Analysis
-
max time kernel
367s -
max time network
371s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 00:51
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/cfedss/Synapse-X-Revamped/releases/download/SynapseXRevamp1.2/SynapseX.revamaped.V1.2.rar
Resource
win10v2004-20240426-en
General
-
Target
https://github.com/cfedss/Synapse-X-Revamped/releases/download/SynapseXRevamp1.2/SynapseX.revamaped.V1.2.rar
Malware Config
Extracted
quasar
1.4.1
Windows Update
skbidiooiilet-31205.portmap.host:31205
7357b58d-e5d4-42be-8b74-db6eee6cde6d
-
encryption_key
6F721445F7E0B1CF58980D84A9D49F4458D4EFD9
-
install_name
Update.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
WindowsUpdate
-
subdirectory
Windows Update
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\Downloads\SynapseX revamaped V1.2\Synapse X Launcher.exe family_quasar behavioral1/memory/4500-196-0x0000000000050000-0x0000000000374000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
Synapse X Launcher.exeUpdate.exepid process 4500 Synapse X Launcher.exe 5400 Update.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 5376 schtasks.exe 5656 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 2 IoCs
Processes:
msedge.exeOpenWith.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exepid process 1704 msedge.exe 1704 msedge.exe 2944 msedge.exe 2944 msedge.exe 4504 identity_helper.exe 4504 identity_helper.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 5064 msedge.exe 5064 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
OpenWith.exepid process 5184 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid process 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
7zG.exeSynapse X Launcher.exeUpdate.exedescription pid process Token: SeRestorePrivilege 5404 7zG.exe Token: 35 5404 7zG.exe Token: SeSecurityPrivilege 5404 7zG.exe Token: SeSecurityPrivilege 5404 7zG.exe Token: SeDebugPrivilege 4500 Synapse X Launcher.exe Token: SeDebugPrivilege 5400 Update.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exepid process 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe 2944 msedge.exe -
Suspicious use of SetWindowsHookEx 21 IoCs
Processes:
OpenWith.exepid process 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe 5184 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 2944 wrote to memory of 5088 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 5088 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 3684 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 1704 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 1704 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe PID 2944 wrote to memory of 4940 2944 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/cfedss/Synapse-X-Revamped/releases/download/SynapseXRevamp1.2/SynapseX.revamaped.V1.2.rar1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8f56546f8,0x7ff8f5654708,0x7ff8f56547182⤵PID:5088
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,3783731718406782993,16313688492618860353,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:22⤵PID:3684
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,3783731718406782993,16313688492618860353,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1704 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,3783731718406782993,16313688492618860353,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2672 /prefetch:82⤵PID:4940
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,3783731718406782993,16313688492618860353,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:2040
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,3783731718406782993,16313688492618860353,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:12⤵PID:2392
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,3783731718406782993,16313688492618860353,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5384 /prefetch:82⤵PID:5028
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,3783731718406782993,16313688492618860353,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5384 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4504 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,3783731718406782993,16313688492618860353,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:12⤵PID:4744
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,3783731718406782993,16313688492618860353,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:12⤵PID:4784
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,3783731718406782993,16313688492618860353,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:4788
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2124,3783731718406782993,16313688492618860353,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4120 /prefetch:82⤵PID:1832
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,3783731718406782993,16313688492618860353,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:12⤵PID:4508
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,3783731718406782993,16313688492618860353,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6168 /prefetch:12⤵PID:3616
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,3783731718406782993,16313688492618860353,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6640 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:6060 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2124,3783731718406782993,16313688492618860353,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5236 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5064
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2156
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3116
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5184
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5188
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap6775:108:7zEvent164561⤵
- Suspicious use of AdjustPrivilegeToken
PID:5404
-
C:\Users\Admin\Downloads\SynapseX revamaped V1.2\Synapse X Launcher.exe"C:\Users\Admin\Downloads\SynapseX revamaped V1.2\Synapse X Launcher.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4500 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:5376 -
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5400 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:5656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s fdPHost1⤵PID:756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54f7152bc5a1a715ef481e37d1c791959
SHA1c8a1ed674c62ae4f45519f90a8cc5a81eff3a6d7
SHA256704dd4f98d8ca34ec421f23ba1891b178c23c14b3301e4655efc5c02d356c2bc
SHA5122e6b02ca35d76a655a17a5f3e9dbd8d7517c7dae24f0095c7350eb9e7bdf9e1256a7009aa8878f96c89d1ea4fe5323a41f72b8c551806dda62880d7ff231ff5c
-
Filesize
152B
MD5ea98e583ad99df195d29aa066204ab56
SHA1f89398664af0179641aa0138b337097b617cb2db
SHA256a7abb51435909fa2d75c6f2ff5c69a93d4a0ab276ed579e7d8733b2a63ffbee6
SHA512e109be3466e653e5d310b3e402e1626298b09205d223722a82344dd78504f3c33e1e24e8402a02f38cd2c9c50d96a303ce4846bea5a583423937ab018cd5782f
-
Filesize
265B
MD5f5cd008cf465804d0e6f39a8d81f9a2d
SHA16b2907356472ed4a719e5675cc08969f30adc855
SHA256fcea95cc39dc6c2a925f5aed739dbedaa405ee4ce127f535fcf1c751b2b8fb5d
SHA512dc97034546a4c94bdaa6f644b5cfd1e477209de9a03a5b02a360c254a406c1d647d6f90860f385e27387b35631c41f0886cb543ede9116436941b9af6cd3285d
-
Filesize
5KB
MD5c2f752326384cc3b1b6afee707714dad
SHA1dd5455b754ea823392b69d4e9970b82bd6cfad48
SHA2566f30e77dfc301162cc70a47e7a697cf93f1b4eb7f802c74617b315e203923f2c
SHA512c4a7f354b2e7c6156090f2592b4393cec0c8a670513df85494293d9a6435e7ba85627e4b38c3ba40687510465569eb26c04da8df32b7f1022acbfcdd46c2fb51
-
Filesize
6KB
MD5bcfc95dd69864c017c3667a51135b340
SHA1c77fef8932f107685a3dd9477e51d6d8144c8edf
SHA2563ab724313beda7b4d91d33a44462b440b19d88b87cdc7ad994d6d355da1ef4ed
SHA51286743ff6a5f45a46b787f840559b4b84c3640a636e0ee5ed8e126e22574f607809dd07bdef828ce90b65a1144b9407f0bbbf4aa4462d538d5f56f290573c8849
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD58dca34da0c42412901758dcdc472ad81
SHA1c683c6bfa36e9575e91835f13b9432d9852537bd
SHA25645d89e692f06335fc8f3c8fcc925104b80405164dfb439974f268fb258d42823
SHA512ab28dee7aef97f43dee594cd3d4ae29f8252313560875f7b4a7595ac86d234f7e3e96e6273cf25e780f3dd633a13e73ec241c599f689075132d51dfc36fbf283
-
Filesize
12KB
MD523811da2150d9400e2c7d321e57cbb38
SHA1bdf28c3793050753df17457e3630144a0df4da2d
SHA256122bba5324c3efd64e0c1eb5f09f8547651fa4d4ec6c4d1d6279b2c6505b62d1
SHA512f8318a35d3d4e8c2853bc4a2d243799a6ab8ca8a97c894e9f66e24ea82142dc914a8c0a615b64912d19d6cb9a9651ef61b411da337fa1a43cb55aa716d057b96
-
Filesize
3.1MB
MD51a1fda92143e414b4d4153ab05dd1ce8
SHA133ac2b2d228a1ec93b0ea70ffadb436933b9a1e5
SHA256f0160a1f7a39862e14063ac468957559656405f51d97ad56dc7cff9ad34da9f1
SHA51270a9a6948f98f3bdc2c7b461634098347bdf683dec36fa92bd1ac652f72daf7fa01f842cbb8331f26c9c5f76907604f75f7c45b746bcfe8f395b3864f998f391
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e