Analysis
-
max time kernel
960s -
max time network
1037s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 12:51
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/5tsHPm
Resource
win10v2004-20240426-en
General
-
Target
https://gofile.io/d/5tsHPm
Malware Config
Extracted
quasar
1.4.1
Windows Update
espinyskibidi-29823.portmap.host:29823
a94ba996-69af-4720-85e6-f4929c5eb0f8
-
encryption_key
6F721445F7E0B1CF58980D84A9D49F4458D4EFD9
-
install_name
Update.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update Startup
-
subdirectory
Windows Update
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1560-135-0x0000000000600000-0x0000000000942000-memory.dmp family_quasar C:\Windows\System32\Windows Update\Update.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Update.exepid process 5188 Update.exe -
Drops file in System32 directory 5 IoCs
Processes:
Synapse X Launcher.exeUpdate.exedescription ioc process File created C:\Windows\system32\Windows Update\Update.exe Synapse X Launcher.exe File opened for modification C:\Windows\system32\Windows Update\Update.exe Synapse X Launcher.exe File opened for modification C:\Windows\system32\Windows Update Synapse X Launcher.exe File opened for modification C:\Windows\system32\Windows Update\Update.exe Update.exe File opened for modification C:\Windows\system32\Windows Update Update.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 640 schtasks.exe 5392 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exepid process 2696 msedge.exe 2696 msedge.exe 2984 msedge.exe 2984 msedge.exe 1624 identity_helper.exe 1624 identity_helper.exe 400 msedge.exe 400 msedge.exe 5952 msedge.exe 5952 msedge.exe 5952 msedge.exe 5952 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
Processes:
msedge.exepid process 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Synapse X Launcher.exeUpdate.exeSynapse X Launcher.exedescription pid process Token: SeDebugPrivilege 1560 Synapse X Launcher.exe Token: SeDebugPrivilege 5188 Update.exe Token: SeDebugPrivilege 5732 Synapse X Launcher.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
Processes:
msedge.exepid process 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 2984 wrote to memory of 3512 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 3512 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4052 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 2696 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 2696 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe PID 2984 wrote to memory of 4448 2984 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/5tsHPm1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0x10c,0x7ffd8ccf46f8,0x7ffd8ccf4708,0x7ffd8ccf47182⤵PID:3512
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:22⤵PID:4052
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2696 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:82⤵PID:4448
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:3724
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:12⤵PID:3720
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:12⤵PID:784
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4860 /prefetch:12⤵PID:4840
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4848 /prefetch:82⤵PID:3208
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4848 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1624 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:12⤵PID:2952
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:12⤵PID:5016
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5392 /prefetch:82⤵PID:2392
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3500 /prefetch:12⤵PID:2636
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5676 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:400 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:12⤵PID:5232
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4168 /prefetch:12⤵PID:5240
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:12⤵PID:5536
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:12⤵PID:5544
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,16642849901261271607,14759411953379473881,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4672 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5952
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4840
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4420
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2000
-
C:\Users\Admin\Downloads\Synapse-X-Revamped-main\Synapse-X-Revamped-main\Synapse X Launcher.exe"C:\Users\Admin\Downloads\Synapse-X-Revamped-main\Synapse-X-Revamped-main\Synapse X Launcher.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1560 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Update Startup" /sc ONLOGON /tr "C:\Windows\system32\Windows Update\Update.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:640 -
C:\Windows\system32\Windows Update\Update.exe"C:\Windows\system32\Windows Update\Update.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:5188 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Update Startup" /sc ONLOGON /tr "C:\Windows\system32\Windows Update\Update.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:5392
-
C:\Users\Admin\Downloads\Synapse-X-Revamped-main\Synapse-X-Revamped-main\Synapse X Launcher.exe"C:\Users\Admin\Downloads\Synapse-X-Revamped-main\Synapse-X-Revamped-main\Synapse X Launcher.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
152B
MD51ac52e2503cc26baee4322f02f5b8d9c
SHA138e0cee911f5f2a24888a64780ffdf6fa72207c8
SHA256f65058c6f1a745b37a64d4c97a8e8ee940210273130cec97a67f568088b5d4d4
SHA5127670d606bc5197ecb7db3ddaecd6f74a80e6decae92b94e0e8145a7f463fa099058e89f9dfa1c45b9197c36e5e21994698186a2ec970bbdb0937fe28ca46a834
-
Filesize
152B
MD5b2a1398f937474c51a48b347387ee36a
SHA1922a8567f09e68a04233e84e5919043034635949
SHA2562dc0bf08246ddd5a32288c895d676017578d792349ca437b1b36e7b2f0ade6d6
SHA5124a660c0549f7a850e07d8d36dab33121af02a7bd7e9b2f0137930b4c8cd89b6c5630e408f882684e6935dcb0d5cb5e01a854950eeda252a4881458cafcc7ef7c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize312B
MD50b8a34b86c4e31e2e9648b6dc09eaa22
SHA14d187b506a49b36ec497a19a03135002a1229b3d
SHA256150f0b59765bf047ddf46fc5fdd3cffb1a0de9e50459bcfd37e6a59886918e72
SHA51223e71ae9ee257519437433cc76102d8089e514fbbde261c9efab62a6c093fbad9b18205c58b61c2e1bd6f35800f580343b8eda4146f20457ce880fe4e525e8ce
-
Filesize
317B
MD5f7882637afc8b3a8573ee92354ac52fd
SHA157f51eab9658e1b2125ceb9f2542b238638210ca
SHA256f283cbe13d4f8e24cbcab3dd49e62a50d45ca40080cccdb55d2b7e0ec2d90ae9
SHA51225dc3f0569e9e4e01d11b8362e068f19590b4f81dfec23c89beba2edca96436a150d31f4c747622ff9484939ad98bb2e7a0b3553fe7388f49b0d3fb24c4a6baa
-
Filesize
6KB
MD5447fb717a4ed3cef28b237d153fc7f35
SHA17ffa8e2901c805ad916da6fa4f83be5907d8dbe8
SHA256c5d225dfe160be8578484aaae6882ec5e776126c7d007d382e346a6a9843b295
SHA51223d7fde6ea0b3ea99310c17d4264bf54033dee5348e0e3c451d73bead155caaaef079b8ddf4af12a4937736cebb72965446c06d62365c034f9ea5af1a1d2b00d
-
Filesize
6KB
MD5be1ab8351b3480908bc2b15fe550a154
SHA1f59fc0c3dc20b4a26aea1abd786c0b234d3ef0af
SHA256158916d03fe93c85e2ca5254ad9c28674175d17b41b134fc7827ffaeaf8744f9
SHA512d508f9dc482aa805fcb12a3ca397d77052b2ebf1637e0891774ace8e2aa0bfb8e221c69638986ea1cd84ea2058bbf7596c2803d7e7607cf8e183588e12961b8a
-
Filesize
6KB
MD5178dca38ed1942c3d41a08ed9669dc95
SHA14073fb8488efd55aa931ee4ebd39a96a0bcb87ea
SHA256e9999f110541390abc26d0373061ee46002ee4de8b30d3f79e3f80e16112466e
SHA512797308bf3cb379d3e42a6eb604591def7e36078434bfacad7dd45d6152de7ce3835c64f570e70e517a9f5a673ce5940f67ae0a0a9cd6e38ace9bf4e13b3801ec
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD59db7813bb3b741047426a569557e1ab1
SHA10b3424b2aa2588ca3cb2592c5bdf1c6427ce057a
SHA256bd6b7b4c250d7bcfee678fa1125914ce95ff5eb5ea1fe80f7764c51e17aa36ca
SHA512ae552aa1794b08e59fb248c76599468013ed4fad84643d47b952d2bf8388e79255d04c9a3d8caab810490fdd9ee761418ebc63885a91a49f59724c602856f581
-
Filesize
11KB
MD54bad512a5f3006cfbe0c2ea2709876e8
SHA13f8354cfdde7fd9d00f484af23365476e4220660
SHA25644fa0b18660de828aa00bf7b405f15dbc952773cf02580344d3cc993d6a7729e
SHA512adcd368486135884ea6e2c14787a367b24dcbd4d01d9783e323e821cd4cc61d7b3043a3827c195d280338726f8b98f8425bff6f9d92de25d9adaf5ffcb9e36f7
-
Filesize
12.4MB
MD579a56ccfbe243356983bf2726e358b87
SHA1e47f1e239cf6cd0a19c75ca1da3575b54baf2c07
SHA256aaf20e1523773d6a7f05297cb48c01b63ce2538ea47403191ff6cdc9f364b148
SHA5127eeecec2b97bef9cb81b4d5c0d5733fe1217e8281bc482f6bc15187d8d15f6dec84a561917afe346029a5c11c088d3d6bc6aea3f63263f5c2b560cee1521309e
-
Filesize
3.2MB
MD53854a6572a9a5a25bccbd13664713915
SHA1b7c3ca681c1dcb328113c5966bbd96aed541ae64
SHA2566c4367e763852b7afe852905e9d7baba18ac33c1e4eaf8370350824fb3ffce86
SHA51280fb1425c57d7984da87349efdc0c4508296b58548e62ee4743215edd1058818154cb1207b95ec74299c7b61953f19f71c6ab0d325126efd21d8c5749ad69452
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e