Analysis
-
max time kernel
299s -
max time network
317s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 21:11
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
quasar
1.4.1
MoonX
192.168.1.234:4782
4b0292ec-655c-4352-9fd0-766e48d4ced8
-
encryption_key
D553FD53C63DADADB0E2A70013878DFCCBFA988F
-
install_name
MoonX.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
MoonX
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x000a000000023c5c-365.dat family_quasar behavioral1/memory/6116-366-0x0000000000D20000-0x0000000001044000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
Processes:
MoonX.exeMoonX.exeMoonX.exepid Process 6116 MoonX.exe 1848 MoonX.exe 1680 MoonX.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 6 IoCs
Processes:
taskmgr.exemsedge.exedescription ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4420 schtasks.exe 2000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exemsedge.exeidentity_helper.exetaskmgr.exepid Process 2888 msedge.exe 2888 msedge.exe 1832 msedge.exe 1832 msedge.exe 3608 msedge.exe 3608 msedge.exe 5920 identity_helper.exe 5920 identity_helper.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid Process 5060 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
Processes:
msedge.exepid Process 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
7zG.exeMoonX.exeMoonX.exeMoonX.exetaskmgr.exedescription pid Process Token: SeRestorePrivilege 4556 7zG.exe Token: 35 4556 7zG.exe Token: SeSecurityPrivilege 4556 7zG.exe Token: SeSecurityPrivilege 4556 7zG.exe Token: SeDebugPrivilege 6116 MoonX.exe Token: SeDebugPrivilege 1848 MoonX.exe Token: SeDebugPrivilege 1680 MoonX.exe Token: SeDebugPrivilege 5060 taskmgr.exe Token: SeSystemProfilePrivilege 5060 taskmgr.exe Token: SeCreateGlobalPrivilege 5060 taskmgr.exe Token: 33 5060 taskmgr.exe Token: SeIncBasePriorityPrivilege 5060 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exe7zG.exetaskmgr.exepid Process 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 4556 7zG.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exetaskmgr.exepid Process 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 1832 msedge.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe 5060 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 1832 wrote to memory of 4348 1832 msedge.exe 85 PID 1832 wrote to memory of 4348 1832 msedge.exe 85 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 444 1832 msedge.exe 86 PID 1832 wrote to memory of 2888 1832 msedge.exe 87 PID 1832 wrote to memory of 2888 1832 msedge.exe 87 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 PID 1832 wrote to memory of 116 1832 msedge.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.mediafire.com/file/ptmzlbcfl8zp4py/Exploit.zip/file1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff95bb446f8,0x7ff95bb44708,0x7ff95bb447182⤵PID:4348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:22⤵PID:444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:82⤵PID:116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:3404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:12⤵PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:12⤵PID:5072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5128 /prefetch:82⤵PID:3888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4152 /prefetch:12⤵PID:764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6056 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:12⤵PID:4936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:12⤵PID:3108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6716 /prefetch:12⤵PID:4360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6576 /prefetch:12⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7012 /prefetch:12⤵PID:3944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7088 /prefetch:12⤵PID:3020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6852 /prefetch:82⤵PID:5764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6852 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:12⤵PID:5932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4024 /prefetch:12⤵PID:5940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6584 /prefetch:12⤵PID:4716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:12⤵PID:3024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7823048018753161396,13495551100469520605,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4100 /prefetch:12⤵PID:436
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3888
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2840
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5688
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\" -an -ai#7zMap24633:72:7zEvent15601⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4556
-
C:\Users\Admin\Desktop\MoonX.exe"C:\Users\Admin\Desktop\MoonX.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6116 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "MoonX" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\MoonX.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4420
-
-
C:\Users\Admin\AppData\Roaming\SubDir\MoonX.exe"C:\Users\Admin\AppData\Roaming\SubDir\MoonX.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1848 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "MoonX" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\MoonX.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2000
-
-
-
C:\Users\Admin\Desktop\MoonX.exe"C:\Users\Admin\Desktop\MoonX.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5060
-
C:\Windows\System32\ovufcs.exe"C:\Windows\System32\ovufcs.exe"1⤵PID:5692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
152B
MD599afa4934d1e3c56bbce114b356e8a99
SHA13f0e7a1a28d9d9c06b6663df5d83a65c84d52581
SHA25608e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8
SHA51276686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da
-
Filesize
152B
MD5443a627d539ca4eab732bad0cbe7332b
SHA186b18b906a1acd2a22f4b2c78ac3564c394a9569
SHA2561e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9
SHA512923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5be25c6cf30d3c007a44d0aa4e8361a84
SHA13b9661f7f4b78cb30fedd2a3e59467020d88250d
SHA256cad9a272a4e13187a5c77f65623944af93d04632d15ae83ed7fba6b86cb45e8a
SHA51212518e77df3307f3acce881af54edd0e43a55a0e4c7825a9299c7cfa590a397a659791bd9c33989c248ab71572c177f8818e7cb5b4260a5daf519d01efe7188c
-
Filesize
8KB
MD56d6c52abdf6cc332ad93e578341ee0eb
SHA162dace0274df35a880556d6d601bf509bd69bedf
SHA256e94fca4d9721eebc3d886d8eb4ce9b55ce74378d61b3d0dc8e00a43d61786eb3
SHA5126352990a3d1681777f86d7753e94cfcdd1c375bac042fb1d0192b39d099bced0b45828e964069e5eb33b3f832a619f73b696cf641f7bbc7b8d3cd2e9f7082c99
-
Filesize
5KB
MD5c88124db36646c5cf3b52fb535ed271e
SHA1c1229ffa5ec465b89a333160e8a38e4e03d1a97d
SHA25647b67353cba86d04bb544716e7a20b179d0573bffbc5348e5995d47b9ebab174
SHA5127fccffe1c052a2d3493ab5bafcf318fc8e0c242904a206318941bba2c769453c3d2468f5edfb05365b152113fdb0384001d791e0aa33b8e2fcef3d945d1f66d4
-
Filesize
10KB
MD527e5bf17295ce335e1512da7847aeb8b
SHA112b32b230b64a7733045c428e1dcc96f2698d3d4
SHA2564daca595462b6cf0ddd4ca9ec3c61f0790619d2f63550647dfd97f3bf98c18f0
SHA512e50acb2dd1c22a3b20c9a37028b8b37c2b00f0e32659d9d429f9fae7c6d5ac3ca78cc16ee946e6a5a3e9d03e03550842f6282573b0fe95f49d704ee2c20b69a6
-
Filesize
11KB
MD5cb3111a38a54c5fa9fef09a492d65054
SHA1dba1eda473210f6341aa4335e08631267b292a95
SHA2561dd29530e5a3029aa4666f3a1a7c8ad7df8d9383d344b8eb0fd8fb6443cb40e3
SHA512366e3adc1f6a97cfd81077fb074cd7d7111d66ab02119e1a3c01a615ee78b7754f2c7cfc203be1a4347ba35761cf9378dfb80ce4a25d659b6e172b08584cc635
-
Filesize
1KB
MD571884eff75c272fc450129ebb830939b
SHA1affb4a613f1c9f8812bc589f9b562ffed11086b1
SHA2563c91d62a84a9a05e1a2a5f2c3bc914e60b2459567cb39c2238791766bd452fcc
SHA5121178fc264cc681994c1f5faf94ec829b4bdb5d399f1665a2a842f6420e774348f28667c404524ad1e5e8d504106774e8072375c995e5a99f3f908f51f770233b
-
Filesize
1KB
MD54f467e7283072bbdd835d84f82b8e5e0
SHA161aca46d0de29c5f78dd2ea7c7484f2379dcc389
SHA2563a678196e9b55d2e64d0fab283f4786b67581beb6ec8ff15f684335540e92f1c
SHA5126132a6eace02b7b51f0891f93bf75e28231f888fe0246b33750bc45e0671db36deab502a1786bdbdb5005a9bec42f85f5d30e3a17cc41fabbbc00d428df76c7f
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
10KB
MD52789ea83e6f419a9d0ef4f353976df58
SHA16322dd68b2b59f0b413851037a1066d5bfb2f343
SHA25667a1a34a80468f5ef9ee54f68e309070fc94138502303c9a831dfbddfafa636b
SHA512a17badf3b30aeb3abedfab0f51f472d5d281464d1558f0ac1a52aa68b0439eeb342fef95addfdc55dd9e9076c94ed7228a87d97ac22964840c7146c1df996322
-
Filesize
11KB
MD5d7bb002f48e8eb266d20c332a253eff8
SHA19cfb8cc8048933aa234f890c476fbe26a22872bb
SHA2564cc1503bcfc1b98a8079a6b224ae8a6f72d04ad6f73c29bf5f64ac0bf9add38e
SHA512edcfae90e7acbc8ec635854a02b7901b837dbd9950801fde3ea59b9d82e2b2eb80237899233a67846c5bde3482b74a7eb7f3c7668e649a94c2c5d13d641e3640
-
Filesize
1.2MB
MD53403ea88f06136ad4557cad2ffe78226
SHA1196c38b72cc80c68b0f6a1b7633b3fcfd508c329
SHA25618914fc9ae22926f03630fa006d374fdcd9f32712021de099f936e2f0570714d
SHA51212b4b7dfeb3497ae8d96b81061ba779d1f03f2808863b50b9d4d10e1049cb9366b8cc805d58236a388e5298de4dc0172864311f33fe976b74047110043902a06
-
Filesize
3.1MB
MD5067797d057419e6750a73dbc9891abc6
SHA138d7ed247ce382277fae0a89ce2bba37d6562857
SHA25630f2c33a8795270263434282d667e0510f57de3946c30df57ceb3f82d35f430b
SHA5126eac5b1f361f7173715cba3660d43f06ca342c838d393bfd736e00bf4a4e4da37e95e7e74fbcf40393b9618c173b63221a4c314c3a26e1d21bf8eb880a8ad0a5
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e