Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21/01/2025, 11:41
Behavioral task
behavioral1
Sample
8a2abab20bf75ac19eaa73be3b09219d.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
8a2abab20bf75ac19eaa73be3b09219d.exe
Resource
win10v2004-20241007-en
General
-
Target
8a2abab20bf75ac19eaa73be3b09219d.exe
-
Size
455KB
-
MD5
8a2abab20bf75ac19eaa73be3b09219d
-
SHA1
c0fa652bb151644bf76b55f3c9d68cb5e8d7faf3
-
SHA256
866ac65940057d6e1a125eda23a12d6743d75e6ff3a74ff6d53debb3fe90a368
-
SHA512
e8842b9f47a5dce906ddca3dfbb608eba660c80364ed0b02b48c33e161df3e95226d713177733e7591cc7eccecb3f48e1a731576a90d6fbda194de98de5495c9
-
SSDEEP
12288:gPn4HHOqpc/Xzm9HtpiuJZoEMkEbSvxJxhF3eggJG:gPn6pc/WHtplJCDkE2/PNz
Malware Config
Extracted
asyncrat
0.5.7B
Default
sbmsbm20.duckdns.org:2020
sbmsbm20.duckdns.org:3040
sbmsbm20.duckdns.org:4040
hpdndbnb.duckdns.org:2020
hpdndbnb.duckdns.org:3040
hpdndbnb.duckdns.org:4040
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
Acrobat Reader.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Adobe.exe\"," 8a2abab20bf75ac19eaa73be3b09219d.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Adobe.exe\"," Acrobat Reader.exe -
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/files/0x000800000001e786-2022.dat Nirsoft -
Stops running service(s) 4 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 8a2abab20bf75ac19eaa73be3b09219d.exe -
Executes dropped EXE 6 IoCs
pid Process 3596 AdvancedRun.exe 1796 AdvancedRun.exe 3156 Acrobat Reader.exe 4536 AdvancedRun.exe 5124 AdvancedRun.exe 5616 Acrobat Reader.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1720 set thread context of 3748 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 108 PID 3156 set thread context of 5616 3156 Acrobat Reader.exe 122 -
HTTP links in PDF interactive object 1 IoCs
Detects HTTP links in interactive objects within PDF files.
resource yara_rule behavioral2/files/0x0008000000023c80-2055.dat pdf_with_link_action -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2844 sc.exe 1856 sc.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 4 IoCs
pid Process 3596 AdvancedRun.exe 1796 AdvancedRun.exe 4536 AdvancedRun.exe 5124 AdvancedRun.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Acrobat Reader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8a2abab20bf75ac19eaa73be3b09219d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8a2abab20bf75ac19eaa73be3b09219d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Acrobat Reader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2264 timeout.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 100 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 3596 AdvancedRun.exe 3596 AdvancedRun.exe 3596 AdvancedRun.exe 3596 AdvancedRun.exe 1796 AdvancedRun.exe 1796 AdvancedRun.exe 1796 AdvancedRun.exe 1796 AdvancedRun.exe 2620 powershell.exe 2620 powershell.exe 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 4536 AdvancedRun.exe 4536 AdvancedRun.exe 4536 AdvancedRun.exe 4536 AdvancedRun.exe 5124 AdvancedRun.exe 5124 AdvancedRun.exe 5124 AdvancedRun.exe 5124 AdvancedRun.exe 5220 powershell.exe 5220 powershell.exe 3156 Acrobat Reader.exe 3156 Acrobat Reader.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 1720 8a2abab20bf75ac19eaa73be3b09219d.exe Token: SeDebugPrivilege 3596 AdvancedRun.exe Token: SeImpersonatePrivilege 3596 AdvancedRun.exe Token: SeDebugPrivilege 1796 AdvancedRun.exe Token: SeImpersonatePrivilege 1796 AdvancedRun.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 3748 8a2abab20bf75ac19eaa73be3b09219d.exe Token: SeDebugPrivilege 3156 Acrobat Reader.exe Token: SeDebugPrivilege 4536 AdvancedRun.exe Token: SeImpersonatePrivilege 4536 AdvancedRun.exe Token: SeDebugPrivilege 5124 AdvancedRun.exe Token: SeImpersonatePrivilege 5124 AdvancedRun.exe Token: SeDebugPrivilege 5220 powershell.exe Token: SeDebugPrivilege 5616 Acrobat Reader.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 1720 wrote to memory of 3596 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 100 PID 1720 wrote to memory of 3596 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 100 PID 1720 wrote to memory of 3596 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 100 PID 1720 wrote to memory of 1796 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 104 PID 1720 wrote to memory of 1796 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 104 PID 1720 wrote to memory of 1796 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 104 PID 1720 wrote to memory of 1584 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 107 PID 1720 wrote to memory of 1584 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 107 PID 1720 wrote to memory of 1584 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 107 PID 1720 wrote to memory of 3748 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 108 PID 1720 wrote to memory of 3748 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 108 PID 1720 wrote to memory of 3748 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 108 PID 1720 wrote to memory of 3748 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 108 PID 1720 wrote to memory of 3748 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 108 PID 1720 wrote to memory of 3748 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 108 PID 1720 wrote to memory of 3748 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 108 PID 1720 wrote to memory of 3748 1720 8a2abab20bf75ac19eaa73be3b09219d.exe 108 PID 3748 wrote to memory of 1752 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 109 PID 3748 wrote to memory of 1752 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 109 PID 3748 wrote to memory of 1752 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 109 PID 3748 wrote to memory of 4180 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 111 PID 3748 wrote to memory of 4180 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 111 PID 3748 wrote to memory of 4180 3748 8a2abab20bf75ac19eaa73be3b09219d.exe 111 PID 4180 wrote to memory of 2264 4180 cmd.exe 113 PID 4180 wrote to memory of 2264 4180 cmd.exe 113 PID 4180 wrote to memory of 2264 4180 cmd.exe 113 PID 1752 wrote to memory of 100 1752 cmd.exe 114 PID 1752 wrote to memory of 100 1752 cmd.exe 114 PID 1752 wrote to memory of 100 1752 cmd.exe 114 PID 4180 wrote to memory of 3156 4180 cmd.exe 115 PID 4180 wrote to memory of 3156 4180 cmd.exe 115 PID 4180 wrote to memory of 3156 4180 cmd.exe 115 PID 3156 wrote to memory of 4536 3156 Acrobat Reader.exe 116 PID 3156 wrote to memory of 4536 3156 Acrobat Reader.exe 116 PID 3156 wrote to memory of 4536 3156 Acrobat Reader.exe 116 PID 3156 wrote to memory of 5124 3156 Acrobat Reader.exe 119 PID 3156 wrote to memory of 5124 3156 Acrobat Reader.exe 119 PID 3156 wrote to memory of 5124 3156 Acrobat Reader.exe 119 PID 3156 wrote to memory of 5616 3156 Acrobat Reader.exe 122 PID 3156 wrote to memory of 5616 3156 Acrobat Reader.exe 122 PID 3156 wrote to memory of 5616 3156 Acrobat Reader.exe 122 PID 3156 wrote to memory of 5616 3156 Acrobat Reader.exe 122 PID 3156 wrote to memory of 5616 3156 Acrobat Reader.exe 122 PID 3156 wrote to memory of 5616 3156 Acrobat Reader.exe 122 PID 3156 wrote to memory of 5616 3156 Acrobat Reader.exe 122 PID 3156 wrote to memory of 5616 3156 Acrobat Reader.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe"C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3596 -
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" stop WinDefend3⤵
- Launches sc.exe
PID:2844
-
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
-
C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exeC:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe2⤵PID:1584
-
-
C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exeC:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Acrobat Reader" /tr '"C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Acrobat Reader" /tr '"C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:100
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9AB4.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2264
-
-
C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run5⤵
- Executes dropped EXE
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4536 -
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" stop WinDefend6⤵
- Launches sc.exe
PID:1856
-
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run5⤵
- Executes dropped EXE
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5124 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse6⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5220
-
-
-
C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5616
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Access Token Manipulation
1Create Process with Token
1Impair Defenses
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8a2abab20bf75ac19eaa73be3b09219d.exe.log
Filesize1KB
MD5b5291f3dcf2c13784e09a057f2e43d13
SHA1fbb72f4b04269e0d35b1d9c29d02d63dbc7ad07e
SHA256ad995b51344d71019f96fc3a424de00256065daad8595ff599f6849c87ae75ce
SHA51211c89caac425bccaa24e2bb24c6f2b4e6d6863278bf8a5304a42bb44475b08ca586e09143e7d5b14db7f1cd9adacd5358769e0d999dc348073431031067bd4d4
-
Filesize
455KB
MD58a2abab20bf75ac19eaa73be3b09219d
SHA1c0fa652bb151644bf76b55f3c9d68cb5e8d7faf3
SHA256866ac65940057d6e1a125eda23a12d6743d75e6ff3a74ff6d53debb3fe90a368
SHA512e8842b9f47a5dce906ddca3dfbb608eba660c80364ed0b02b48c33e161df3e95226d713177733e7591cc7eccecb3f48e1a731576a90d6fbda194de98de5495c9
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
161B
MD5c009d55b81b84770ccfc61384d0bcb97
SHA154994316940472e3112d66ba0a2cb804552c84d9
SHA256a2476b211334f16fd257244ad990a44dbbcee1fe99c81071ba6851683fd8be66
SHA5127fbc602d15536961a5f051337465e99f230ff8f717968ea0c8607ee05eadf5952d0e048fb857e0d54f246670d7262863e28ef6cc88f73977292e0a78817965da
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD538f0f14cc7ca72ad51216866e66efb4e
SHA134ed0f47a4aaa95e786ca9f125b0341b38bfb9be
SHA256668820fc659c9d229d32731ead41381eca0e5fb57232bbd3ef0118f5a21fc501
SHA5124a7d00c585784cf1aec6ed82d8c78542d2db3b9da30d8db20680a1ee9fd45b697207fbd459557336f2166d8b6ac17016f9e71c61ad351f2915bb163c8ed2b73a