Analysis
-
max time kernel
97s -
max time network
97s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-11-2024 23:39
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
quasar
1.4.1
Office04
himato667-58401.portmap.host:58401
0e2bc079-3316-407c-a26f-115195d9fe5b
-
encryption_key
D14CC6B8490A41A48C1E115285B6932B9A857EA0
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\Downloads\Unconfirmed 101442.crdownload family_quasar behavioral1/memory/3540-246-0x0000000000820000-0x0000000000B44000-memory.dmp family_quasar -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
better.exeClient.exepid process 3540 better.exe 5008 Client.exe -
Drops file in System32 directory 3 IoCs
Processes:
better.exedescription ioc process File created C:\Windows\system32\SubDir\Client.exe better.exe File opened for modification C:\Windows\system32\SubDir\Client.exe better.exe File created C:\Windows\System32\SubDir\Client.exe\:SmartScreen:$DATA better.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
msedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\better.exe:Zone.Identifier msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
Processes:
msedge.exeMiniSearchHost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
NTFS ADS 2 IoCs
Processes:
msedge.exemsedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 101442.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\better.exe:Zone.Identifier msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2256 schtasks.exe 2924 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exetaskmgr.exepid process 1308 msedge.exe 1308 msedge.exe 4800 msedge.exe 4800 msedge.exe 224 identity_helper.exe 224 identity_helper.exe 2772 msedge.exe 2772 msedge.exe 3288 msedge.exe 3288 msedge.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
Processes:
msedge.exepid process 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
better.exeClient.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 3540 better.exe Token: SeDebugPrivilege 5008 Client.exe Token: SeDebugPrivilege 4264 taskmgr.exe Token: SeSystemProfilePrivilege 4264 taskmgr.exe Token: SeCreateGlobalPrivilege 4264 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exeClient.exetaskmgr.exepid process 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 5008 Client.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe -
Suspicious use of SendNotifyMessage 50 IoCs
Processes:
msedge.exeClient.exetaskmgr.exepid process 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 4800 msedge.exe 5008 Client.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe 4264 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
Client.exeMiniSearchHost.exepid process 5008 Client.exe 2856 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 4800 wrote to memory of 1064 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 1064 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 3544 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 1308 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 1308 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe PID 4800 wrote to memory of 744 4800 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/0H3xvK1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff982283cb8,0x7ff982283cc8,0x7ff982283cd82⤵PID:1064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1956 /prefetch:22⤵PID:3544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:82⤵PID:744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:4728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:3248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4584 /prefetch:12⤵PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:12⤵PID:4044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:12⤵PID:4336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4628 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5636 /prefetch:12⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4852 /prefetch:12⤵PID:3096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4548 /prefetch:12⤵PID:704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5688 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:12⤵PID:1684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:12⤵PID:2196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5000 /prefetch:82⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6344 /prefetch:12⤵PID:3392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1944,10375995748021114767,7437903517144049478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5648 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3288
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4128
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1092
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4348
-
C:\Users\Admin\Downloads\better.exe"C:\Users\Admin\Downloads\better.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:3540 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2256
-
-
C:\Windows\system32\SubDir\Client.exe"C:\Windows\system32\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5008 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2924
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2856
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5554d6d27186fa7d6762d95dde7a17584
SHA193ea7b20b8fae384cf0be0d65e4295097112fdca
SHA2562fa6145571e1f1ece9850a1ac94661213d3e0d82f1cef7ac1286ff6b2c2017cb
SHA51257d9008ccabc315bd0e829b19fe91e24bab6ef20bcfab651b937b0f38eec840b58d0aed092a3bbedd2d6a95d5c150372a1e51087572de55672172adc1fc468a7
-
Filesize
152B
MD5a28bb0d36049e72d00393056dce10a26
SHA1c753387b64cc15c0efc80084da393acdb4fc01d0
SHA256684d797e28b7fd86af84bfb217d190e4f5e03d92092d988a6091b2c7bbbd67c1
SHA51220940fee33aa2194c36a3db92d4fd314ce7eacc2aa745abec62aa031c2a53ba4ff89f2568626e7bd2536090175f8d045c3bb52c5faa5ecc8da8410ab5fc519f7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD553130d224826aad163f7beee043604ba
SHA124f30807d9d8c910167189795bca8c22f7cc4e5a
SHA2565e0a82ab493a8d24d5263979d906fe5712f97d829a6841e5b1098cb9f0fd2f8a
SHA51223f6b444bb4cde68976c563f5ce570765ad6d7b9e21b911ee55ea8f439522cf4dee5f27012ec9c6806b14c97040ac31207d273e07d6ef090534748fe21c40111
-
Filesize
930B
MD55f18cf770a9c35c14898246aa53b8256
SHA19814f1107ed1fb3de856cf908c71a7b363629f40
SHA256e7a908814fa73fd9e6a94f6e47ac6f1c753a2a38db745b6a606907bf8bdf3846
SHA512bddb0ec7d22470e7db3ed9b642051bc1208e64da31093dfc0c195f20d8f3ba237a6c838d2a2d2fd804ef65f04a02f0bf41e51cb1b95f463cfaeec9bdd0fcf2a0
-
Filesize
5KB
MD5d797cc010c6fbb7b146eedc5ffb1df60
SHA103cfa1e460ca5fd9db4bd8d3d2ab27922aa7c010
SHA2564cd64122bcdcdeca423ee250c646cf02e8e1c59ddc38e5556bc26d6109c77965
SHA512de0dc07273501380780f1c6c6d366c02ddb45046774dc8cba7bb78abdcb6de9b1f4d7333d6a6b515abd1b6b5a7817281f2459e7f86884ff150f69f1cd534241b
-
Filesize
6KB
MD596a89c363a6a1f25d73b5d2ceff1cba6
SHA18be957cc42aa0abd2b83ead247531af7c1184e52
SHA2565f76f44e61e115439c87bd20e39a7b5dd640d6a46a7bc002c41ab92258660e5f
SHA512d57d8f0b3d28196bdd8cfdd6e6454fa3ebb848c67b1d81737a7d2e34e14aeb99b18ce6c8022e851f64f88bb7d3333fce42d3596cabf5edeef5b84edc3bb38a51
-
Filesize
6KB
MD5268c56cfb665fbdf89bd5fb4f3b13c55
SHA1f8431eef3f66e10a650ab0e6388ed44fc323e5e6
SHA2562ac428254f5414a27ac4d41fdfd06a367f41132bd517894a99c129005f2de6fc
SHA512fd60fd59d018f7920bfb8373a6abb5b35118320ff26b8559dae931d3a12dd7d62723015919daa1d1baf202a2feb20408ea8919ce213321aa9862d748799de0bc
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD5ced4187ce29fb173bcc862c03191b701
SHA1476af6bc6fb91c30e4a889b8acc65c47e2004c52
SHA2562b2bbdc04ed1daac4a0c9f14f0fdcc01f7e3020f106f1e0a01286f98e57bca28
SHA512dbe32bc889cd6d689c84deee7a6465f77fc910f395226192aaa4165ff01b0625aa1961e3137be662bef0c6fb233d1bcb450dc086ae78343ec49807624791dc85
-
Filesize
10KB
MD51b747d2d1ac31ca17743cc877b19e6a2
SHA1606ea2567b705d23e3d3d7a76dfc4d1c84fb92ea
SHA2562c5a8c83bfcaa061603d5284cbc360687a99607ca4abab8f13c921baf8f9aa62
SHA512736494ff65819b6d6b56a559fb4a33dbb47252e5cf32948216434dbbc5bad8be340e3b76aa75e9acba07c1f369f97518124e6e2ba70b9bf3b952d1e47ac4d546
-
Filesize
3.1MB
MD547ec64e3d129b23c44f417cbc2a07aa7
SHA1e65fbcf69e6e808ebe7bc9b13e483c5fc80d5fa2
SHA256ccb17adb4b57a95a61acb010c01da98dc150be67a85df2ab40ba9d1f078f8373
SHA51252247a235b708e98efcf977fd109344e16df9c5a9f13ad5afd395df3f009d9ee6edf81fef9d74a31a9fdec1f851e61642912eb9bc8384b39042b70f9d8b7d510
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e