Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 04:12
Static task
static1
Behavioral task
behavioral1
Sample
d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe
Resource
win7-20240903-en
General
-
Target
d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe
-
Size
4.7MB
-
MD5
d3b99efd2be70b804ab187899b8ea8a2
-
SHA1
5a50287619cbdb06c923a2e0e59b130c92435972
-
SHA256
d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd
-
SHA512
1be63a37e4cc331c8bfe1bd6ef5fa937205f8b7b0c36ce2d60c4fc322703c3c32a20d73afd195cf63ce79f3088c13e559bfb0eaff9baf526d88a71a5ec95bd48
-
SSDEEP
49152:tWKGNq7FBhpRWa3viMRIcDdxw6dXF3W1QrL1UDq3P8mlp4DOXUx4:zGejpRWafEkRW6OHmrZX5
Malware Config
Signatures
-
Floxif family
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000015685-14.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0008000000015685-14.dat acprotect -
Executes dropped EXE 8 IoCs
pid Process 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2088 icsys.icn.exe 1884 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1856 explorer.exe 2796 icsys.icn.exe 2240 spoolsv.exe 1880 svchost.exe 1668 spoolsv.exe -
Loads dropped DLL 9 IoCs
pid Process 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1884 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2088 icsys.icn.exe 1856 explorer.exe 2240 spoolsv.exe 1880 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
resource yara_rule behavioral1/memory/1864-16-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/files/0x0008000000015685-14.dat upx behavioral1/memory/1884-34-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1884-52-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1864-60-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1864-71-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe 1780 schtasks.exe 1344 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2088 icsys.icn.exe 2088 icsys.icn.exe 2088 icsys.icn.exe 2088 icsys.icn.exe 2088 icsys.icn.exe 2088 icsys.icn.exe 2088 icsys.icn.exe 2088 icsys.icn.exe 2088 icsys.icn.exe 2088 icsys.icn.exe 2088 icsys.icn.exe 2088 icsys.icn.exe 2088 icsys.icn.exe 2088 icsys.icn.exe 2088 icsys.icn.exe 2088 icsys.icn.exe 2088 icsys.icn.exe 1856 explorer.exe 1856 explorer.exe 1856 explorer.exe 1856 explorer.exe 1856 explorer.exe 1856 explorer.exe 1856 explorer.exe 1856 explorer.exe 1856 explorer.exe 1856 explorer.exe 1856 explorer.exe 1856 explorer.exe 1856 explorer.exe 1856 explorer.exe 1856 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1856 explorer.exe 1880 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe Token: SeDebugPrivilege 1884 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe -
Suspicious use of SetWindowsHookEx 18 IoCs
pid Process 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 2088 icsys.icn.exe 2088 icsys.icn.exe 1884 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1884 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 1856 explorer.exe 1856 explorer.exe 2796 icsys.icn.exe 2796 icsys.icn.exe 2240 spoolsv.exe 2240 spoolsv.exe 1880 svchost.exe 1880 svchost.exe 1668 spoolsv.exe 1668 spoolsv.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2400 wrote to memory of 1864 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 28 PID 2400 wrote to memory of 1864 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 28 PID 2400 wrote to memory of 1864 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 28 PID 2400 wrote to memory of 1864 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 28 PID 2400 wrote to memory of 2088 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 29 PID 2400 wrote to memory of 2088 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 29 PID 2400 wrote to memory of 2088 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 29 PID 2400 wrote to memory of 2088 2400 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 29 PID 1864 wrote to memory of 1884 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 30 PID 1864 wrote to memory of 1884 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 30 PID 1864 wrote to memory of 1884 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 30 PID 1864 wrote to memory of 1884 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 30 PID 2088 wrote to memory of 1856 2088 icsys.icn.exe 31 PID 2088 wrote to memory of 1856 2088 icsys.icn.exe 31 PID 2088 wrote to memory of 1856 2088 icsys.icn.exe 31 PID 2088 wrote to memory of 1856 2088 icsys.icn.exe 31 PID 1864 wrote to memory of 2796 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 32 PID 1864 wrote to memory of 2796 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 32 PID 1864 wrote to memory of 2796 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 32 PID 1864 wrote to memory of 2796 1864 d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 32 PID 1856 wrote to memory of 2240 1856 explorer.exe 33 PID 1856 wrote to memory of 2240 1856 explorer.exe 33 PID 1856 wrote to memory of 2240 1856 explorer.exe 33 PID 1856 wrote to memory of 2240 1856 explorer.exe 33 PID 2240 wrote to memory of 1880 2240 spoolsv.exe 34 PID 2240 wrote to memory of 1880 2240 spoolsv.exe 34 PID 2240 wrote to memory of 1880 2240 spoolsv.exe 34 PID 2240 wrote to memory of 1880 2240 spoolsv.exe 34 PID 1880 wrote to memory of 1668 1880 svchost.exe 35 PID 1880 wrote to memory of 1668 1880 svchost.exe 35 PID 1880 wrote to memory of 1668 1880 svchost.exe 35 PID 1880 wrote to memory of 1668 1880 svchost.exe 35 PID 1856 wrote to memory of 2352 1856 explorer.exe 36 PID 1856 wrote to memory of 2352 1856 explorer.exe 36 PID 1856 wrote to memory of 2352 1856 explorer.exe 36 PID 1856 wrote to memory of 2352 1856 explorer.exe 36 PID 1880 wrote to memory of 2756 1880 svchost.exe 37 PID 1880 wrote to memory of 2756 1880 svchost.exe 37 PID 1880 wrote to memory of 2756 1880 svchost.exe 37 PID 1880 wrote to memory of 2756 1880 svchost.exe 37 PID 1880 wrote to memory of 1780 1880 svchost.exe 42 PID 1880 wrote to memory of 1780 1880 svchost.exe 42 PID 1880 wrote to memory of 1780 1880 svchost.exe 42 PID 1880 wrote to memory of 1780 1880 svchost.exe 42 PID 1880 wrote to memory of 1344 1880 svchost.exe 44 PID 1880 wrote to memory of 1344 1880 svchost.exe 44 PID 1880 wrote to memory of 1344 1880 svchost.exe 44 PID 1880 wrote to memory of 1344 1880 svchost.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe"C:\Users\Admin\AppData\Local\Temp\d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2400 -
\??\c:\users\admin\appdata\local\temp\d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exec:\users\admin\appdata\local\temp\d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1864 -
\??\c:\users\admin\appdata\local\temp\d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exec:\users\admin\appdata\local\temp\d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1884
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2796
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2088 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1856 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2240 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1880 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1668
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 04:14 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2756
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 04:15 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1780
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 04:16 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1344
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:2352
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD598d095085879b39b71ae70f8a3a28af7
SHA1aafce79183935ebbb476775f520439cd3c0b3ae9
SHA2565b7dd8fcf7a866c0ae6e2cc858d67e108516031f9ef0ccdb88dd026f225e2bfe
SHA5129e6869e4a7990dbe332364baa31a2bec730ac4f5bd3a15d31da1e5b7f8e7d5cf16996bfc2d3555a9f31fc7bb8756af5a91401a4f722f64ebfc92586b8ac9c5d6
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
\Users\Admin\AppData\Local\Temp\d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe
Filesize4.5MB
MD5f2f663d7125fae108dfe569404386854
SHA18d4da074f301b3027b7870b6c405f33a4a5639c9
SHA256f5e62104cb8cce33331d05a246a432dc04b99ea398dbb70bdce7867e291b6f00
SHA512295074178be41f1849ae12068cdaf62dcb160773d4c4135ae5f1f91c13bc69fc7722abe814794c16efc0467ceeb29ec0c4501dad0799aaf07d3632cdff3a0cef
-
Filesize
135KB
MD5279fffb826b9d7952ae872a906423ce7
SHA1cf4e66cf9d7bad94abb1ddeb493798dd42ce76d7
SHA256677164376f41fa11cac16b3e991fc10c8eb7cdf821486129b044b6d60b6592cc
SHA512577e23199929826f12db0bb03edfbd3ae519bf9f842ed55c13ed131228ba83e7260e59ece0536de1e65d85387e6315045288614079b5cb1debe95900ea5f4dae
-
Filesize
135KB
MD52698ee275f8635d38734467a6af709e9
SHA1a462bc28cc5aa3b4e3eb3aeeac27bbacbebda41d
SHA2563b0d08985889ac975aa9bc2939aeb15b91a57a39aa2804895d7eed774454e622
SHA512c53db78d47ab00ab5238148707f83661631ee15721264876ac6b76eb08e5428f81cd6de13a627ad3a67164c374867b18fe722f220b1230d33868fdc3682f8d1a
-
Filesize
135KB
MD5b08bbeed75509fa0e3ef50d46941c322
SHA1dbde5ccf7fd28ab34f088201029c8eef01e2ba1b
SHA25621ce957ea62a13f0cdeca1e8c425c3d1bb05e92ee3b18f8bda50d45a5add73ae
SHA512a74851122d8575ed2337fc02c904eba72d47d5b3f0fc421b7d90d5a1a64475dff2f54d38029df137028d20121270c42c523a8753f5003356a0427afabbf77fc0