Analysis
-
max time kernel
93s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 04:08
Static task
static1
Behavioral task
behavioral1
Sample
c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe
Resource
win10v2004-20241007-en
General
-
Target
c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe
-
Size
8.4MB
-
MD5
23e7c44b93cb1b729d816de6e2800888
-
SHA1
aa0d6d3655991fcc2bee30f2e4002150c3c08c7f
-
SHA256
c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af
-
SHA512
78671a96f54348695f839199340cd4fa5f9816c0ab740c8492f877deba6bed3191407e3096f3bd107cde7e65cd12a15140222656c2f53f8d7ece6881ec456fb9
-
SSDEEP
24576:L+O4Gq8ijgGfy8vWYT0Z3VTaLMo6e7h4su+A3uFDIU2lklx2yDUZFyn7ftR0K1ww:6hJgGfys0DTi7hhcGWn1ZBfY4KGrM
Malware Config
Signatures
-
DcRat 26 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0\\OfficeClickToRun.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\PerfLogs\\services.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe File created C:\Windows\System32\sti_ci\RuntimeBroker.exe c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe 4656 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\sihost.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0\\OfficeClickToRun.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0\\OfficeClickToRun.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\sihost.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe 2352 schtasks.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\sihost.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\PerfLogs\\services.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\sihost.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe 2500 schtasks.exe 3676 schtasks.exe 4496 schtasks.exe 5012 schtasks.exe 2276 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\sihost.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0\\OfficeClickToRun.exe\", \"C:\\PerfLogs\\services.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe 3892 schtasks.exe 2532 schtasks.exe 4172 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 10 IoCs
Processes:
c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exec53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\sihost.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0\\OfficeClickToRun.exe\", \"C:\\PerfLogs\\services.exe\", \"C:\\Documents and Settings\\SearchApp.exe\", \"C:\\Windows\\System32\\UpdateAgent\\lsass.exe\", \"C:\\Windows\\Fonts\\lsass.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\sihost.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0\\OfficeClickToRun.exe\", \"C:\\PerfLogs\\services.exe\", \"C:\\Documents and Settings\\SearchApp.exe\", \"C:\\Windows\\System32\\UpdateAgent\\lsass.exe\", \"C:\\Windows\\Fonts\\lsass.exe\", \"C:\\Windows\\Help\\en-US\\winlogon.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\sihost.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0\\OfficeClickToRun.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\sihost.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0\\OfficeClickToRun.exe\", \"C:\\PerfLogs\\services.exe\", \"C:\\Documents and Settings\\SearchApp.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\sihost.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\sihost.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0\\OfficeClickToRun.exe\", \"C:\\PerfLogs\\services.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\sihost.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0\\OfficeClickToRun.exe\", \"C:\\PerfLogs\\services.exe\", \"C:\\Documents and Settings\\SearchApp.exe\", \"C:\\Windows\\System32\\UpdateAgent\\lsass.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\sihost.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0\\OfficeClickToRun.exe\", \"C:\\PerfLogs\\services.exe\", \"C:\\Documents and Settings\\SearchApp.exe\", \"C:\\Windows\\System32\\UpdateAgent\\lsass.exe\", \"C:\\Windows\\Fonts\\lsass.exe\", \"C:\\Windows\\Help\\en-US\\winlogon.exe\", \"C:\\PerfLogs\\RuntimeBroker.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe -
Process spawned unexpected child process 10 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 3164 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 3164 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 3164 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3676 3164 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 3164 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4172 3164 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4496 3164 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5012 3164 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 3164 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 3164 schtasks.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exec53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe -
Executes dropped EXE 1 IoCs
Processes:
lsass.exepid process 1500 lsass.exe -
Adds Run key to start application 2 TTPs 20 IoCs
Processes:
c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exec53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\PerfLogs\\services.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Documents and Settings\\SearchApp.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Documents and Settings\\SearchApp.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\Help\\en-US\\winlogon.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\PerfLogs\\RuntimeBroker.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\sihost.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\sihost.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0\\OfficeClickToRun.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\api-ms-win-crt-filesystem-l1-1-0\\OfficeClickToRun.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\Fonts\\lsass.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\Help\\en-US\\winlogon.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\PerfLogs\\RuntimeBroker.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\sti_ci\\RuntimeBroker.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\PerfLogs\\services.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\UpdateAgent\\lsass.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\UpdateAgent\\lsass.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\Fonts\\lsass.exe\"" c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe -
Drops file in System32 directory 5 IoCs
Processes:
c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exec53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exedescription ioc process File opened for modification C:\Windows\System32\sti_ci\RuntimeBroker.exe c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe File created C:\Windows\System32\sti_ci\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe File created C:\Windows\System32\UpdateAgent\lsass.exe c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe File created C:\Windows\System32\UpdateAgent\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe File created C:\Windows\System32\sti_ci\RuntimeBroker.exe c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe -
Drops file in Program Files directory 4 IoCs
Processes:
c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exedescription ioc process File created C:\Program Files (x86)\Windows Photo Viewer\ja-JP\sihost.exe c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe File created C:\Program Files (x86)\Windows Photo Viewer\ja-JP\66fc9ff0ee96c2b21f0cfded48750ae9e3032bf3 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0\OfficeClickToRun.exe c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0\e6c9b481da804f07baff8eff543b0a1441069b5d c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe -
Drops file in Windows directory 6 IoCs
Processes:
c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exec53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exedescription ioc process File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\resources\55b276f4edf653fe07efe8f1ecc32d3d195abd16 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe File created C:\Windows\Fonts\lsass.exe c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe File created C:\Windows\Fonts\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe File created C:\Windows\Help\en-US\winlogon.exe c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe File created C:\Windows\Help\en-US\cc11b995f2a76da408ea6a601e682e64743153ad c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\resources\StartMenuExperienceHost.exe c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exec53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2500 schtasks.exe 3892 schtasks.exe 3676 schtasks.exe 4656 schtasks.exe 2276 schtasks.exe 2352 schtasks.exe 2532 schtasks.exe 4172 schtasks.exe 4496 schtasks.exe 5012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exec53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exelsass.exepid process 1184 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe 1184 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe 1184 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe 372 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe 372 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe 372 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe 372 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe 372 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe 372 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe 1500 lsass.exe 1500 lsass.exe 1500 lsass.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exec53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exelsass.exedescription pid process Token: SeDebugPrivilege 1184 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Token: SeDebugPrivilege 372 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe Token: SeDebugPrivilege 1500 lsass.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.execmd.exec53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.execmd.exedescription pid process target process PID 1184 wrote to memory of 2148 1184 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe cmd.exe PID 1184 wrote to memory of 2148 1184 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe cmd.exe PID 2148 wrote to memory of 1072 2148 cmd.exe w32tm.exe PID 2148 wrote to memory of 1072 2148 cmd.exe w32tm.exe PID 2148 wrote to memory of 372 2148 cmd.exe c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe PID 2148 wrote to memory of 372 2148 cmd.exe c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe PID 372 wrote to memory of 1456 372 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe cmd.exe PID 372 wrote to memory of 1456 372 c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe cmd.exe PID 1456 wrote to memory of 2872 1456 cmd.exe w32tm.exe PID 1456 wrote to memory of 2872 1456 cmd.exe w32tm.exe PID 1456 wrote to memory of 1500 1456 cmd.exe lsass.exe PID 1456 wrote to memory of 1500 1456 cmd.exe lsass.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe"C:\Users\Admin\AppData\Local\Temp\c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\L9nIpciANN.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1072
-
-
C:\Users\Admin\AppData\Local\Temp\c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe"C:\Users\Admin\AppData\Local\Temp\c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe"3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F4eLZiUVA1.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:2872
-
-
C:\Windows\Fonts\lsass.exe"C:\Windows\Fonts\lsass.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\sti_ci\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\resources\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\sihost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\PerfLogs\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Documents and Settings\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\UpdateAgent\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\Fonts\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Help\en-US\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\PerfLogs\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.4MB
MD523e7c44b93cb1b729d816de6e2800888
SHA1aa0d6d3655991fcc2bee30f2e4002150c3c08c7f
SHA256c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af
SHA51278671a96f54348695f839199340cd4fa5f9816c0ab740c8492f877deba6bed3191407e3096f3bd107cde7e65cd12a15140222656c2f53f8d7ece6881ec456fb9
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\c53519ff0006a7b1a806fb8cac04e13fb6afa8ef4555a5e3079ac2b200d112af.exe.log
Filesize1KB
MD5b7c0c43fc7804baaa7dc87152cdc9554
SHA11bab62bd56af745678d4e967d91e1ccfdeed4038
SHA25646386a61f3aaf1b1c2e6efc9fc7e9e9ff16cd13ae58b8d856835771fedb6d457
SHA5129fda3dd00a3406137e0113f13f78e77b20a76512b35820d38df696842cbbf2e2ebabfb99a3846c9637ecb54af858ec1551521187e379872973006426a253f769
-
Filesize
190B
MD5bd03efdc5fa23a0757e084558298cc73
SHA1398ab4d028bef7b60bceb654205f25b090dd1cdb
SHA2569913b24d2382fbe1152d3afb66b850e8fc6d1f63a0b2ec08a26ae5f45872cd42
SHA512e907dc9dcdc793a5267955cb072b5c9fdbb8f78e065262321c238d10744fea3073a280f1d03a77b527c281402c4d2a9f38f0c79807eaa4496eab64cbe660eb6a
-
Filesize
266B
MD5bb3ccc1286712483bded885e2297a7e2
SHA127b8ca66bc856648980c6b54efcff79d839858be
SHA256ee3acacedb4a2c6f13f1474e14b1ac85cc6aeba3c8b4da361f6cc87b08641ead
SHA51296610aaff22f9fcd2108600b34e729c92dbe0a99c962a49da80aaa2eea12353967c4a75e9bffbaac8f135a9b1793f129ef5c946c4990db72a221bb4152966014