Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 22:57
Behavioral task
behavioral1
Sample
57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe
Resource
win10v2004-20250129-en
General
-
Target
57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe
-
Size
516KB
-
MD5
898a938d5a71835380475c7cf06f89c0
-
SHA1
c11c48b4864ae093e380153de6b148d62e9bc633
-
SHA256
57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5
-
SHA512
e1d9839f42d93558502f042eb5c214fe9602d4e72df79eecdeefe4bf7e401b1dffec3603d8dbc2db5cc6a82acb7bab299300a2c3919f19f790de64e3d16f9695
-
SSDEEP
6144:wxlZaFDLrItkluXRuBvusFjJemp8dqoOiEzfZipLvAlJROfm66wi8e6JTtCQr4NS:elQ8fXEBvuwjInnLEzRi1Al/P9QX
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe scvshosts.exe" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3744 netsh.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Yahoo Messengger = "C:\\Windows\\system32\\scvshosts.exe" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\j: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\l: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\r: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\u: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\a: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\g: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\p: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\t: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\v: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\e: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\h: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\i: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\n: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\w: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\x: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\b: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\k: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\m: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\o: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\q: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\s: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\y: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened (read-only) \??\z: 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3584-75-0x0000000000400000-0x00000000004A7000-memory.dmp autoit_exe behavioral2/memory/3584-107-0x0000000000400000-0x00000000004A7000-memory.dmp autoit_exe -
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\WINDOWS\SysWOW64\SCVSHOSTS.EXE 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File created C:\Windows\SysWOW64\scvshosts.exe 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened for modification C:\Windows\SysWOW64\scvshosts.exe 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File created C:\Windows\SysWOW64\blastclnnn.exe 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened for modification C:\Windows\SysWOW64\blastclnnn.exe 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened for modification C:\Windows\SysWOW64\autorun.ini 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File created C:\Windows\SysWOW64\setting.ini 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened for modification C:\Windows\SysWOW64\setting.ini 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe -
resource yara_rule behavioral2/memory/3584-0-0x0000000000400000-0x00000000004A7000-memory.dmp upx behavioral2/memory/3584-3-0x00000000034C0000-0x00000000044F3000-memory.dmp upx behavioral2/memory/3584-6-0x00000000034C0000-0x00000000044F3000-memory.dmp upx behavioral2/memory/3584-11-0x00000000034C0000-0x00000000044F3000-memory.dmp upx behavioral2/files/0x000a000000023b76-19.dat upx behavioral2/memory/3584-22-0x00000000034C0000-0x00000000044F3000-memory.dmp upx behavioral2/memory/3584-24-0x00000000034C0000-0x00000000044F3000-memory.dmp upx behavioral2/memory/3584-75-0x0000000000400000-0x00000000004A7000-memory.dmp upx behavioral2/memory/3584-82-0x00000000034C0000-0x00000000044F3000-memory.dmp upx behavioral2/memory/3584-87-0x00000000034C0000-0x00000000044F3000-memory.dmp upx behavioral2/memory/3584-91-0x00000000034C0000-0x00000000044F3000-memory.dmp upx behavioral2/memory/3584-101-0x00000000034C0000-0x00000000044F3000-memory.dmp upx behavioral2/memory/3584-107-0x0000000000400000-0x00000000004A7000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File created C:\Windows\hinhem.scr 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File created C:\Windows\scvshosts.exe 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe File opened for modification C:\Windows\scvshosts.exe 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe Token: SeDebugPrivilege 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3584 wrote to memory of 780 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 8 PID 3584 wrote to memory of 784 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 9 PID 3584 wrote to memory of 64 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 13 PID 3584 wrote to memory of 2524 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 42 PID 3584 wrote to memory of 2540 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 43 PID 3584 wrote to memory of 2744 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 47 PID 3584 wrote to memory of 3504 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 56 PID 3584 wrote to memory of 3652 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 57 PID 3584 wrote to memory of 3824 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 58 PID 3584 wrote to memory of 3916 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 59 PID 3584 wrote to memory of 3980 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 60 PID 3584 wrote to memory of 4072 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 61 PID 3584 wrote to memory of 4112 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 62 PID 3584 wrote to memory of 3516 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 75 PID 3584 wrote to memory of 4272 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 76 PID 3584 wrote to memory of 2768 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 80 PID 3584 wrote to memory of 2388 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 81 PID 3584 wrote to memory of 1228 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 83 PID 3584 wrote to memory of 3744 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 84 PID 3584 wrote to memory of 3744 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 84 PID 3584 wrote to memory of 3744 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 84 PID 3584 wrote to memory of 2564 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 86 PID 3584 wrote to memory of 2564 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 86 PID 3584 wrote to memory of 2564 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 86 PID 2564 wrote to memory of 3692 2564 cmd.exe 88 PID 2564 wrote to memory of 3692 2564 cmd.exe 88 PID 2564 wrote to memory of 3692 2564 cmd.exe 88 PID 3584 wrote to memory of 4728 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 90 PID 3584 wrote to memory of 4728 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 90 PID 3584 wrote to memory of 4728 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 90 PID 4728 wrote to memory of 4684 4728 cmd.exe 92 PID 4728 wrote to memory of 4684 4728 cmd.exe 92 PID 4728 wrote to memory of 4684 4728 cmd.exe 92 PID 3584 wrote to memory of 780 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 8 PID 3584 wrote to memory of 784 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 9 PID 3584 wrote to memory of 64 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 13 PID 3584 wrote to memory of 2524 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 42 PID 3584 wrote to memory of 2540 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 43 PID 3584 wrote to memory of 2744 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 47 PID 3584 wrote to memory of 3504 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 56 PID 3584 wrote to memory of 3652 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 57 PID 3584 wrote to memory of 3824 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 58 PID 3584 wrote to memory of 3916 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 59 PID 3584 wrote to memory of 3980 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 60 PID 3584 wrote to memory of 4072 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 61 PID 3584 wrote to memory of 4112 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 62 PID 3584 wrote to memory of 3516 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 75 PID 3584 wrote to memory of 4272 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 76 PID 3584 wrote to memory of 2768 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 80 PID 3584 wrote to memory of 4656 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 89 PID 3584 wrote to memory of 2472 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 93 PID 3584 wrote to memory of 780 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 8 PID 3584 wrote to memory of 784 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 9 PID 3584 wrote to memory of 64 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 13 PID 3584 wrote to memory of 2524 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 42 PID 3584 wrote to memory of 2540 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 43 PID 3584 wrote to memory of 2744 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 47 PID 3584 wrote to memory of 3504 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 56 PID 3584 wrote to memory of 3652 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 57 PID 3584 wrote to memory of 3824 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 58 PID 3584 wrote to memory of 3916 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 59 PID 3584 wrote to memory of 3980 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 60 PID 3584 wrote to memory of 4072 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 61 PID 3584 wrote to memory of 4112 3584 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe 62 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2540
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2744
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3504
-
C:\Users\Admin\AppData\Local\Temp\57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe"C:\Users\Admin\AppData\Local\Temp\57b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3584 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C AT /delete /yes3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\at.exeAT /delete /yes4⤵
- System Location Discovery: System Language Discovery
PID:3692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\blastclnnn.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\SysWOW64\at.exeAT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\blastclnnn.exe4⤵
- System Location Discovery: System Language Discovery
PID:4684
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:4176
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:2912
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:2424
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:1320
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:1608
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:4496
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3652
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3824
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3916
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3980
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4072
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4112
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3516
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4272
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2768
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2388
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:1228
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4656
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2472
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106B
MD5461844e7b27354ffb9b1f5cafc529c64
SHA1f3ee2f507999a91ad23366c65f06159d79ec5478
SHA256e7deff408c17012d4a2ed9399301e10253dfb74db882ee557b09c319b7be86ba
SHA512e2e3fe4962ee8a3bbbff1df45782ac2281ccd67cb7598c2d47fcc36ae1c5a667e1465afd138c1e491014348b381f31d75e1ccee739db81892217ada0380c0c57
-
Filesize
158KB
MD56456340d06517099fb578e442c055223
SHA149377639b90ced340710a7349818f1fda9388dc7
SHA2568cb5278db957aa9263ff03bf84ca24f6a530edb417c220a14c72de63793ee3cb
SHA512f61ce0e72388ce57618a8becc49057dcb534edc9a06569210e6ffb011c636e6be99131b5506a32881f7f2bc269198149b7e5e882aa6ef97d8571e8b62bbb0e82
-
Filesize
516KB
MD5898a938d5a71835380475c7cf06f89c0
SHA1c11c48b4864ae093e380153de6b148d62e9bc633
SHA25657b60aa316941f5b4f8bf593e72dd98b7b9674689a8c6baa6438f2ae6757d4f5
SHA512e1d9839f42d93558502f042eb5c214fe9602d4e72df79eecdeefe4bf7e401b1dffec3603d8dbc2db5cc6a82acb7bab299300a2c3919f19f790de64e3d16f9695