Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04/12/2024, 19:48
Static task
static1
URLScan task
urlscan1
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.0.48:4782
33376e96-8fb8-4154-bd0a-fd0f58f69afe
-
encryption_key
9DE7C466D5C89B4DCD53772026AFA9FDFA35108F
-
install_name
phantomX injector.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/3216-75-0x00000000001F0000-0x000000000054E000-memory.dmp family_quasar behavioral1/files/0x0007000000023cdd-78.dat family_quasar -
Executes dropped EXE 2 IoCs
pid Process 4300 phantomX injector.exe 3104 phantomX injector.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\SubDir\phantomX injector.exe phantomX loader.exe File created C:\Windows\system32\SubDir\phantomX injector.exe phantomX loader.exe File opened for modification C:\Windows\system32\SubDir\phantomX injector.exe phantomX loader.exe File created C:\Windows\system32\SubDir\phantomX injector.exe phantomX loader.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3584 msedge.exe 3584 msedge.exe 3972 msedge.exe 3972 msedge.exe 3280 identity_helper.exe 3280 identity_helper.exe 3176 msedge.exe 3176 msedge.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5452 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3216 phantomX loader.exe Token: SeDebugPrivilege 4300 phantomX injector.exe Token: SeDebugPrivilege 5452 taskmgr.exe Token: SeSystemProfilePrivilege 5452 taskmgr.exe Token: SeCreateGlobalPrivilege 5452 taskmgr.exe Token: SeDebugPrivilege 2592 phantomX loader.exe Token: SeDebugPrivilege 3104 phantomX injector.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 4300 phantomX injector.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 3972 msedge.exe 4300 phantomX injector.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe 5452 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3972 wrote to memory of 3496 3972 msedge.exe 82 PID 3972 wrote to memory of 3496 3972 msedge.exe 82 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 2064 3972 msedge.exe 83 PID 3972 wrote to memory of 3584 3972 msedge.exe 84 PID 3972 wrote to memory of 3584 3972 msedge.exe 84 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85 PID 3972 wrote to memory of 5004 3972 msedge.exe 85
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/3dh18s1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffecc5d46f8,0x7ffecc5d4708,0x7ffecc5d47182⤵PID:3496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,17503833476471096019,18403117363647917386,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2236 /prefetch:22⤵PID:2064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,17503833476471096019,18403117363647917386,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,17503833476471096019,18403117363647917386,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2780 /prefetch:82⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17503833476471096019,18403117363647917386,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:3052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17503833476471096019,18403117363647917386,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17503833476471096019,18403117363647917386,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4192 /prefetch:12⤵PID:2504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,17503833476471096019,18403117363647917386,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 /prefetch:82⤵PID:1184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,17503833476471096019,18403117363647917386,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17503833476471096019,18403117363647917386,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:12⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2128,17503833476471096019,18403117363647917386,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5524 /prefetch:82⤵PID:1752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17503833476471096019,18403117363647917386,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:12⤵PID:2604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2128,17503833476471096019,18403117363647917386,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5788 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17503833476471096019,18403117363647917386,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1844 /prefetch:12⤵PID:6088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17503833476471096019,18403117363647917386,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1960 /prefetch:12⤵PID:6096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17503833476471096019,18403117363647917386,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:12⤵PID:1664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17503833476471096019,18403117363647917386,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:12⤵PID:4088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,17503833476471096019,18403117363647917386,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:22⤵PID:5624
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2276
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3988
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:948
-
C:\Users\Admin\Downloads\phantomX\phantomX\phantomX loader.exe"C:\Users\Admin\Downloads\phantomX\phantomX\phantomX loader.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:3216 -
C:\Windows\system32\SubDir\phantomX injector.exe"C:\Windows\system32\SubDir\phantomX injector.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4300
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5452
-
C:\Users\Admin\Downloads\phantomX\phantomX\phantomX loader.exe"C:\Users\Admin\Downloads\phantomX\phantomX\phantomX loader.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2592 -
C:\Windows\system32\SubDir\phantomX injector.exe"C:\Windows\system32\SubDir\phantomX injector.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3104
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
152B
MD5fab8d8d865e33fe195732aa7dcb91c30
SHA12637e832f38acc70af3e511f5eba80fbd7461f2c
SHA2561b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea
SHA51239a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43
-
Filesize
152B
MD536988ca14952e1848e81a959880ea217
SHA1a0482ef725657760502c2d1a5abe0bb37aebaadb
SHA256d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6
SHA512d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD54f6dd4434f430f1a23c7b1c7d80c6931
SHA1d1f4fdc13da60f21db221dc72b7b4d38642d075d
SHA256d5316dc61f189b47d9f59a051341e75e7b33b3abf826df1281ce37b92abdd6a1
SHA512534003692b57c7b5ba62f3fbcd8c96b0cbc32bae4895f737b60a44e4fb43902103ff306f0b5b39b0ca0d873c87c183554782caaeee64ea469c9b957fa1bcd3c3
-
Filesize
391B
MD57db3dfbd3824847e38299e19ed495db8
SHA1fbb346a0b070d472e259af72e5e8452bcb8b5cf7
SHA2560e7ef01600508d4133a35436c94acac7aca6b400da7e200cd857f4c7cf1d4aba
SHA512748a46889be2bcac7080c21c63c954df22d8bac7cc40c5e69f1d017d9bb6b27900843853f51f4d18465cef196187e969406c89d11820cd80edb515ad6a1cadf9
-
Filesize
5KB
MD528edb25870c18477a0304ec4b2d700d5
SHA10910c2a13b5530e6c2ee4ad4816d945e89ac2fa6
SHA25646082ed9586182179acaf8613f6e21894a4e310ddf7d1638b62b9f89ae716630
SHA5120263cc5d6bc9ad26f34ce04b0adcc7fbab58410f1a773b51e86cc08681c9a0a8c3c488d817ef308e1321d4c7b1e481cf19b2f69a7a9b9955bb8be19fb7a7d774
-
Filesize
6KB
MD55e2be08cc4834ea78e9f3a3c5b70e699
SHA12d345550c652f05ce3c2f24c22c9f3e2cb901a4e
SHA256852a08333084549fee3d7bca04eeebc29cb1193e6956a7a6c1eff5b29af58a1e
SHA512a9b90fdcd78038ab8b271922b4696cb9560c45026ff7d6afca828636a601251351a411d8bcc8787763bb3c15be0c8f7943508246ff69bf1970bfce0d3f9eaca4
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD56613744c1d8ca2ddacd2d4b93744b792
SHA10b2a3277846f8d09a1c6c1a321b7cf0c712b4da8
SHA256f9a4f256aa5b5690374c403fdb73db1612be59eb8e2247c23a99bf30e64baea5
SHA512f566c30dfaa0bf0db5aed5fbb0ab1d5a90172d5be6e620eea49e3746669597dd7db9ee5b6cd80a166de825ae157c59de91c0d2c7d916c0774cd047d6316404f2
-
Filesize
1.3MB
MD536cc79baeab6501bce29fba299de8555
SHA1925e67ce801e3d06bb2b382918581509d5e566a5
SHA2564b8d9f5af1205cc3dfd14a1953a229313074ffda5be6481f88c903eb1e7618b1
SHA512589f50b98d5b89df49169c10a1ddc6e5dead1f6d9b9859f56d1ca0704432af6e7c66ac5c71f860443b762e26a2cccd559f70ab28ee758f909ed770ea69e91f7c
-
Filesize
3.3MB
MD58ac22fce32688203c5857e972a48c47c
SHA16808d49fe912bfe43b2d4fb6456c7da51fff9f5a
SHA2569a822779bda311ccef9b3d2f88a75ebeb2f5113d2b45d5ed7a0d25a35c3fd8e5
SHA512968f1d55159e59b753583eb88627ca0d392f92a753154633f95ef598aca32fa1e134aa5b7d7c42007fbfcca1fa74f084a19f2856b5b341a7a205601e957aba34
-
Filesize
7.2MB
MD5f6d8913637f1d5d2dc846de70ce02dc5
SHA15fc9c6ab334db1f875fbc59a03f5506c478c6c3e
SHA2564e72ca1baee2c7c0f50a42614d101159a9c653a8d6f7498f7bf9d7026c24c187
SHA51221217a0a0eca58fc6058101aa69cf30d5dbe419c21fa7a160f44d8ebbcf5f4011203542c8f400a9bb8ee3826706417f2939c402f605817df597b7ff812b43036