Overview
overview
10Static
static
3lossless s...ck.bat
windows11-21h2-x64
10lossless s...ck.bat
windows11-21h2-x64
10lossless s...an.vbs
windows11-21h2-x64
3lossless s...AR.exe
windows11-21h2-x64
3lossless s...RU.ps1
windows11-21h2-x64
3lossless s...UK.ps1
windows11-21h2-x64
10lossless s...an.vbs
windows11-21h2-x64
3lossless s...ss.dll
windows11-21h2-x64
1lossless s...ng.exe
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1lossless s...es.dll
windows11-21h2-x64
1Analysis
-
max time kernel
594s -
max time network
603s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-01-2025 10:42
Static task
static1
Behavioral task
behavioral1
Sample
lossless scaling/Crack.bat
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
lossless scaling/Registration ('Crack')/Crack.bat
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
lossless scaling/Registration ('Crack')/Data/en-US/Lan.vbs
Resource
win11-20241007-en
Behavioral task
behavioral4
Sample
lossless scaling/Registration ('Crack')/Data/en-US/RAR.exe
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
lossless scaling/Registration ('Crack')/Data/en-US/RU.ps1
Resource
win11-20241007-en
Behavioral task
behavioral6
Sample
lossless scaling/Registration ('Crack')/Data/en-US/UK.ps1
Resource
win11-20241007-en
Behavioral task
behavioral7
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/Lan.vbs
Resource
win11-20241007-en
Behavioral task
behavioral8
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/Lossless.dll
Resource
win11-20241007-en
Behavioral task
behavioral9
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/LosslessScaling.exe
Resource
win11-20241007-en
Behavioral task
behavioral10
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/ar/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral11
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/bg/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral12
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/cs/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral13
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/de/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral14
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/es-ES/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral15
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/fa/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral16
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/fr/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral17
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/he/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral18
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/hr/LosslessScaling.resources.dll
Resource
win11-20241023-en
Behavioral task
behavioral19
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/id/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral20
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/it/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral21
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/ja/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral22
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/ko/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral23
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/lt/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral24
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/pl/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral25
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/pt-BR/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral26
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/pt-PT/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral27
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/ro/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral28
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/sr-Latn/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral29
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/tr/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral30
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/uk/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral31
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/vi/LosslessScaling.resources.dll
Resource
win11-20241007-en
Behavioral task
behavioral32
Sample
lossless scaling/Registration ('Crack')/Data/uk-UA/zh-CN/LosslessScaling.resources.dll
Resource
win11-20241007-en
General
-
Target
lossless scaling/Crack.bat
-
Size
16KB
-
MD5
1f5ea98d27f9d4dfe7da57a12ab5cfb7
-
SHA1
2565fb81fe31c17562106ab046f9d8a8f1d0b3c5
-
SHA256
9dba4747cdba2b31fbbcd2c30ef3c71d2e63ae01a8cd1765d385d065bafa21e5
-
SHA512
3e35d5d4d2212376eeed7be09aaeb6ed200d644ef50122f586a51f130d027f3e54f7af9bd14ba184a0ffe4a13f4cb4dff9e5da776df24f7b710f665aece3dfe4
-
SSDEEP
192:wA7T3nY6jgx4v7UHKtg+NS+7iASgon5ydpakLNfW9FATzSdcO7lgtVhwqgc8Z+Co:nya1TwSaerstRGj
Malware Config
Extracted
asyncrat
A 14
Default
3x3.casacam.net:303
MaterxMutex_Egypt2
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe -
pid Process 3712 powershell.exe 4564 powershell.exe 3924 powershell.exe 1812 powershell.exe -
Executes dropped EXE 6 IoCs
pid Process 3944 RAR.exe 2564 Font.exe 1544 esentutl.exe 1424 aqtgar.exe 1828 Certificate.exe 1884 Certificate.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3712 set thread context of 1860 3712 powershell.exe 92 PID 1828 set thread context of 3212 1828 Certificate.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Font.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4249425805-3408538557-1766626484-1000_Classes\Local Settings powershell.exe -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1860 aspnet_compiler.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 3924 powershell.exe 3924 powershell.exe 3924 powershell.exe 3712 powershell.exe 3712 powershell.exe 1544 esentutl.exe 1544 esentutl.exe 1860 aspnet_compiler.exe 1860 aspnet_compiler.exe 1860 aspnet_compiler.exe 1860 aspnet_compiler.exe 1860 aspnet_compiler.exe 1860 aspnet_compiler.exe 1860 aspnet_compiler.exe 1860 aspnet_compiler.exe 1860 aspnet_compiler.exe 1860 aspnet_compiler.exe 1860 aspnet_compiler.exe 4564 powershell.exe 4564 powershell.exe 1860 aspnet_compiler.exe 1812 powershell.exe 1812 powershell.exe 1828 Certificate.exe 1828 Certificate.exe 3212 RegSvcs.exe 3212 RegSvcs.exe 3212 RegSvcs.exe 3212 RegSvcs.exe 3212 RegSvcs.exe 3212 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3924 powershell.exe Token: SeDebugPrivilege 3712 powershell.exe Token: SeDebugPrivilege 1544 esentutl.exe Token: SeDebugPrivilege 1860 aspnet_compiler.exe Token: SeDebugPrivilege 4564 powershell.exe Token: SeDebugPrivilege 1424 aqtgar.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeDebugPrivilege 1828 Certificate.exe Token: SeDebugPrivilege 3212 RegSvcs.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe Token: SeIncBasePriorityPrivilege 1544 esentutl.exe Token: 33 1544 esentutl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1860 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2012 wrote to memory of 1696 2012 cmd.exe 78 PID 2012 wrote to memory of 1696 2012 cmd.exe 78 PID 1696 wrote to memory of 1488 1696 net.exe 79 PID 1696 wrote to memory of 1488 1696 net.exe 79 PID 2012 wrote to memory of 4368 2012 cmd.exe 80 PID 2012 wrote to memory of 4368 2012 cmd.exe 80 PID 2012 wrote to memory of 3924 2012 cmd.exe 81 PID 2012 wrote to memory of 3924 2012 cmd.exe 81 PID 3924 wrote to memory of 3280 3924 powershell.exe 82 PID 3924 wrote to memory of 3280 3924 powershell.exe 82 PID 3924 wrote to memory of 3944 3924 powershell.exe 83 PID 3924 wrote to memory of 3944 3924 powershell.exe 83 PID 3924 wrote to memory of 2564 3924 powershell.exe 85 PID 3924 wrote to memory of 2564 3924 powershell.exe 85 PID 3924 wrote to memory of 2564 3924 powershell.exe 85 PID 3924 wrote to memory of 4632 3924 powershell.exe 86 PID 3924 wrote to memory of 4632 3924 powershell.exe 86 PID 3924 wrote to memory of 3668 3924 powershell.exe 87 PID 3924 wrote to memory of 3668 3924 powershell.exe 87 PID 4632 wrote to memory of 3712 4632 WScript.exe 88 PID 4632 wrote to memory of 3712 4632 WScript.exe 88 PID 2012 wrote to memory of 1880 2012 cmd.exe 90 PID 2012 wrote to memory of 1880 2012 cmd.exe 90 PID 2564 wrote to memory of 1544 2564 Font.exe 91 PID 2564 wrote to memory of 1544 2564 Font.exe 91 PID 3712 wrote to memory of 1860 3712 powershell.exe 92 PID 3712 wrote to memory of 1860 3712 powershell.exe 92 PID 3712 wrote to memory of 1860 3712 powershell.exe 92 PID 3712 wrote to memory of 1860 3712 powershell.exe 92 PID 3712 wrote to memory of 1860 3712 powershell.exe 92 PID 3712 wrote to memory of 1860 3712 powershell.exe 92 PID 3712 wrote to memory of 1860 3712 powershell.exe 92 PID 3712 wrote to memory of 1860 3712 powershell.exe 92 PID 1860 wrote to memory of 1468 1860 aspnet_compiler.exe 94 PID 1860 wrote to memory of 1468 1860 aspnet_compiler.exe 94 PID 1860 wrote to memory of 1468 1860 aspnet_compiler.exe 94 PID 1860 wrote to memory of 1468 1860 aspnet_compiler.exe 94 PID 1860 wrote to memory of 1480 1860 aspnet_compiler.exe 95 PID 1860 wrote to memory of 1480 1860 aspnet_compiler.exe 95 PID 1860 wrote to memory of 1480 1860 aspnet_compiler.exe 95 PID 1860 wrote to memory of 1480 1860 aspnet_compiler.exe 95 PID 1860 wrote to memory of 4872 1860 aspnet_compiler.exe 96 PID 1860 wrote to memory of 4872 1860 aspnet_compiler.exe 96 PID 1860 wrote to memory of 4872 1860 aspnet_compiler.exe 96 PID 1860 wrote to memory of 4872 1860 aspnet_compiler.exe 96 PID 1860 wrote to memory of 4696 1860 aspnet_compiler.exe 97 PID 1860 wrote to memory of 4696 1860 aspnet_compiler.exe 97 PID 1860 wrote to memory of 4696 1860 aspnet_compiler.exe 97 PID 1860 wrote to memory of 4696 1860 aspnet_compiler.exe 97 PID 1860 wrote to memory of 4776 1860 aspnet_compiler.exe 98 PID 1860 wrote to memory of 4776 1860 aspnet_compiler.exe 98 PID 1860 wrote to memory of 4776 1860 aspnet_compiler.exe 98 PID 1860 wrote to memory of 4776 1860 aspnet_compiler.exe 98 PID 1860 wrote to memory of 124 1860 aspnet_compiler.exe 99 PID 1860 wrote to memory of 124 1860 aspnet_compiler.exe 99 PID 1860 wrote to memory of 124 1860 aspnet_compiler.exe 99 PID 124 wrote to memory of 4564 124 cmd.exe 101 PID 124 wrote to memory of 4564 124 cmd.exe 101 PID 124 wrote to memory of 4564 124 cmd.exe 101 PID 4564 wrote to memory of 1424 4564 powershell.exe 102 PID 4564 wrote to memory of 1424 4564 powershell.exe 102 PID 1828 wrote to memory of 3212 1828 Certificate.exe 106 PID 1828 wrote to memory of 3212 1828 Certificate.exe 106 PID 1828 wrote to memory of 3212 1828 Certificate.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\lossless scaling\Crack.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:1488
-
-
-
C:\Windows\system32\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Temp\lossless scaling\\language\en-US" "C:\Users\Public\IObitUnlocker" /E /H /C /I2⤵PID:4368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -NoProfile -ExecutionPolicy Bypass -Command "& {Get-Content 'C:\Users\Public\IObitUnlocker\UK.dll' | Out-String | Invoke-Expression}"2⤵
- UAC bypass
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /query /tn administrator3⤵PID:3280
-
-
C:\Users\Public\IObitUnlocker\RAR.exe"C:\Users\Public\IObitUnlocker\RAR.exe" x -pahmad..123 -o+ C:\Users\Public\IObitUnlocker\EN.dll C:\Users\Public\IObitUnlocker\3⤵
- Executes dropped EXE
PID:3944
-
-
C:\Users\Public\IObitUnlocker\BR\Font.exe"C:\Users\Public\IObitUnlocker\BR\Font.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\esentutl.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\esentutl.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\IObitUnlocker\Loader.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass iex([IO.File]::ReadAllText('C:\Users\Public\IObitUnlocker\Report.ps1'))4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"6⤵PID:1468
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"6⤵PID:1480
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"6⤵PID:4872
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"6⤵PID:4696
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"6⤵PID:4776
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\aqtgar.exe"' & exit6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\aqtgar.exe"'7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Users\Admin\AppData\Local\Temp\aqtgar.exe"C:\Users\Admin\AppData\Local\Temp\aqtgar.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /query /tn administrator3⤵PID:3668
-
-
-
C:\Windows\system32\mode.commode con: cols=80 lines=102⤵PID:1880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc 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⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
C:\Users\Admin\AppData\Roaming\HelpLink\Certificate.exeC:\Users\Admin\AppData\Roaming\HelpLink\Certificate.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
C:\Users\Admin\AppData\Roaming\HelpLink\Certificate.exeC:\Users\Admin\AppData\Roaming\HelpLink\Certificate.exe1⤵
- Executes dropped EXE
PID:1884
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
838B
MD5b2a93166280809b9da482126a28346f6
SHA113705957ad74170698714cc84624196176610f14
SHA256d309ddf505140ba12b7ce857aa7e822f24523b86774d423bf1d74c0cf13ff63d
SHA512924f31c62f16074ebce62227b417b5ba038cbb54f39390a722e2f934c939eed4b47e2d8dcc87727337d8ddef70466be905cd2e94b386a91ab1ff35b86f9c96fb
-
Filesize
3KB
MD522e796539d05c5390c21787da1fb4c2b
SHA155320ebdedd3069b2aaf1a258462600d9ef53a58
SHA2567c6c09f48f03421430d707d27632810414e5e2bf2eecd5eb675fecf8b45a9a92
SHA512d9cc0cb22df56db72a71504bb3ebc36697e0a7a1d2869e0e0ab61349bda603298fe6c667737b79bf2235314fb49b883ba4c5f137d002e273e79391038ecf9c09
-
Filesize
1KB
MD504e5e186de4751967eef3f5d3c17cff3
SHA1da081442582a6e430a63e3a12bac60801807e960
SHA256664661d9515153cbac38a6ed188f5672ff00124acb38a5a381cb9faff8720e82
SHA5121eb22ccb18bf548f9f6004efac5b9781fd751db162190071dcda31ff0814b9935a75ceeb105f9ad83d5d85381defb208e37525c2d6dc47267287bbc3543db625
-
Filesize
15KB
MD5d72c4038f8241d601a283f60bb0f2ee7
SHA1f53a5776e6adb415b810041c951d11df6b0196ff
SHA256b82722163af3e79fa6585dd50e6dbe91f341f3343065dd6e23955588903b80f3
SHA5120d51fc36e862b5af80cc60a05f83a44090d7ee323756fde24b53aa1f9e38cb7df145cf5e96a9ccc87d17c7bde12c343acc543e893b9451700c0b5e2678b1467e
-
Filesize
1KB
MD5f1dd882e18628bc3173525f100778a5a
SHA16e108181c7614325af250bc9de0e65731d2b4df6
SHA25662d61cb4ea1054e83e384180c604d14304d8baebef3a97605fe4ab1edef8423c
SHA5127f4b45e29e39d07e78b0f63b744a5ae9d49036393c58710662248932103b3fde1fba9a04077c6e3ddbd800a12ccc1c9b4aba357f299122dcea369862913b7be1
-
Filesize
156KB
MD56981d94fbcc31ca50551300f5b4a96a3
SHA1e38b3a74f2951f5480fb67acc75d41f3e2b4f70e
SHA2568c19a90379611efc39c3e96529de2e82a99e3e049d36ef6563ec975836e47811
SHA512b94e87c641009ab8206c91ede3e35ab3b65a94fa3be5f4ce7c8a2b17af018f03801086c850427f4d51f4867a3d0a85aaf58ece9fd7f6a36f68df29da430c8d5d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
628KB
MD51d53f5a867dd69486834f81a7a490a2d
SHA14154fe5c8e4b1a6141c8ea21b9f1a13ed7a4d91c
SHA256f804e0bf63f75b3a11c182054a8f02d4f9d2fb182c3a49b105dece388d8d06a1
SHA512769c1e9d9ab34bbd6ff3a0ee06d8e21a64e47861712bf92644a7f9f8d1b035dcf148a6d5d92da16ed82c720b0366e26fb93a0fef91e12a70c1790514bf2fe5c1
-
Filesize
434KB
MD568c9ee084cc409309b116ec6aea890a8
SHA1efd6aab18a08a63b146ad587d1fa08e0bb19bebc
SHA256ef2cbfdfdd874c6c3ea11223b369fbd5f155d20c680ae1e59ac74e6f1bb74a9d
SHA5129809477d42df7bbbaea04da5eda4a4f2ae3114b33541a4efd7003bab339d1c6ddf2f9a61b2ba781c0f5de82b030859c8ac76cbe697b296046227c1dc6b547a25
-
Filesize
181KB
MD5a435e2fb659a3596b017f556b53fa09d
SHA1c9ab6229bf239edac73593e0ffb53c1d9bb21686
SHA256e7f03b61cff5526877ea3f26f613caf5dbdf9006d49b98c906de3051067d7512
SHA512aa3fa16420e66bcdff349ba66791d7849a67d2ae720fdca4b3674ce2a8bffd7a1caae1a306c6533446950b0f8798d6cf7e37ec78ea199252028870fbc742f495
-
Filesize
308B
MD52993b76e0b0ba015caf654881638a0c0
SHA17fbd5f28fb2f6f948cbeb3c4dd5b0672bdfe4bcd
SHA2560e131f595ef67c160de9727d9a92a84b50393e66dd242f330736b916e1bf20a3
SHA512a61e0e7f92f0d78c27939ba21bdda6ff97503adc44e42a4b7eab3c4c1bea8acad4517b90db3430cabc237c2db01e60ab3a2a78e237ae01a896bd09aabba067cb
-
Filesize
629KB
MD5d3e9f98155c0faab869ccc74fb5e8a1e
SHA18e4feaad1d43306fdd8aa66efa443bca7afde710
SHA2563e0fdb5c40336482dacef3496116053d7772a51720900141b3c6f35c6e9b351b
SHA5122760c139ef276f406770675d89fb667f3369a9e1943a6eff2c18f391114018ad6fdce9daf0b499b18081ef22243ef04d74ff21cbd346eb31a1ddbcb79756697d
-
Filesize
457KB
MD5dd3f962ccc2f5b5f34700307e35138f8
SHA190d80df0ef716260a7d4ed466cf40caf966f0969
SHA256e273b5a8cf3d3d37ff676251aa4f41e3726b45b3280f8bf84bf618ca05cca9bb
SHA512619fba6cd9b8aae26db23f9cbd6db4870f969abd198d3fe8551703a1e2c46a9d1fd861f7b9462d82581b322209795c1e00762ebe31e0a1383c8a10df8e4a9eae
-
Filesize
5KB
MD53fffc04611766c3d49b9f0b74752a2b5
SHA1c70e6e3b2cd315e900f6dfdd5828cbf75b903fe5
SHA2567537dd03a875384bc79a7a21811e06ca97de3571631fc20b4b86b26baaafad9d
SHA5123ded3c5712f93eaa75fc9fe9469a02ece5996b6574d63b7b3a5db86db74762631e35aacae519ea3d23862bdaffab5e786696eeb812b0d1ce7f14b78f4539b4d8