Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
04-12-2024 19:37
Static task
static1
Behavioral task
behavioral1
Sample
iis_Stupid_Menu.dll
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
iis_Stupid_Menu.dll
Resource
win11-20241007-en
General
-
Target
iis_Stupid_Menu.dll
-
Size
843KB
-
MD5
e36f1425887cc291fc976040ca4527c4
-
SHA1
123b9d1641539072c1ec3b71eb11aeee792447dc
-
SHA256
be197dd6a8bdd291378a2f60bd0ec33d4deda2899129310017c38b05f1070efb
-
SHA512
ebf9c6a182256ce4cdff1c6b1557c9747d2b7565962f88f021e839cc173fc8977fdedfef3189494faaf855f0cc8d1d4d7e8c89ad19af8b6f3d211d37c477b804
-
SSDEEP
12288:/1xj6/IBi+7tRmKnGj/olHFn4i4KF8EbV7Me:HjvUstRn2/olHFb7F8SV7Me
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.0.48:4782
33376e96-8fb8-4154-bd0a-fd0f58f69afe
-
encryption_key
9DE7C466D5C89B4DCD53772026AFA9FDFA35108F
-
install_name
phantomX injector.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/748-292-0x0000000000200000-0x000000000055E000-memory.dmp family_quasar behavioral1/files/0x0003000000040d04-293.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3096 phantomX injector.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\SubDir\phantomX injector.exe phantomX loader.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241204193816.pma setup.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\2bfc7b00-5717-4785-a36b-d5b32a78d787.tmp setup.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 1564 msedge.exe 1564 msedge.exe 4908 msedge.exe 4908 msedge.exe 3008 identity_helper.exe 3008 identity_helper.exe 3340 msedge.exe 3340 msedge.exe 4648 msedge.exe 4648 msedge.exe 4648 msedge.exe 4648 msedge.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 4908 msedge.exe 4908 msedge.exe 4908 msedge.exe 4908 msedge.exe 4908 msedge.exe 4908 msedge.exe 4908 msedge.exe 4908 msedge.exe 4908 msedge.exe 4908 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 748 phantomX loader.exe Token: SeDebugPrivilege 3096 phantomX injector.exe Token: SeDebugPrivilege 4592 phantomX loader.exe Token: SeDebugPrivilege 724 phantomX loader.exe Token: SeDebugPrivilege 4384 taskmgr.exe Token: SeSystemProfilePrivilege 4384 taskmgr.exe Token: SeCreateGlobalPrivilege 4384 taskmgr.exe -
Suspicious use of FindShellTrayWindow 41 IoCs
pid Process 4908 msedge.exe 4908 msedge.exe 4908 msedge.exe 4908 msedge.exe 4908 msedge.exe 4908 msedge.exe 4908 msedge.exe 4908 msedge.exe 4908 msedge.exe 4908 msedge.exe 3096 phantomX injector.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe -
Suspicious use of SendNotifyMessage 31 IoCs
pid Process 3096 phantomX injector.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe 4384 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4908 wrote to memory of 3064 4908 msedge.exe 83 PID 4908 wrote to memory of 3064 4908 msedge.exe 83 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1800 4908 msedge.exe 84 PID 4908 wrote to memory of 1564 4908 msedge.exe 85 PID 4908 wrote to memory of 1564 4908 msedge.exe 85 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 PID 4908 wrote to memory of 4428 4908 msedge.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\iis_Stupid_Menu.dll,#11⤵PID:3364
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\TestMount.htm1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ff89f1d46f8,0x7ff89f1d4708,0x7ff89f1d47182⤵PID:3064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2236 /prefetch:22⤵PID:1800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:82⤵PID:4428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3548 /prefetch:12⤵PID:544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:12⤵PID:4080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:12⤵PID:1884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:12⤵PID:1352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5872 /prefetch:82⤵PID:1628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:1664 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff6b4365460,0x7ff6b4365470,0x7ff6b43654803⤵PID:2256
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5872 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:12⤵PID:2596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:12⤵PID:544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1984 /prefetch:12⤵PID:3020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5828 /prefetch:12⤵PID:4384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3668 /prefetch:12⤵PID:3344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6256 /prefetch:82⤵PID:3084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5908 /prefetch:12⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6416 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,2691946730384369154,14997625418680852587,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1980 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4648
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1096
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4792
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2160
-
C:\Users\Admin\Downloads\phantomX\phantomX\phantomX loader.exe"C:\Users\Admin\Downloads\phantomX\phantomX\phantomX loader.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:748 -
C:\Windows\system32\SubDir\phantomX injector.exe"C:\Windows\system32\SubDir\phantomX injector.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3096
-
-
C:\Users\Admin\Downloads\phantomX\phantomX\phantomX loader.exe"C:\Users\Admin\Downloads\phantomX\phantomX\phantomX loader.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
C:\Users\Admin\Downloads\phantomX\phantomX\phantomX loader.exe"C:\Users\Admin\Downloads\phantomX\phantomX\phantomX loader.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:724
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4384
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
152B
MD55d9c9a841c4d3c390d06a3cc8d508ae6
SHA1052145bf6c75ab8d907fc83b33ef0af2173a313f
SHA256915ea0e3e872d2b2e7d0e0ca30f282675139c787fec8043a6e92b9ef68b4f67d
SHA5128243684857e1c359872b8e795a0e5f2ee56b0c0c1e1c7e5d264c2c28476e9830981bb95244f44c3b2ed334c3e1228f3d6245cce2f3d1f34cdbce8e2af55b4c85
-
Filesize
152B
MD5e87625b4a77de67df5a963bf1f1b9f24
SHA1727c79941debbd77b12d0a016164bae1dd3f127c
SHA25607ecc7bd328990f44b189112a1a738861b0f4528097d4371e1ab0c46d8819f4e
SHA512000d74220ba78628b727441c1b3f8813eec7fc97ff9aa6963eb2ab08d09525fa03935b32e86458c42e573b828a22b0b229af02b47eee511dc83de4ed3b5e726b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5e04b6f831724cce971e2a6255a80885a
SHA1b767264f25e02ecb9b111b4fa7b062591a38a124
SHA2562fd36be0d50c509670f4d75cbbfd9c41070cafe8e344bfeea50a91108a640375
SHA512539b405b96d8d4d9f960aa20170ca6d2f4421186a560c9965cce746bc4b02151fafff469c7a95f14c72cf6bb385040973964271cfb4a187203581cc0b1fb11a4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD591210826a6e22764a2cac714cf2f800c
SHA12ddfeb07fe6b91a5884783e1ecc4cb674a3fcc51
SHA2567a2a972458ec03078d82b1f44ac874f4b98f75aafbbee228b5eb7d7407c3d6e9
SHA51217963289e2cbbc5872e57907af52e639b7d83b92d945540d338d7550c6c785c0b46b06a39202571edcd7e5f6bdc09769567b714605fa2acfa6f4765475151b14
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
461B
MD5572233f93f1726ba8f5832de662311e3
SHA16a3789d021f7328171cd547fa28876a1b9ab53f6
SHA256c0a7673a8ef0c4a60d21fa00696f41914382dbc15389dbb06142c215682dae52
SHA512aec81d672721b5904ca96845349fc3e9cf4de8b3de620acdc636089f7e7b6be0770ffcac027f7a2ed2aa48c1a0fb6201ce053b1cbddd1b2e605d4d91fef8bb7d
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD5b684c9a48e2397b8e3b7a63c06ed6078
SHA1acd1cab9ef9cedc877a3157426798fd234199b71
SHA2568dccc4fe6da782d9426a4ab7db767068249dd8eb16655f1aba13739c20aea08c
SHA51249e57da44e72dc4a9062e9ddcb78ee0cb0178bf56a1fe2c91f33d9365ae8ccda83f4df7d7c479ccce41a4e352b39b99e18f1026b2c278992e3d1dd022a1c5227
-
Filesize
5KB
MD5c6bafc0438aa9a21fa6ba41cfb584696
SHA1817a224dd0b744b71763636635e6a2223c57e141
SHA256d789893b695b867fafe97943374f7ddcab7b4d43a7d57f2619977e28e9f6569a
SHA5123f6e3b0cb98019352a229267181d9ff69a5f31602ac050fa1610dac54154b5caf2a6e4b498dfc59de46e64198a8d8151cd1ab39a9fad75c770544985c09afa45
-
Filesize
5KB
MD59726f728384fa3078b26bf0ccd48916b
SHA126484186635cf7eb5957dae538a1cd6d7d48b8f5
SHA256ce5016943e5ca3739bc12727fb41d9aa8462849766d087e24dd6d7cb2f7f1d30
SHA51247649d8d6a3cb2a41b9feb923f01260f73e611ed0a624380b6d8c4152d49d63e76e73fc6cf45cd5371227c073f85a09e56acdddf0aeb70b38e42c8aa49eb923d
-
Filesize
4KB
MD5185ecb075adcc85d41b1c8c846f20afa
SHA1de2804df4f249309ca6683ce42b41d3b33bd1138
SHA256c33ea66b386d3b34a745187b3f3e4d5d721d5622b83f2db68b3cfa539361f03c
SHA512395ba9e9209582517c9c3c3863681813a85896f48f5e2ae20fc4e7f725c79375f04fddec0e3664e3c08b9d2f093e370e7f80721a341d19cad620732d7a97ac34
-
Filesize
24KB
MD5137094a3453899bc0bc86df52edd9186
SHA166bc2c2b45b63826bb233156bab8ce31c593ba99
SHA25672d823cac2d49660cdd20ebf4d3ac222c4dd15aae6e5ac4a64f993ef5c4fdd44
SHA512f8f149c9eab06e8d7e1aa62145f0fc588dc36fc521ef4dceceb80a191b72d79586d920feb5f3b1d19595109cc6d608c143e32f521a4da1068c708a2538899ada
-
Filesize
24KB
MD5364592d2cc18adf665987584bf528cba
SHA1d1225b2b8ee4038b0c42229833acc543deeab0f6
SHA256bd97dd6797bb763681cfb1fc3cc21a44a273aab1d9a4f4f9332675c662d2136c
SHA5120e852db825e451464cbcfda95eae2dfe780874bd20e7b467604962428007d1735ece752aa5901d468708a68d66d029271d5567b39c530d2d44b875abbff9aa40
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD5e2b065aba0183676260841a566e6fe85
SHA12dc5ef13b4cf56027f23b900857dd097d6340988
SHA2567a4c2542ff290cd0ddc893865797bfa2f4e25cd6cb6f445424576a8a74dec3ca
SHA512bd9515a13a49482114ffd68118bc2e45586ce2ce5129a21d0dc2d5c4e84ec0181428c2bfc1452aafaae887f6f73c3922e2441373e084d44e0933a693fcb8241c
-
Filesize
8KB
MD582cef17c71a27768b377c9b930cac9d4
SHA1aae4ee5712b617f1aeb2819e3115c31381de088b
SHA2569ea7536af4f5d0b4e57dd8c091d5051b2532633073de4b44dc87d21367cc8da0
SHA512a77bdd48227ad525d23b15afe498b5b5d1f9eaef8ec4d9bba1e0f8a7c8b42e20ece07226f13225ad2ac565e7ec6a5d1b967a2a37d08d95604faf85794209fbca
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD591063137c20b660c515611266ce71790
SHA192f403f4aa5080da9b0334e7674f1c7901237312
SHA2565293c1331a717284568a838d2dc18b0ea4496b6bb21ed71874603bca048acd91
SHA51282b5d4d377278570b1fe7bb7791723cc61f726544ac488257c96896018319574000265a758ada9ac25930ae850676ad531d15d7fef30e1afc4ef3a6e02d08654
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD508088f0b160f25e3cb99c174983d17c7
SHA10ec354f2311a53f2d297b8a5154a1904975ebb3a
SHA25699ba051a4271cf649badb57d238352bb586e0d8598ca399f3ed753090d79ae7a
SHA5125fdb8e199c4217398610b78b3b0aa9342154e173145aeb2a56b2944e2d34fe0a319f010f21765f29a6df715f07105028db12dad5004638fc096cec101b32f382
-
Filesize
1.3MB
MD536cc79baeab6501bce29fba299de8555
SHA1925e67ce801e3d06bb2b382918581509d5e566a5
SHA2564b8d9f5af1205cc3dfd14a1953a229313074ffda5be6481f88c903eb1e7618b1
SHA512589f50b98d5b89df49169c10a1ddc6e5dead1f6d9b9859f56d1ca0704432af6e7c66ac5c71f860443b762e26a2cccd559f70ab28ee758f909ed770ea69e91f7c
-
Filesize
3.3MB
MD58ac22fce32688203c5857e972a48c47c
SHA16808d49fe912bfe43b2d4fb6456c7da51fff9f5a
SHA2569a822779bda311ccef9b3d2f88a75ebeb2f5113d2b45d5ed7a0d25a35c3fd8e5
SHA512968f1d55159e59b753583eb88627ca0d392f92a753154633f95ef598aca32fa1e134aa5b7d7c42007fbfcca1fa74f084a19f2856b5b341a7a205601e957aba34