Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 19:55
Static task
static1
Behavioral task
behavioral1
Sample
Loader.zip
Resource
win7-20240903-en
General
-
Target
Loader.zip
-
Size
2.1MB
-
MD5
eac7fe177734fad674dd89e3db205aaa
-
SHA1
7cb4e2a116c9186d27964dfe19bc60bd3e48393d
-
SHA256
c92ea83f50af7717023de2d09b5a1d6e7975d9faf7d9758100d80b23946016d3
-
SHA512
fb85fc58af4c07257dae9b9e256d590fa2cc6e4d0978922e7e1a71c236e64496941e9fb0fde0b94d34ef037258b2ffc5a6604435a89d19b6ed1fcd0793834352
-
SSDEEP
49152:dcwa4DKh+xntUEA5LHPF+LdOEY6h97TVlCd9hauQTmHfLbBXgH:dcwa4DKMAlPGbHh97owLKH32
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
193.161.193.99:53757
hsaurcrgqwhjimnkbht
-
delay
1
-
install
true
-
install_file
Load.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Xmrig family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000700000001922c-22.dat family_asyncrat -
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/2392-80-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2392-86-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2392-81-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2392-87-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2392-85-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2392-84-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2392-83-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2392-88-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2392-89-0x0000000140000000-0x0000000140835000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1276 powershell.exe 3036 powershell.exe 2312 powershell.exe 2360 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnk Done.exe -
Executes dropped EXE 12 IoCs
pid Process 1856 Loader.exe 2256 Done.exe 2788 Load.exe 2936 Loader.exe 1624 apihost.exe 2348 Load.exe 476 Process not Found 3024 nnegaqupnsqi.exe 2648 Loader.exe 2444 Done.exe 1980 Load.exe 1996 Loader.exe -
Loads dropped DLL 6 IoCs
pid Process 1856 Loader.exe 1856 Loader.exe 2256 Done.exe 476 Process not Found 2648 Loader.exe 2648 Loader.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2952 powercfg.exe 2516 powercfg.exe 2136 powercfg.exe 2008 powercfg.exe 1432 powercfg.exe 576 powercfg.exe 2148 powercfg.exe 624 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe Loader.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe nnegaqupnsqi.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3024 set thread context of 2424 3024 nnegaqupnsqi.exe 100 PID 3024 set thread context of 2392 3024 nnegaqupnsqi.exe 103 -
resource yara_rule behavioral1/memory/2392-77-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2392-79-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2392-80-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2392-78-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2392-76-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2392-75-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2392-86-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2392-81-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2392-87-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2392-85-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2392-84-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2392-83-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2392-88-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2392-89-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1416 sc.exe 1932 sc.exe 1944 sc.exe 2748 sc.exe 884 sc.exe 1236 sc.exe 1180 sc.exe 2764 sc.exe 584 sc.exe 1788 sc.exe 2240 sc.exe 1472 sc.exe 2716 sc.exe 844 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language apihost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Done.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2600 timeout.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = d08e3cd8bd50db01 powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2576 schtasks.exe 2584 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1624 apihost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3048 7zFM.exe 2788 Load.exe 2788 Load.exe 2788 Load.exe 3048 7zFM.exe 3048 7zFM.exe 3048 7zFM.exe 3048 7zFM.exe 3036 powershell.exe 3048 7zFM.exe 3048 7zFM.exe 3048 7zFM.exe 2348 Load.exe 2348 Load.exe 2348 Load.exe 2348 Load.exe 2936 Loader.exe 2348 Load.exe 2348 Load.exe 2348 Load.exe 2348 Load.exe 2936 Loader.exe 2936 Loader.exe 2936 Loader.exe 2936 Loader.exe 2936 Loader.exe 2936 Loader.exe 2936 Loader.exe 2936 Loader.exe 2936 Loader.exe 2936 Loader.exe 2936 Loader.exe 2936 Loader.exe 2936 Loader.exe 2936 Loader.exe 3048 7zFM.exe 3048 7zFM.exe 3024 nnegaqupnsqi.exe 2360 powershell.exe 3024 nnegaqupnsqi.exe 3024 nnegaqupnsqi.exe 3024 nnegaqupnsqi.exe 3024 nnegaqupnsqi.exe 3024 nnegaqupnsqi.exe 3024 nnegaqupnsqi.exe 3024 nnegaqupnsqi.exe 3024 nnegaqupnsqi.exe 3024 nnegaqupnsqi.exe 3024 nnegaqupnsqi.exe 3024 nnegaqupnsqi.exe 3024 nnegaqupnsqi.exe 3048 7zFM.exe 2348 Load.exe 2392 explorer.exe 2392 explorer.exe 2392 explorer.exe 2392 explorer.exe 2392 explorer.exe 2348 Load.exe 2392 explorer.exe 2392 explorer.exe 2392 explorer.exe 2392 explorer.exe 2348 Load.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3048 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeRestorePrivilege 3048 7zFM.exe Token: 35 3048 7zFM.exe Token: SeSecurityPrivilege 3048 7zFM.exe Token: SeDebugPrivilege 2788 Load.exe Token: SeDebugPrivilege 2256 Done.exe Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 2348 Load.exe Token: SeDebugPrivilege 1624 apihost.exe Token: SeShutdownPrivilege 2952 powercfg.exe Token: SeShutdownPrivilege 2516 powercfg.exe Token: SeShutdownPrivilege 2136 powercfg.exe Token: SeShutdownPrivilege 624 powercfg.exe Token: SeDebugPrivilege 2360 powershell.exe Token: SeShutdownPrivilege 1432 powercfg.exe Token: SeShutdownPrivilege 2148 powercfg.exe Token: SeShutdownPrivilege 576 powercfg.exe Token: SeShutdownPrivilege 2008 powercfg.exe Token: SeLockMemoryPrivilege 2392 explorer.exe Token: SeDebugPrivilege 2312 powershell.exe Token: SeSecurityPrivilege 3048 7zFM.exe Token: SeDebugPrivilege 1980 Load.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3048 7zFM.exe 3048 7zFM.exe 3048 7zFM.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2348 Load.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3048 wrote to memory of 1856 3048 7zFM.exe 31 PID 3048 wrote to memory of 1856 3048 7zFM.exe 31 PID 3048 wrote to memory of 1856 3048 7zFM.exe 31 PID 1856 wrote to memory of 2256 1856 Loader.exe 32 PID 1856 wrote to memory of 2256 1856 Loader.exe 32 PID 1856 wrote to memory of 2256 1856 Loader.exe 32 PID 1856 wrote to memory of 2256 1856 Loader.exe 32 PID 1856 wrote to memory of 2788 1856 Loader.exe 33 PID 1856 wrote to memory of 2788 1856 Loader.exe 33 PID 1856 wrote to memory of 2788 1856 Loader.exe 33 PID 1856 wrote to memory of 2936 1856 Loader.exe 34 PID 1856 wrote to memory of 2936 1856 Loader.exe 34 PID 1856 wrote to memory of 2936 1856 Loader.exe 34 PID 2788 wrote to memory of 2900 2788 Load.exe 35 PID 2788 wrote to memory of 2900 2788 Load.exe 35 PID 2788 wrote to memory of 2900 2788 Load.exe 35 PID 2788 wrote to memory of 2704 2788 Load.exe 37 PID 2788 wrote to memory of 2704 2788 Load.exe 37 PID 2788 wrote to memory of 2704 2788 Load.exe 37 PID 2900 wrote to memory of 2576 2900 cmd.exe 39 PID 2900 wrote to memory of 2576 2900 cmd.exe 39 PID 2900 wrote to memory of 2576 2900 cmd.exe 39 PID 2704 wrote to memory of 2600 2704 cmd.exe 40 PID 2704 wrote to memory of 2600 2704 cmd.exe 40 PID 2704 wrote to memory of 2600 2704 cmd.exe 40 PID 2256 wrote to memory of 2584 2256 Done.exe 41 PID 2256 wrote to memory of 2584 2256 Done.exe 41 PID 2256 wrote to memory of 2584 2256 Done.exe 41 PID 2256 wrote to memory of 2584 2256 Done.exe 41 PID 2256 wrote to memory of 3036 2256 Done.exe 42 PID 2256 wrote to memory of 3036 2256 Done.exe 42 PID 2256 wrote to memory of 3036 2256 Done.exe 42 PID 2256 wrote to memory of 3036 2256 Done.exe 42 PID 2256 wrote to memory of 1624 2256 Done.exe 45 PID 2256 wrote to memory of 1624 2256 Done.exe 45 PID 2256 wrote to memory of 1624 2256 Done.exe 45 PID 2256 wrote to memory of 1624 2256 Done.exe 45 PID 2704 wrote to memory of 2348 2704 cmd.exe 46 PID 2704 wrote to memory of 2348 2704 cmd.exe 46 PID 2704 wrote to memory of 2348 2704 cmd.exe 46 PID 1740 wrote to memory of 1036 1740 cmd.exe 54 PID 1740 wrote to memory of 1036 1740 cmd.exe 54 PID 1740 wrote to memory of 1036 1740 cmd.exe 54 PID 1552 wrote to memory of 848 1552 cmd.exe 86 PID 1552 wrote to memory of 848 1552 cmd.exe 86 PID 1552 wrote to memory of 848 1552 cmd.exe 86 PID 3024 wrote to memory of 2424 3024 nnegaqupnsqi.exe 100 PID 3024 wrote to memory of 2424 3024 nnegaqupnsqi.exe 100 PID 3024 wrote to memory of 2424 3024 nnegaqupnsqi.exe 100 PID 3024 wrote to memory of 2424 3024 nnegaqupnsqi.exe 100 PID 3024 wrote to memory of 2424 3024 nnegaqupnsqi.exe 100 PID 3024 wrote to memory of 2424 3024 nnegaqupnsqi.exe 100 PID 3024 wrote to memory of 2424 3024 nnegaqupnsqi.exe 100 PID 3024 wrote to memory of 2424 3024 nnegaqupnsqi.exe 100 PID 3024 wrote to memory of 2424 3024 nnegaqupnsqi.exe 100 PID 3024 wrote to memory of 2392 3024 nnegaqupnsqi.exe 103 PID 3024 wrote to memory of 2392 3024 nnegaqupnsqi.exe 103 PID 3024 wrote to memory of 2392 3024 nnegaqupnsqi.exe 103 PID 3024 wrote to memory of 2392 3024 nnegaqupnsqi.exe 103 PID 3024 wrote to memory of 2392 3024 nnegaqupnsqi.exe 103 PID 3048 wrote to memory of 2648 3048 7zFM.exe 105 PID 3048 wrote to memory of 2648 3048 7zFM.exe 105 PID 3048 wrote to memory of 2648 3048 7zFM.exe 105 PID 2648 wrote to memory of 2444 2648 Loader.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Loader.zip"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\7zO8EBE6FE6\Loader.exe"C:\Users\Admin\AppData\Local\Temp\7zO8EBE6FE6\Loader.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /tn AccSys /tr "C:\Users\Admin\AppData\Local\ACCApi\apihost.exe" /st 20:01 /du 23:59 /sc daily /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2584
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\ACCApi'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Users\Admin\AppData\Local\ACCApi\apihost.exe"C:\Users\Admin\AppData\Local\ACCApi\apihost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Load" /tr '"C:\Users\Admin\AppData\Roaming\Load.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Load" /tr '"C:\Users\Admin\AppData\Roaming\Load.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:2576
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE86C.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:2600
-
-
C:\Users\Admin\AppData\Roaming\Load.exe"C:\Users\Admin\AppData\Roaming\Load.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2348
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2936 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵
- Drops file in Windows directory
PID:1036
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:1932
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:1944
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:2716
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:2748
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:1236
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "KFUNOUIY"4⤵
- Launches sc.exe
PID:1416
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "KFUNOUIY" binpath= "C:\ProgramData\xqgefzhhbtbb\nnegaqupnsqi.exe" start= "auto"4⤵
- Launches sc.exe
PID:844
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:1788
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "KFUNOUIY"4⤵
- Launches sc.exe
PID:1180
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zO8EBD7948\Loader.exe"C:\Users\Admin\AppData\Local\Temp\7zO8EBD7948\Loader.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\Done.exe"C:\Users\Admin\AppData\Local\Temp\Done.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2444
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"3⤵
- Executes dropped EXE
PID:1996 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
PID:1276
-
-
-
-
C:\ProgramData\xqgefzhhbtbb\nnegaqupnsqi.exeC:\ProgramData\xqgefzhhbtbb\nnegaqupnsqi.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:848
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2240
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2764
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1472
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:584
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:884
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:576
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2424
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5084519881ac16c16cf9206f97a68f79e
SHA17b0fbc312ec9176a69ccb3036636e2423320cd79
SHA25689057bbeb5618835524cf8fc3a645fc5137553638520e763901fa1f2f8cdbe66
SHA51284b2867560cdbd3ca797196b208495631e49a87a2ea7451d6d68b52ea1ada0546c81d9b2e37b630440565cd53661c6541eb91c8bd662bb10780f87a7c7db5633
-
Filesize
69KB
MD52453fa8ef7ccc79cada8679f06f2be53
SHA1b3db41bc85d300a069e6636b5c9e7dcf0a6a95b2
SHA256e0e329ca03adcd56c5ff4a5cbdaff475a1cf636dfce64b7da1a05f5c74daac88
SHA512a28398843232745153b3f57d2166aca95e9f930a8334c0ffdb2db192fc8cc8b2d5f5a0a0d123a996f2aa738668209a3541ffb9ed6f42f665aefb9300cd3d45d4
-
Filesize
74KB
MD54fc5086bcb8939429aea99f7322e619b
SHA18d3bd7d005710a8ae0bd0143d18b437be20018d7
SHA256e31d6dc4d6f89573321f389c5b3f12838545ff8d2f1380cfba1782d39853e9fd
SHA51204e230f5b39356aecf4732ac9a2f4fea96e51018907e2f22c7e3f22e51188b64cdb3e202fe324f5e3500761fae43f898bf9489aa8faa34eff3566e1119a786d2
-
Filesize
148B
MD555e4662cf91af42206e93d5895f51ddc
SHA15e273bb790c5b65dd2f3bd08983e55dfffb146b5
SHA2563862547daac1c550191949ec5a4485af9caf9bbc1529640ff99aa91d7986b6da
SHA512d02d5bcb56eb110881a4e9939a56d65d3151727131ff03b3c3779c037ab8fb596672615eab44ab8f300a418086d66c6609884ddc5c83c48271fbe803fd285cb1
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
2.5MB
MD535c54b6a9227ccb7149698254dc8dd52
SHA133433b0716128f7c887d7929ec50fab495e45f38
SHA256db7744a5e7567b151e15c6159b03eb71974233db90716b38d7bb726fd61798e4
SHA512492de363f0252005a303b7b169721f8536d131bbca71ef37bae59b4b17427dda869c14eea72fd3ed69efc0a3b19b9c3b18e7d6ada1721fbf9b0ce3bfaa57cc12