Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 12:25
Behavioral task
behavioral1
Sample
ANYX-client-build/AnyLoaderV4.9.exe
Resource
win7-20240903-en
General
-
Target
ANYX-client-build/AnyLoaderV4.9.exe
-
Size
3.1MB
-
MD5
9a99be1ac8e21a3c4959702a02b25d6e
-
SHA1
55d6230481e90c8a2f9d09956c07e3db1d03a96d
-
SHA256
e26918aac1a313925a7aecdaeb1990788cd2e09e439cd3e5fe8d6babb89df0f1
-
SHA512
46ae9d4d95c89afb3ed987445dcf72c71e770e99c35759a724e963952784d518530b2829b856b7818a8bc226e35fa8f243e18e35da4d7169c44edc5303159ea4
-
SSDEEP
49152:rvelL26AaNeWgPhlmVqvMQ7XSKodL5mzSooGdw9THHB72eh2NT:rvOL26AaNeWgPhlmVqkQ7XSKodL0A
Malware Config
Extracted
quasar
1.4.1
Office04
rolok44419-55109.portmap.host:55109
0bcbf378-c5c6-4d35-b7db-11442a750cf2
-
encryption_key
A1C7F8E92E515420A946C210E4F8C886810ADBFD
-
install_name
AnyLoaderV4.9.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svchost
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/216-1-0x0000000000E40000-0x0000000001164000-memory.dmp family_quasar behavioral2/files/0x000a000000023b6e-6.dat family_quasar -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AnyLoaderV4.9.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AnyLoaderV4.9.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AnyLoaderV4.9.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AnyLoaderV4.9.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AnyLoaderV4.9.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AnyLoaderV4.9.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AnyLoaderV4.9.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AnyLoaderV4.9.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AnyLoaderV4.9.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AnyLoaderV4.9.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AnyLoaderV4.9.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AnyLoaderV4.9.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AnyLoaderV4.9.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AnyLoaderV4.9.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AnyLoaderV4.9.exe -
Executes dropped EXE 15 IoCs
pid Process 1088 AnyLoaderV4.9.exe 1668 AnyLoaderV4.9.exe 3556 AnyLoaderV4.9.exe 3372 AnyLoaderV4.9.exe 4984 AnyLoaderV4.9.exe 2524 AnyLoaderV4.9.exe 2196 AnyLoaderV4.9.exe 2192 AnyLoaderV4.9.exe 2800 AnyLoaderV4.9.exe 4540 AnyLoaderV4.9.exe 1576 AnyLoaderV4.9.exe 3024 AnyLoaderV4.9.exe 1268 AnyLoaderV4.9.exe 2244 AnyLoaderV4.9.exe 3528 AnyLoaderV4.9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 15 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2560 PING.EXE 3008 PING.EXE 3856 PING.EXE 1564 PING.EXE 4616 PING.EXE 3128 PING.EXE 4020 PING.EXE 3260 PING.EXE 4112 PING.EXE 64 PING.EXE 1880 PING.EXE 2268 PING.EXE 332 PING.EXE 4048 PING.EXE 4480 PING.EXE -
Runs ping.exe 1 TTPs 15 IoCs
pid Process 4616 PING.EXE 4112 PING.EXE 3856 PING.EXE 1880 PING.EXE 332 PING.EXE 4480 PING.EXE 2560 PING.EXE 3008 PING.EXE 1564 PING.EXE 4048 PING.EXE 3260 PING.EXE 2268 PING.EXE 3128 PING.EXE 64 PING.EXE 4020 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 16 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2196 schtasks.exe 4556 schtasks.exe 3428 schtasks.exe 3912 schtasks.exe 1220 schtasks.exe 2100 schtasks.exe 4552 schtasks.exe 3276 schtasks.exe 2248 schtasks.exe 3220 schtasks.exe 1280 schtasks.exe 4964 schtasks.exe 840 schtasks.exe 1276 schtasks.exe 3944 schtasks.exe 632 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 216 AnyLoaderV4.9.exe Token: SeDebugPrivilege 1088 AnyLoaderV4.9.exe Token: SeDebugPrivilege 1668 AnyLoaderV4.9.exe Token: SeDebugPrivilege 3556 AnyLoaderV4.9.exe Token: SeDebugPrivilege 3372 AnyLoaderV4.9.exe Token: SeDebugPrivilege 4984 AnyLoaderV4.9.exe Token: SeDebugPrivilege 2524 AnyLoaderV4.9.exe Token: SeDebugPrivilege 2196 AnyLoaderV4.9.exe Token: SeDebugPrivilege 2192 AnyLoaderV4.9.exe Token: SeDebugPrivilege 2800 AnyLoaderV4.9.exe Token: SeDebugPrivilege 4540 AnyLoaderV4.9.exe Token: SeDebugPrivilege 1576 AnyLoaderV4.9.exe Token: SeDebugPrivilege 3024 AnyLoaderV4.9.exe Token: SeDebugPrivilege 1268 AnyLoaderV4.9.exe Token: SeDebugPrivilege 2244 AnyLoaderV4.9.exe Token: SeDebugPrivilege 3528 AnyLoaderV4.9.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 216 wrote to memory of 4964 216 AnyLoaderV4.9.exe 84 PID 216 wrote to memory of 4964 216 AnyLoaderV4.9.exe 84 PID 216 wrote to memory of 1088 216 AnyLoaderV4.9.exe 86 PID 216 wrote to memory of 1088 216 AnyLoaderV4.9.exe 86 PID 1088 wrote to memory of 3276 1088 AnyLoaderV4.9.exe 87 PID 1088 wrote to memory of 3276 1088 AnyLoaderV4.9.exe 87 PID 1088 wrote to memory of 2428 1088 AnyLoaderV4.9.exe 89 PID 1088 wrote to memory of 2428 1088 AnyLoaderV4.9.exe 89 PID 2428 wrote to memory of 920 2428 cmd.exe 91 PID 2428 wrote to memory of 920 2428 cmd.exe 91 PID 2428 wrote to memory of 2560 2428 cmd.exe 92 PID 2428 wrote to memory of 2560 2428 cmd.exe 92 PID 2428 wrote to memory of 1668 2428 cmd.exe 95 PID 2428 wrote to memory of 1668 2428 cmd.exe 95 PID 1668 wrote to memory of 4556 1668 AnyLoaderV4.9.exe 96 PID 1668 wrote to memory of 4556 1668 AnyLoaderV4.9.exe 96 PID 1668 wrote to memory of 4768 1668 AnyLoaderV4.9.exe 98 PID 1668 wrote to memory of 4768 1668 AnyLoaderV4.9.exe 98 PID 4768 wrote to memory of 3220 4768 cmd.exe 101 PID 4768 wrote to memory of 3220 4768 cmd.exe 101 PID 4768 wrote to memory of 4616 4768 cmd.exe 102 PID 4768 wrote to memory of 4616 4768 cmd.exe 102 PID 4768 wrote to memory of 3556 4768 cmd.exe 107 PID 4768 wrote to memory of 3556 4768 cmd.exe 107 PID 3556 wrote to memory of 840 3556 AnyLoaderV4.9.exe 108 PID 3556 wrote to memory of 840 3556 AnyLoaderV4.9.exe 108 PID 3556 wrote to memory of 1160 3556 AnyLoaderV4.9.exe 110 PID 3556 wrote to memory of 1160 3556 AnyLoaderV4.9.exe 110 PID 1160 wrote to memory of 632 1160 cmd.exe 112 PID 1160 wrote to memory of 632 1160 cmd.exe 112 PID 1160 wrote to memory of 3008 1160 cmd.exe 113 PID 1160 wrote to memory of 3008 1160 cmd.exe 113 PID 1160 wrote to memory of 3372 1160 cmd.exe 116 PID 1160 wrote to memory of 3372 1160 cmd.exe 116 PID 3372 wrote to memory of 2248 3372 AnyLoaderV4.9.exe 117 PID 3372 wrote to memory of 2248 3372 AnyLoaderV4.9.exe 117 PID 3372 wrote to memory of 2352 3372 AnyLoaderV4.9.exe 119 PID 3372 wrote to memory of 2352 3372 AnyLoaderV4.9.exe 119 PID 2352 wrote to memory of 1164 2352 cmd.exe 121 PID 2352 wrote to memory of 1164 2352 cmd.exe 121 PID 2352 wrote to memory of 64 2352 cmd.exe 122 PID 2352 wrote to memory of 64 2352 cmd.exe 122 PID 2352 wrote to memory of 4984 2352 cmd.exe 123 PID 2352 wrote to memory of 4984 2352 cmd.exe 123 PID 4984 wrote to memory of 1276 4984 AnyLoaderV4.9.exe 124 PID 4984 wrote to memory of 1276 4984 AnyLoaderV4.9.exe 124 PID 4984 wrote to memory of 4164 4984 AnyLoaderV4.9.exe 126 PID 4984 wrote to memory of 4164 4984 AnyLoaderV4.9.exe 126 PID 4164 wrote to memory of 3652 4164 cmd.exe 128 PID 4164 wrote to memory of 3652 4164 cmd.exe 128 PID 4164 wrote to memory of 4112 4164 cmd.exe 129 PID 4164 wrote to memory of 4112 4164 cmd.exe 129 PID 4164 wrote to memory of 2524 4164 cmd.exe 130 PID 4164 wrote to memory of 2524 4164 cmd.exe 130 PID 2524 wrote to memory of 3428 2524 AnyLoaderV4.9.exe 131 PID 2524 wrote to memory of 3428 2524 AnyLoaderV4.9.exe 131 PID 2524 wrote to memory of 848 2524 AnyLoaderV4.9.exe 133 PID 2524 wrote to memory of 848 2524 AnyLoaderV4.9.exe 133 PID 848 wrote to memory of 1632 848 cmd.exe 135 PID 848 wrote to memory of 1632 848 cmd.exe 135 PID 848 wrote to memory of 3856 848 cmd.exe 136 PID 848 wrote to memory of 3856 848 cmd.exe 136 PID 848 wrote to memory of 2196 848 cmd.exe 137 PID 848 wrote to memory of 2196 848 cmd.exe 137 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ANYX-client-build\AnyLoaderV4.9.exe"C:\Users\Admin\AppData\Local\Temp\ANYX-client-build\AnyLoaderV4.9.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4964
-
-
C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VNDmP9kNASSP.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:920
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2560
-
-
C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:4556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vsilv43r771R.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:3220
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4616
-
-
C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\W27Z341pMdUy.bat" "7⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:632
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3008
-
-
C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe" /rl HIGHEST /f9⤵
- Scheduled Task/Job: Scheduled Task
PID:2248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ORwf09YT94xO.bat" "9⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\system32\chcp.comchcp 6500110⤵PID:1164
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:64
-
-
C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe" /rl HIGHEST /f11⤵
- Scheduled Task/Job: Scheduled Task
PID:1276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\gooqIlJGDq66.bat" "11⤵
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\system32\chcp.comchcp 6500112⤵PID:3652
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4112
-
-
C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe" /rl HIGHEST /f13⤵
- Scheduled Task/Job: Scheduled Task
PID:3428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\fqaiRSTLpCqZ.bat" "13⤵
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\system32\chcp.comchcp 6500114⤵PID:1632
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3856
-
-
C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2196 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe" /rl HIGHEST /f15⤵
- Scheduled Task/Job: Scheduled Task
PID:3220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wOBobWDsYcDv.bat" "15⤵PID:3732
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:2296
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1880
-
-
C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2192 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe" /rl HIGHEST /f17⤵
- Scheduled Task/Job: Scheduled Task
PID:3912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\g93tMisrtOqx.bat" "17⤵PID:4800
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:1156
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2268
-
-
C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2800 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe" /rl HIGHEST /f19⤵
- Scheduled Task/Job: Scheduled Task
PID:1220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aYcMHG11vdlj.bat" "19⤵PID:1188
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:4960
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3128
-
-
C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4540 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe" /rl HIGHEST /f21⤵
- Scheduled Task/Job: Scheduled Task
PID:1280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9xyieCY3mKRe.bat" "21⤵PID:2868
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:1276
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:332
-
-
C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1576 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe" /rl HIGHEST /f23⤵
- Scheduled Task/Job: Scheduled Task
PID:2100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zoDRhpIYtXJ9.bat" "23⤵PID:2200
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:624
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1564
-
-
C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3024 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe" /rl HIGHEST /f25⤵
- Scheduled Task/Job: Scheduled Task
PID:3944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\rIiaGByzBsnB.bat" "25⤵PID:3184
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:848
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4048
-
-
C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1268 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe" /rl HIGHEST /f27⤵
- Scheduled Task/Job: Scheduled Task
PID:2196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Gu2klXBnrbKb.bat" "27⤵PID:2996
-
C:\Windows\system32\chcp.comchcp 6500128⤵PID:3228
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost28⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4020
-
-
C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2244 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe" /rl HIGHEST /f29⤵
- Scheduled Task/Job: Scheduled Task
PID:4552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CYUpcwSKOtnA.bat" "29⤵PID:4356
-
C:\Windows\system32\chcp.comchcp 6500130⤵PID:3164
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost30⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4480
-
-
C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3528 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AnyLoaderV4.9.exe" /rl HIGHEST /f31⤵
- Scheduled Task/Job: Scheduled Task
PID:632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\M1MlqHQlqyQH.bat" "31⤵PID:736
-
C:\Windows\system32\chcp.comchcp 6500132⤵PID:5080
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost32⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3260
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
214B
MD5f35d0fae956241bf7300f636449b83f4
SHA173c2bbc4d994f98a4b45699cfb358f3c4439a641
SHA2566262634079d4d814f596b7665389f0b5a069a027ef174b95984ac5f2038888e8
SHA5125599b170e09b43f2487444edc2a4df4e0260a0bb7ab6d2cca186e11f2e1d6e8d47f4901eaadb70310b6d0bc0f99e8e71d1130b6e02a26fe744f1102ad3f9d6f9
-
Filesize
214B
MD514f17f1fce4e717de8984e663654d5d3
SHA17ca20d3ddc749e41e8cbd8265592005d20d85ebb
SHA25610e221821ca2560dca1c7715bc59356a431de2160758983b51be0f773bb0817d
SHA512068ef85dcec0774cfb56ca69f5b6104ebb534fde47bc7737856c6b22ef029b1aa19037ad8a57735aed0a366e32d3eb8033f229cf1d58a7f18558de944cbeeb34
-
Filesize
214B
MD5375ff0dce9212eb535825676e36cf8b2
SHA1076ef341822b2c0003e3d829e628c306afdc2bd5
SHA25606e1eae1ae5d184ae091435ebe8b36d4f2d1c9407db754083fb1eab96408596b
SHA512aa1c476ac47588d10cb7a7b209b7f423fe721a3ddbf402710b86155b0fc9e7c6db0f5482e763422e7d925a3af8f0a426e04351f8d0611e546c5db120c31b9749
-
Filesize
214B
MD589841d6ffc4fe70822229a52927d316c
SHA1ddd7566fbaf3bb4a0f2afa6364d73e5dccd93343
SHA256f94f7cb82ffab3ae8a06be1598f7e409280cddb405b21dcec079b6d43c5cf1b5
SHA512b1f5c994d0537ea1cb5c4e5b4bb9947b9ac5f8d1ff220ac39faab8cd3b31a00076db412a08e7f3c0545bf4c32496535e831641302a58a71c7c5885ade808cd12
-
Filesize
214B
MD558d47b2b09ff095590e25bedb7f86cb7
SHA176f6dd36a625e73b0593c5ee56f868d72f74d790
SHA25641036c2206e6917bbbe2b2dc52902674e72e221cc8486e7c19ebe6998b0c9b47
SHA51287d3e2ce89929674a429a1d361ef8207d6ea8a1dbe7492317ed7d656f9f4450d83af1e96ebbcd897cd8c1cc89540ceafa77e847841129bfd40b1aac710e34b72
-
Filesize
214B
MD504b2dca3737720b29c46804e72822c2d
SHA11956ef6b796083b904169cde37538a6ba5e75dd7
SHA256c24bbfb8ff75cced893320f095f37f23a2fef27c9eda6fea551d90dfaf0fc170
SHA51285344722e474add2970d3be895780d86cfcd2a51f4db6a1d821be25f0e330975d75614af714090b9714a039e77fc0af9e6898823fb086b9fa7e901f2fa43ea45
-
Filesize
214B
MD59dbdaa62fe0eada8e1149871bbba6583
SHA1f32f32a76e25e1808c3409fe26e4e69133161fc2
SHA25608270e61e2083ac4fe1fdc3faee28380a85abc467c84c02942590b21b39855c7
SHA512b253d85f797d380629d618c8e8614bfc4314b4276165067b5300a7aa773e04d2a35571e0e8ad1d1680b00fa69bbee1254fd1b31100ed5995b0a390e2cc49a83d
-
Filesize
214B
MD560e7650bd41400f2e751b4786925767b
SHA1f742a2ba34e96d22d2bea8418a1569a75d9ea3eb
SHA256e37898f3e366ba016e56fb24f185aa1e36aaa41e8b6fd8d1318ae5103eabc95d
SHA512d10ba0373a42ccedb85c1f9a9fd423a15e12482149d2f9d1010e406b41022d792175885f13d80e0ed2e83d0cf88edd58146873dbdca2477d6f7b27244a783351
-
Filesize
214B
MD5538fd30fd7d0f47cc7bc6526352bd133
SHA1865504040b57c3ae9dacc3c5d28fae1436f23e66
SHA2566b555df4ca5b79db8f0868e7d7859c67d4a29ee6d6d22ef1c400cf86acd87ddc
SHA5121491ea4e6c767e85c7786beb8485317322772b37ef6a8c012c0971ff6e0d1928d468659aa3d23863763483f35daab2d112e211383e22e438e572f36f1b81c438
-
Filesize
214B
MD5c0275eae74a5024f9b706e1a96f35ca7
SHA127deeec92f968b97357b179e4cdbbb3ef074ead5
SHA2564e2542e5665f412d970db17c774e53ef88b557c8223b312d12229297805431a8
SHA512ef204d978dcc05c37ca9f23b72a3cf285ded71399a06b1b7a661fd3d0286db9b9014851e507c007ab4380cd455514447b4c6f83b959c8fa178ebaa7b9616708e
-
Filesize
214B
MD507a29029b716a26c66dd1b818a7689ea
SHA11d9dab0f95a25d495d1c956255dbe47cf7aad14f
SHA256e22eecec474b3d7e0cd22dc398fa4b90a10c3ec766e26928327fd377068f423e
SHA5125baebf862016a9f0698825942742746a2612c14d21fad69ff7271b7793195cefadb9058910fedcb3a47741df743acf4e485ae2dbe473a49abb39d02bc76f4ffd
-
Filesize
214B
MD5fc1c1d271c13f9b31635862f7f15ce19
SHA1618fdde5123ec883c327ddda82466454d84d554c
SHA2569797aaed06dd30080970c320526961be5b82f6db2ca18bbb31fdd6d165538e64
SHA512d7d9eca44928df3cb6da507022320a5046068a8f3b2bf79a99e8b1bb8a2b63d7a374074be0da4ef199c7b6af632078c7797e345a9ba399fe93c776f9b0126024
-
Filesize
214B
MD5c0adabe2cfebea556271ac05336ae219
SHA16eee19f22ae758f89feaa583da778886644ef540
SHA256b1292471bfa50837f1fd96e76d20c854461c24f921788ba0c4bb0289857062d7
SHA512bbc4ddcf61daeb3e6678e36ae42a8b0a3529218a42023b107e74f161a229d980b224b4b0972b239c7d5dc28193ba1b9825b480e359eb3ea84e7985dc962ee00e
-
Filesize
214B
MD5bbfd00127a3decadd2c7b7e7890e1cce
SHA1e9045dc3e2ef4eb1808b27ab4e132897cf4eda80
SHA25664658bfcc9a59728806db11c2ba74977c323ab216aea113948698d2c0a788881
SHA512d5e7040d1dfdb4ab26259e2343ce4fd9f4f1415aad8731de2f2852fb5af85cdc8ecbecc6367c05c1207da3d98f99cc5f455c5abc4e407b927e87aa73d5cfca9d
-
Filesize
214B
MD58f07c3b2e49201ec61cbad0bae8e92c1
SHA139857186e1b82528171d7a9ea1ec741c3d99db7f
SHA256971aa8aa08f3ae380d3b490f0de38113f93dc7f4b8d7ba3f9fc4d8f69470ca92
SHA512d71b6fd501f3bef2bf1bd6c5535fa904ca887612a73dc17de44e1e5e2dc40745e7e809599ab28d6ceaf6b74e4abb8d2d25c353436c7b2a294fee93983ecc873d
-
Filesize
3.1MB
MD59a99be1ac8e21a3c4959702a02b25d6e
SHA155d6230481e90c8a2f9d09956c07e3db1d03a96d
SHA256e26918aac1a313925a7aecdaeb1990788cd2e09e439cd3e5fe8d6babb89df0f1
SHA51246ae9d4d95c89afb3ed987445dcf72c71e770e99c35759a724e963952784d518530b2829b856b7818a8bc226e35fa8f243e18e35da4d7169c44edc5303159ea4