Analysis
-
max time kernel
106s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 12:49
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/3frBRA
Resource
win10v2004-20240426-en
General
-
Target
https://gofile.io/d/3frBRA
Malware Config
Extracted
quasar
1.4.1
Windows Update
espinyskibidi-29823.portmap.host:29823
a94ba996-69af-4720-85e6-f4929c5eb0f8
-
encryption_key
6F721445F7E0B1CF58980D84A9D49F4458D4EFD9
-
install_name
Update.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update Startup
-
subdirectory
Windows Update
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/5684-103-0x00000000004E0000-0x0000000000822000-memory.dmp family_quasar C:\Windows\system32\Windows Update\Update.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Update.exepid process 5648 Update.exe -
Drops file in System32 directory 5 IoCs
Processes:
Update.exeSynapse X Launcher.exedescription ioc process File opened for modification C:\Windows\system32\Windows Update Update.exe File created C:\Windows\system32\Windows Update\Update.exe Synapse X Launcher.exe File opened for modification C:\Windows\system32\Windows Update\Update.exe Synapse X Launcher.exe File opened for modification C:\Windows\system32\Windows Update Synapse X Launcher.exe File opened for modification C:\Windows\system32\Windows Update\Update.exe Update.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 5652 schtasks.exe 6048 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exe359k6u5HUNL4tEk.exe359k6u5HUNL4tEk.exepid process 2588 msedge.exe 2588 msedge.exe 3652 msedge.exe 3652 msedge.exe 4232 identity_helper.exe 4232 identity_helper.exe 6032 msedge.exe 6032 msedge.exe 3340 359k6u5HUNL4tEk.exe 3340 359k6u5HUNL4tEk.exe 6100 359k6u5HUNL4tEk.exe 6100 359k6u5HUNL4tEk.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
Processes:
msedge.exepid process 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
Synapse X Launcher.exeUpdate.exeSynapse X Launcher.exeSynapse X Launcher.exe359k6u5HUNL4tEk.exe359k6u5HUNL4tEk.exeSynapse X Launcher.exedescription pid process Token: SeDebugPrivilege 5684 Synapse X Launcher.exe Token: SeDebugPrivilege 5648 Update.exe Token: SeDebugPrivilege 2456 Synapse X Launcher.exe Token: SeDebugPrivilege 3392 Synapse X Launcher.exe Token: SeDebugPrivilege 3340 359k6u5HUNL4tEk.exe Token: SeDebugPrivilege 6100 359k6u5HUNL4tEk.exe Token: SeDebugPrivilege 4828 Synapse X Launcher.exe -
Suspicious use of FindShellTrayWindow 55 IoCs
Processes:
msedge.exepid process 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 3652 wrote to memory of 4408 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4408 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 4008 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 2588 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 2588 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe PID 3652 wrote to memory of 5068 3652 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/3frBRA1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff96de446f8,0x7ff96de44708,0x7ff96de447182⤵PID:4408
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2212,16794468923342583385,12281722787845238251,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2244 /prefetch:22⤵PID:4008
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2212,16794468923342583385,12281722787845238251,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2588 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2212,16794468923342583385,12281722787845238251,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2708 /prefetch:82⤵PID:5068
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,16794468923342583385,12281722787845238251,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:3352
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,16794468923342583385,12281722787845238251,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:1852
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,16794468923342583385,12281722787845238251,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3844 /prefetch:12⤵PID:3880
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,16794468923342583385,12281722787845238251,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:12⤵PID:3172
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2212,16794468923342583385,12281722787845238251,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4760 /prefetch:82⤵PID:4392
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2212,16794468923342583385,12281722787845238251,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4760 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4232 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,16794468923342583385,12281722787845238251,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:12⤵PID:1240
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2212,16794468923342583385,12281722787845238251,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3960 /prefetch:82⤵PID:2964
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,16794468923342583385,12281722787845238251,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:12⤵PID:5640
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,16794468923342583385,12281722787845238251,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:12⤵PID:5648
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,16794468923342583385,12281722787845238251,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3932 /prefetch:12⤵PID:5844
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,16794468923342583385,12281722787845238251,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6316 /prefetch:12⤵PID:5852
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2212,16794468923342583385,12281722787845238251,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6044 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6032
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1232
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4584
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5428
-
C:\Users\Admin\Downloads\SynapseX.revamaped\SynapseX.revamaped\SynapseX revamaped\Synapse X Launcher.exe"C:\Users\Admin\Downloads\SynapseX.revamaped\SynapseX.revamaped\SynapseX revamaped\Synapse X Launcher.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:5684 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Update Startup" /sc ONLOGON /tr "C:\Windows\system32\Windows Update\Update.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:5652 -
C:\Windows\system32\Windows Update\Update.exe"C:\Windows\system32\Windows Update\Update.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:5648 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Update Startup" /sc ONLOGON /tr "C:\Windows\system32\Windows Update\Update.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:6048
-
C:\Users\Admin\Downloads\SynapseX.revamaped\SynapseX.revamaped\SynapseX revamaped\Synapse X Launcher.exe"C:\Users\Admin\Downloads\SynapseX.revamaped\SynapseX.revamaped\SynapseX revamaped\Synapse X Launcher.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
C:\Users\Admin\Downloads\SynapseX.revamaped\SynapseX.revamaped\SynapseX revamaped\Synapse X Launcher.exe"C:\Users\Admin\Downloads\SynapseX.revamaped\SynapseX.revamaped\SynapseX revamaped\Synapse X Launcher.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3392
-
C:\Users\Admin\Downloads\SynapseX.revamaped\SynapseX.revamaped\SynapseX revamaped\bin\OoxIi8qtt.exe"C:\Users\Admin\Downloads\SynapseX.revamaped\SynapseX.revamaped\SynapseX revamaped\bin\OoxIi8qtt.exe"1⤵PID:3672
-
C:\Users\Admin\Downloads\SynapseX.revamaped\SynapseX.revamaped\SynapseX revamaped\bin\359k6u5HUNL4tEk.exe"C:\Users\Admin\Downloads\SynapseX.revamaped\SynapseX.revamaped\SynapseX revamaped\bin\359k6u5HUNL4tEk.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
C:\Users\Admin\Downloads\SynapseX.revamaped\SynapseX.revamaped\SynapseX revamaped\bin\359k6u5HUNL4tEk.exe"C:\Users\Admin\Downloads\SynapseX.revamaped\SynapseX.revamaped\SynapseX revamaped\bin\359k6u5HUNL4tEk.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6100
-
C:\Users\Admin\Downloads\SynapseX.revamaped\SynapseX.revamaped\SynapseX revamaped\bin\OoxIi8qtt.exe"C:\Users\Admin\Downloads\SynapseX.revamaped\SynapseX.revamaped\SynapseX revamaped\bin\OoxIi8qtt.exe"1⤵PID:6120
-
C:\Users\Admin\Downloads\SynapseX.revamaped\SynapseX.revamaped\SynapseX revamaped\Synapse X Launcher.exe"C:\Users\Admin\Downloads\SynapseX.revamaped\SynapseX.revamaped\SynapseX revamaped\Synapse X Launcher.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4828
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
1KB
MD577bad1d125b667a25700d5ca12236308
SHA17be394cc32923f20d0fdc033a64089a95df73472
SHA2560c411e74012cc2a18aa55230dfda9d72dc0819e84d0ab1a68f7dd99b8b7a2738
SHA5121b2d163265e696f3b2b12d9bfa9338fb285e1484a4e5917e865d2fcf39387f374842de215d7caced03ae3e37866a1efa1e43f4b8cc0dad139ce68a81d29fa6c5
-
Filesize
1KB
MD503240bef504137a89ebc08341db7d3cd
SHA14fbba38180b74b088cc6ad793b505a3a64779f13
SHA256f6c55356a5c5253ac008aed51f17e7eee7105f079f3a71a87fd322f36d8a31db
SHA5127ec9734badaa10940d96c9709a2fb91b1aa0a0a79d2b907c9c91cfc6b913345489904323e58188d6c970350a7069b330b5a2c4babd27a295a402bfcc6225f8ad
-
Filesize
152B
MD54f7152bc5a1a715ef481e37d1c791959
SHA1c8a1ed674c62ae4f45519f90a8cc5a81eff3a6d7
SHA256704dd4f98d8ca34ec421f23ba1891b178c23c14b3301e4655efc5c02d356c2bc
SHA5122e6b02ca35d76a655a17a5f3e9dbd8d7517c7dae24f0095c7350eb9e7bdf9e1256a7009aa8878f96c89d1ea4fe5323a41f72b8c551806dda62880d7ff231ff5c
-
Filesize
152B
MD5ea98e583ad99df195d29aa066204ab56
SHA1f89398664af0179641aa0138b337097b617cb2db
SHA256a7abb51435909fa2d75c6f2ff5c69a93d4a0ab276ed579e7d8733b2a63ffbee6
SHA512e109be3466e653e5d310b3e402e1626298b09205d223722a82344dd78504f3c33e1e24e8402a02f38cd2c9c50d96a303ce4846bea5a583423937ab018cd5782f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD5e061da24b33998d6479124b5a715c7b6
SHA1f081991b14c87b28d1dd36d39a293449a472cfce
SHA256c3a780052a9043790d7ebd5f9746cb475498366e492384e019af77d52c2dd3b1
SHA5125a9295f347885c5d81f4dcadf1dad430537a2106d708c5fa15b414681d8053eb3fd09390cbccd0d707598f3611f9cd80613eaa81a054498ca13f5a76419f5ebc
-
Filesize
317B
MD5afc6cddd7e64d81e52b729d09f227107
SHA1ad0d3740f4b66de83db8862911c07dc91928d2f6
SHA256b5e81a7c7d80feaaa10ee7bc8aaef9f21a5c1e4b03b3823ed115022311d674a0
SHA512844edb69585153c378a7c97709983776fc9303a32fb5ef8122ecca32adfc0b265f5ef7118ee07814da5c020ac7ba1bf2a2f66d46312e4d8e6df99aab2e5f9b2a
-
Filesize
5KB
MD5018fb10516b6427307491dc9ca42537a
SHA17e19f2b0b2b48d15099688486eb4214727770bac
SHA256c16833eaa5f9bdf84e02520ac734ec5297ed9dcc311447ab617f26caf0fefa65
SHA512926156b91ea15a1ed4e008c5a68e14a6eba80563881b93e4c53ea39e502550e4955eb9c1a6dc7dab318afc064051def3dd1ec02c7bbc7d1bc28884f2c57d769d
-
Filesize
6KB
MD55dd50f013225fabd48228485a6aa180e
SHA11fb06e7b7de0e10e4afd19ee1e999ccd5d452d66
SHA256ce7ea7023a9efbd0600529505c536b818f7d5e70557b7ec5f64ffb0ae3a005aa
SHA5125b33e011bd12c76718817d496eb82632617205c1f4cc3d23a8cef236ea06d14c47087ba88631bfb7a1aa031e449f61bf08911ffeaa01ad5b6c26e39ae79e8429
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5ed56814c669f192bf31f8d483489772c
SHA192d2440b6a456638ea3c61cb2b59fee0bc57f325
SHA256842da0768d5f86792ff41efd4c2ec476f8059fa68326e388e52330cb5f7544db
SHA512e99a16051b65b6b1205ef36fe644f0294416413ab8c4262731a9c8906670956106f2b9a92482e41d9dbf09791b51ff75a660c66279817f3d9aa8bb55bc205b46
-
Filesize
3.2MB
MD53854a6572a9a5a25bccbd13664713915
SHA1b7c3ca681c1dcb328113c5966bbd96aed541ae64
SHA2566c4367e763852b7afe852905e9d7baba18ac33c1e4eaf8370350824fb3ffce86
SHA51280fb1425c57d7984da87349efdc0c4508296b58548e62ee4743215edd1058818154cb1207b95ec74299c7b61953f19f71c6ab0d325126efd21d8c5749ad69452
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e