c78a0df76ea38e96
SHA512d7eca6f0bf485d99a21e13b6aae8399b1a6c832c9a4384f0cf7b266617866c7a8acd2aa901c1cede52a6aa09805ec3f673178f433d9f4ffc086af8dc95554131
-
Filesize
249B
MD5473c111f8fbe20273d0e0067730be6c9
SHA11005795a4cc5e1e5d6ee230526aab98cc1bc9cc7
SHA256c46e1ed4d95ae2de0919316d7c86d9b4d0596b7d20f6e4ef801adc1ae878c982
SHA512e91344fcc814e18d97153a0bf1f3033e1205824a0c9d931d32b0c37f6f4cd14fa0c5596d27280b2c1b462af428f3bb2a6a9363faaa4a4492ad901f20838a6baf
-
Filesize
249B
MD59d917b1958634024d04f0d0d91e4e4fb
SHA1ff5140bf8fd761ea7f8a45650134c14e56d75888
SHA2566b705615506040da25475028c1266bcfc2d9c38c5740173573c161b6f0aff001
SHA51260dee664be944bc0b3b0e96ed7c53c5231abaafe7dd596da359469cebaaa40158e09eb83b049fcb66faff80c871778c3e7ad2df90f41592b467c369c8b5539bc
-
Filesize
249B
MD57d1a3e699929de66ae518e4db645cbee
SHA1ef4612705103c87dc47ce940d7ef23e9b670ab65
SHA25612df48c4ed2b9fd19c3034eff08fba467c6de18f2d5eebf3b6903f0c65d60102
SHA5128b5a5c9de2cff540a1f339de157dff31541201b993706117bf150a290324bfad7a8bc3100f3ea1b10412c92e0ac5715c38cfbb1e5bc540d6fc2a867a0ec62204
-
Filesize
1.3MB
MD5d83eeb76d1dd2ff2b4786506b0a10b10
SHA1d7dab29809264a786ea3f8f8988d7ab22e02b754
SHA2569a3b444bd26b5b3e29f8328ded81bb66db55f45dfba063c4772ddeae9b82d3c3
SHA51245e606414c5cbc8057288299e285a6c09e8bf74894cc1d40e97f2b8df4d4305705c27e7d21f5023e9de1e100ea01b95ed51a5532d636bcea08a4ee172252360f
-
Filesize
1.3MB
MD570988cdcd01a6e85730eaa7ab777eb1d
SHA1c56d27faf092d816bf7a60179b6d30dd72d162b6
SHA256bb6e60ae1b9797a2a4a598ea928f480117b5b809d8c0759a22bdac0707386b87
SHA5125eba5fa5bad67f19532e719913198100a0db99b707ce9d5d1146f2e347415818c9337ddf77f137bb1960d657f4acad329da63fa95189dd8b833941d10058d589