Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 19:38
Static task
static1
Behavioral task
behavioral1
Sample
09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe
Resource
win10v2004-20241007-en
General
-
Target
09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe
-
Size
313KB
-
MD5
3e23d56e5ced25d69b67735acb9ec044
-
SHA1
68b4163fade128741c2954579c5b2bc5ca17b6c2
-
SHA256
09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba
-
SHA512
4570b509f66b67c1b1b234d66415456435040c2b6992aa8c0359c47ac984f245be72007f5739f56c0c11beabe69f3a6091821869f4fbf7da372216653d77fb2b
-
SSDEEP
6144:UsLqdufVUNDaPxdk1cWQRNTBSNBV+UdvrEFp7hKjKp1:PFUNDaPQv0NT0NBjvrEH7+8
Malware Config
Signatures
-
Floxif family
-
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" reg.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016dd1-13.dat floxif -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2432 netsh.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0008000000016dd1-13.dat acprotect -
Executes dropped EXE 6 IoCs
pid Process 2744 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2680 icsys.icn.exe 2860 explorer.exe 2564 spoolsv.exe 2980 svchost.exe 1448 spoolsv.exe -
Loads dropped DLL 7 IoCs
pid Process 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2744 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2680 icsys.icn.exe 2860 explorer.exe 2564 spoolsv.exe 2980 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
pid Process 2424 powershell.exe 3016 powershell.exe 2592 powershell.exe 1328 powershell.exe 2828 powershell.exe 2260 powershell.exe 1824 powershell.exe 2728 powershell.exe 2784 powershell.exe 2820 powershell.exe 2148 powershell.exe 1004 powershell.exe 2160 powershell.exe 2988 powershell.exe 2916 powershell.exe 1768 powershell.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe -
Modifies Security services 2 TTPs 4 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdBoot\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdFilter\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdNisDrv\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdNisSvc\Start = "4" reg.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe -
resource yara_rule behavioral1/files/0x0008000000016dd1-13.dat upx behavioral1/memory/2744-15-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2744-63-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2744-170-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created \??\c:\program files\common files\system\symsrv.dll.000 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe File created C:\Program Files\Common Files\System\symsrv.dll 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 684 schtasks.exe 916 schtasks.exe 2676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2680 icsys.icn.exe 2680 icsys.icn.exe 2680 icsys.icn.exe 2680 icsys.icn.exe 2680 icsys.icn.exe 2680 icsys.icn.exe 2680 icsys.icn.exe 2680 icsys.icn.exe 2680 icsys.icn.exe 2680 icsys.icn.exe 2680 icsys.icn.exe 2680 icsys.icn.exe 2680 icsys.icn.exe 2680 icsys.icn.exe 2680 icsys.icn.exe 2680 icsys.icn.exe 2680 icsys.icn.exe 2860 explorer.exe 2860 explorer.exe 2860 explorer.exe 2860 explorer.exe 2860 explorer.exe 2860 explorer.exe 2860 explorer.exe 2860 explorer.exe 2860 explorer.exe 2860 explorer.exe 2860 explorer.exe 2860 explorer.exe 2860 explorer.exe 2860 explorer.exe 2860 explorer.exe 2860 explorer.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2860 explorer.exe 2980 svchost.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2744 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 2148 powershell.exe Token: SeDebugPrivilege 1004 powershell.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 1824 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2592 powershell.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2680 icsys.icn.exe 2680 icsys.icn.exe 2860 explorer.exe 2860 explorer.exe 2564 spoolsv.exe 2564 spoolsv.exe 2980 svchost.exe 2980 svchost.exe 1448 spoolsv.exe 1448 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2744 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 31 PID 2196 wrote to memory of 2744 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 31 PID 2196 wrote to memory of 2744 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 31 PID 2196 wrote to memory of 2744 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 31 PID 2196 wrote to memory of 2680 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 32 PID 2196 wrote to memory of 2680 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 32 PID 2196 wrote to memory of 2680 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 32 PID 2196 wrote to memory of 2680 2196 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 32 PID 2744 wrote to memory of 2664 2744 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 33 PID 2744 wrote to memory of 2664 2744 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 33 PID 2744 wrote to memory of 2664 2744 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 33 PID 2744 wrote to memory of 2664 2744 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 33 PID 2680 wrote to memory of 2860 2680 icsys.icn.exe 34 PID 2680 wrote to memory of 2860 2680 icsys.icn.exe 34 PID 2680 wrote to memory of 2860 2680 icsys.icn.exe 34 PID 2680 wrote to memory of 2860 2680 icsys.icn.exe 34 PID 2860 wrote to memory of 2564 2860 explorer.exe 36 PID 2860 wrote to memory of 2564 2860 explorer.exe 36 PID 2860 wrote to memory of 2564 2860 explorer.exe 36 PID 2860 wrote to memory of 2564 2860 explorer.exe 36 PID 2664 wrote to memory of 2988 2664 cmd.exe 38 PID 2664 wrote to memory of 2988 2664 cmd.exe 38 PID 2664 wrote to memory of 2988 2664 cmd.exe 38 PID 2564 wrote to memory of 2980 2564 spoolsv.exe 37 PID 2564 wrote to memory of 2980 2564 spoolsv.exe 37 PID 2564 wrote to memory of 2980 2564 spoolsv.exe 37 PID 2564 wrote to memory of 2980 2564 spoolsv.exe 37 PID 2980 wrote to memory of 1448 2980 svchost.exe 39 PID 2980 wrote to memory of 1448 2980 svchost.exe 39 PID 2980 wrote to memory of 1448 2980 svchost.exe 39 PID 2980 wrote to memory of 1448 2980 svchost.exe 39 PID 2860 wrote to memory of 328 2860 explorer.exe 40 PID 2860 wrote to memory of 328 2860 explorer.exe 40 PID 2860 wrote to memory of 328 2860 explorer.exe 40 PID 2860 wrote to memory of 328 2860 explorer.exe 40 PID 2980 wrote to memory of 684 2980 svchost.exe 41 PID 2980 wrote to memory of 684 2980 svchost.exe 41 PID 2980 wrote to memory of 684 2980 svchost.exe 41 PID 2980 wrote to memory of 684 2980 svchost.exe 41 PID 2664 wrote to memory of 1328 2664 cmd.exe 43 PID 2664 wrote to memory of 1328 2664 cmd.exe 43 PID 2664 wrote to memory of 1328 2664 cmd.exe 43 PID 2664 wrote to memory of 2916 2664 cmd.exe 45 PID 2664 wrote to memory of 2916 2664 cmd.exe 45 PID 2664 wrote to memory of 2916 2664 cmd.exe 45 PID 2664 wrote to memory of 2148 2664 cmd.exe 46 PID 2664 wrote to memory of 2148 2664 cmd.exe 46 PID 2664 wrote to memory of 2148 2664 cmd.exe 46 PID 2664 wrote to memory of 1004 2664 cmd.exe 47 PID 2664 wrote to memory of 1004 2664 cmd.exe 47 PID 2664 wrote to memory of 1004 2664 cmd.exe 47 PID 2664 wrote to memory of 2160 2664 cmd.exe 48 PID 2664 wrote to memory of 2160 2664 cmd.exe 48 PID 2664 wrote to memory of 2160 2664 cmd.exe 48 PID 2664 wrote to memory of 1824 2664 cmd.exe 49 PID 2664 wrote to memory of 1824 2664 cmd.exe 49 PID 2664 wrote to memory of 1824 2664 cmd.exe 49 PID 2664 wrote to memory of 2424 2664 cmd.exe 50 PID 2664 wrote to memory of 2424 2664 cmd.exe 50 PID 2664 wrote to memory of 2424 2664 cmd.exe 50 PID 2664 wrote to memory of 1768 2664 cmd.exe 51 PID 2664 wrote to memory of 1768 2664 cmd.exe 51 PID 2664 wrote to memory of 1768 2664 cmd.exe 51 PID 2664 wrote to memory of 2828 2664 cmd.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe"C:\Users\Admin\AppData\Local\Temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2196 -
\??\c:\users\admin\appdata\local\temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exec:\users\admin\appdata\local\temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\E9B3.tmp\E9B4.tmp\E9B5.bat c:\users\admin\appdata\local\temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe "3⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableRealtimeMonitoring $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableBehaviorMonitoring $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableBlockAtFirstSeen $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableIOAVProtection $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisablePrivacyMode $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableArchiveScanning $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableIntrusionPreventionSystem $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableScriptScanning $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -SubmitSamplesConsent 2"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -MAPSReporting 0"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -HighThreatDefaultAction 6 -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -ModerateThreatDefaultAction 6"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -LowThreatDefaultAction 6"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -SevereThreatDefaultAction 6"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "netsh advfirewall set allprofiles state off"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2592 -
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2432
-
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f4⤵PID:2416
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f4⤵PID:2064
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f4⤵PID:2108
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f4⤵PID:2552
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:1404
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:732
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:2156
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:2312
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:2780
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f4⤵PID:2088
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f4⤵PID:1792
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f4⤵PID:2644
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f4⤵PID:1952
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f4⤵PID:2216
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f4⤵PID:2548
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable4⤵PID:2776
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable4⤵PID:2316
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable4⤵PID:2852
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable4⤵PID:264
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable4⤵PID:1724
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f4⤵PID:556
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f4⤵PID:2348
-
-
C:\Windows\system32\reg.exereg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f4⤵PID:1936
-
-
C:\Windows\system32\reg.exereg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f4⤵PID:1572
-
-
C:\Windows\system32\reg.exereg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f4⤵PID:2404
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
PID:1860
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
PID:2928
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
PID:852
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
PID:2364
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies security service
PID:2908
-
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2680 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2860 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2564 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2980 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1448
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 19:41 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:684
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 19:42 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:916
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 19:43 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2676
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:328
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5c9a8191ee366721dc76c094d31d507d1
SHA1396eb8e788fc82491b997b264b61a81ce6614b5a
SHA256d8622f7694a69be3f25b7e4f012cb56a2e4b6c1c358a9538ea54ea646a434a2b
SHA512eaa7e41b28891f88e6eccd108b7990642c0705c4ab9b1289778df693b8e33b31f728840d2d53397463849e3d7900e83b1a1aac26fd654e12a727a05472ff75bc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b479603599541af5840b603de6233af0
SHA1df1cf3e0589ab421c42e0b86fefcc4a62b43c99d
SHA256aa917c80a31b5f942fa60be43edcd3e601530fb4cdd19a75ab43d28f4e52405b
SHA5129979fba14f888b0cf5ae54b8d0031fd8d70b3365489dae8b31568a142fcd98f99d7c0bf2b7ce695710b8ea4d35ee4eaeb41fedbed942e05044358783dcc6a366
-
Filesize
135KB
MD58f84db6b8390bf6e58eb3fc22c4cabdc
SHA1ac67fe2c9315577e1ba5795cf22f22904650d732
SHA25650b7ec737b4279df51420062c554363f8bb5b3156e95e387fdf31a1df6923e16
SHA5128542993d413e51855b363cbafd69d4ca38e8a9bc532a26604f4a73c1fb68c47a37ad66f28751d7bb6577ffb09b8168052b18b8cff6b097b344ff8e300ab793dc
-
Filesize
135KB
MD5809b156135c25258ad413ff6c2605f55
SHA162563abc9aa087013fca7aff5d7068f3335d5c26
SHA25693b6be77688a21d8e6e9122d304b9e048dc615724b76825f4be38d962b53239b
SHA5124a8f89e7fa88934f6336453a50b62809d60957419c2dfbe6f42b89a5322417da77387f4815724a4d88ca1433b6c8862fe13cc57683d5ef7cc6f3e3fd320bce1c
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
\Users\Admin\AppData\Local\Temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe
Filesize177KB
MD52898552d3a7845982c161116ad933d27
SHA102cc92d5df84b88648f6b7b69ac6c1aff574bef0
SHA2566e8c04f038f91e03bd97ce704a5c8c3da19836ea984fec10708c99e0a1a71f26
SHA512ca90a7396b4f0c582ef79f52c0c7a3de1fb53798291eda771f77f9b7bb36615e30d7d2443e34aa3b95b5529a645325adefff9f796fea421791e38a0e37f1851f
-
Filesize
135KB
MD5aeb20a6fe4a5fc5c238feb0ed9dff1df
SHA17c3836f15dab7053f24afe6152df3fb6582a14b3
SHA256d2159b14fd715cc28579f0b0c5e0e4e7e7d5e522ec364bb7aa2274bd213f49c8
SHA5122f7aa3d4774ebfaae64a940a1f00c626332f3de3a593ccc49b215fbfad68a2b486cb515b9cc96c269e19fcb37b199ab78f0ab49ebe0d5a0475f2f23d14901c2f
-
Filesize
135KB
MD521a8f98f96b3e691e1fa65f366fcae21
SHA182303e2465a033e23797d0e5d4e4cb6fa63d65e7
SHA2563e23e789d200e9e7d46449ca742353d749fa0c4b826a589743a03a72c2e603e2
SHA512fd2337108230410ce6f91cb7c0faa2f0f00f7bd72024ac1413896b5f130609129bcd3e06551c44be53ec44b551990852ced4e1175bf86c8789ebc765c665b701