Analysis
-
max time kernel
42s -
max time network
35s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 16:36
Static task
static1
URLScan task
urlscan1
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.20.5:4782
cd5c1121-523a-481c-bbf0-684c5522dd85
-
encryption_key
D49DA0049C9A948B065557C5F7F0C812465A95EA
-
install_name
argonui.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
ArgonUpdater
-
subdirectory
Argon
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c84-68.dat family_quasar behavioral1/memory/3188-107-0x0000000000720000-0x0000000000A44000-memory.dmp family_quasar -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
pid Process 3188 disableDefender.exe 5244 argonui.exe 5288 disableDefender.exe 5480 disableDefender.exe 5560 disableDefender.exe 5608 disableDefender.exe 5636 disableDefender.exe 5664 disableDefender.exe 5968 disableDefender.exe 6044 disableDefender.exe 6096 disableDefender.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings msedge.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 344254.crdownload:SmartScreen msedge.exe File created C:\Users\Admin\AppData\Roaming\Argon\argonui.exe\:SmartScreen:$DATA disableDefender.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5320 schtasks.exe 5180 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3952 msedge.exe 3952 msedge.exe 3960 msedge.exe 3960 msedge.exe 2212 identity_helper.exe 2212 identity_helper.exe 4932 msedge.exe 4932 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 3188 disableDefender.exe Token: SeDebugPrivilege 5244 argonui.exe Token: SeDebugPrivilege 5288 disableDefender.exe Token: SeDebugPrivilege 5480 disableDefender.exe Token: SeDebugPrivilege 5560 disableDefender.exe Token: SeDebugPrivilege 5608 disableDefender.exe Token: SeDebugPrivilege 5636 disableDefender.exe Token: SeDebugPrivilege 5664 disableDefender.exe Token: SeDebugPrivilege 5968 disableDefender.exe Token: SeDebugPrivilege 6044 disableDefender.exe Token: SeDebugPrivilege 6096 disableDefender.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
pid Process 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe 3960 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5244 argonui.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3960 wrote to memory of 2616 3960 msedge.exe 84 PID 3960 wrote to memory of 2616 3960 msedge.exe 84 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 1944 3960 msedge.exe 85 PID 3960 wrote to memory of 3952 3960 msedge.exe 86 PID 3960 wrote to memory of 3952 3960 msedge.exe 86 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 PID 3960 wrote to memory of 3612 3960 msedge.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/1O5ABk1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffefb2f46f8,0x7ffefb2f4708,0x7ffefb2f47182⤵PID:2616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2012,5152133397929596369,3684864037333192769,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2024 /prefetch:22⤵PID:1944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2012,5152133397929596369,3684864037333192769,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2012,5152133397929596369,3684864037333192769,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:82⤵PID:3612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,5152133397929596369,3684864037333192769,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:2272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,5152133397929596369,3684864037333192769,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:12⤵PID:3596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,5152133397929596369,3684864037333192769,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4636 /prefetch:12⤵PID:3532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2012,5152133397929596369,3684864037333192769,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4980 /prefetch:82⤵PID:4432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2012,5152133397929596369,3684864037333192769,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4980 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,5152133397929596369,3684864037333192769,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:12⤵PID:1676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,5152133397929596369,3684864037333192769,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4696 /prefetch:12⤵PID:3780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,5152133397929596369,3684864037333192769,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4752 /prefetch:12⤵PID:1020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2012,5152133397929596369,3684864037333192769,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5452 /prefetch:82⤵PID:3228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,5152133397929596369,3684864037333192769,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3924 /prefetch:12⤵PID:2376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2012,5152133397929596369,3684864037333192769,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6188 /prefetch:82⤵PID:640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,5152133397929596369,3684864037333192769,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6204 /prefetch:12⤵PID:2728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,5152133397929596369,3684864037333192769,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6276 /prefetch:12⤵PID:4460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2012,5152133397929596369,3684864037333192769,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3076 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4932
-
-
C:\Users\Admin\Downloads\disableDefender.exe"C:\Users\Admin\Downloads\disableDefender.exe"2⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:3188 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "ArgonUpdater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Argon\argonui.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5180
-
-
C:\Users\Admin\AppData\Roaming\Argon\argonui.exe"C:\Users\Admin\AppData\Roaming\Argon\argonui.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5244 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "ArgonUpdater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Argon\argonui.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:5320
-
-
-
-
C:\Users\Admin\Downloads\disableDefender.exe"C:\Users\Admin\Downloads\disableDefender.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5288
-
-
C:\Users\Admin\Downloads\disableDefender.exe"C:\Users\Admin\Downloads\disableDefender.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5480
-
-
C:\Users\Admin\Downloads\disableDefender.exe"C:\Users\Admin\Downloads\disableDefender.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5560
-
-
C:\Users\Admin\Downloads\disableDefender.exe"C:\Users\Admin\Downloads\disableDefender.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5608
-
-
C:\Users\Admin\Downloads\disableDefender.exe"C:\Users\Admin\Downloads\disableDefender.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5636
-
-
C:\Users\Admin\Downloads\disableDefender.exe"C:\Users\Admin\Downloads\disableDefender.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5664
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4056
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5044
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5876
-
C:\Users\Admin\Downloads\disableDefender.exe"C:\Users\Admin\Downloads\disableDefender.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5968
-
C:\Users\Admin\Downloads\disableDefender.exe"C:\Users\Admin\Downloads\disableDefender.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6044
-
C:\Users\Admin\Downloads\disableDefender.exe"C:\Users\Admin\Downloads\disableDefender.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6096
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD50495387ed83b4704ef4e8d31c152489b
SHA149017e4133791d79b6ffab0d250217ee3dce5770
SHA256faca6b26a1047e161dd0c68c10edc0d7cdc41ba8d8652b45758523e9b13dbac4
SHA5120b1737b126ff71123a0306095d3a79fec6d2bf323afbb551bc846579d0c9c74a2ae1aa53a256f99a70191a2ccbe3f004e6865c21d328b526d687dd78cb75dcc7
-
Filesize
6KB
MD53142ecd57a228dba9989da2a90717758
SHA176033be00bd3a0ef47b721a9ce6cb1a0d5ca5429
SHA25665ef94f278e04169c080dd01089e30c10ace095b1e96ed927dc14a845818abe8
SHA5125b60533fb9709f0f988158225f478ceec665425efeb7f8e90221323377b71861f4991ca1f88ec45f3f5b202e3d610e445cc98ff8cd71ecaf1a0995fb4c7f9231
-
Filesize
5KB
MD590f12f2e598dcd955fd2334b832f9e04
SHA1c1c5db2f6012c88d66ddc12b06af30e0d73fc298
SHA256ecb2ce332007332bf31ca52a5cf81bed71c654a79abb0256a5f571ea28e077dd
SHA512a1fa1262581c1c870c3b71c2dae6cb54b35950967024ec7c67fdd84ab6da306bb95115c048113095e0db7d357c38ac1a510fb4004a6307f6416074cb1461f0fd
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD51646f143350363609ba69974cfa05417
SHA132a94b088980fb21de8f9f3e86242312043d5367
SHA2562183d85cb8b8e5f523d37e13423c62235106fb8397eeac2dc21b09e0d9a68f6b
SHA512510e4442e6d78c36c783a23d73891ea50a8c94e763b2d2995c88715f4ce99ae7b7c2b6696aae311c4c747bc56f40102e923efe81ba90d7f7089d725949229052
-
Filesize
10KB
MD5081da4e0ab7b4cca3a72b315cadf3602
SHA1e9e89e71e268da715b9f0008aa7c80b3befe97d8
SHA256c2eb288531c305c6848b36a88059342c800607422ce16ff63cd8aa9b0ca0f6a2
SHA51234624e9bbe0ba8b6a91c068f3ad72d6e894361aa88d26bd5ce3e38b0f809db730b83dd6dee0a841b5d7b57d3021f4c375c344f2d727c4d7f4bf054d95bf3a4cd
-
Filesize
3.1MB
MD50213a1dc625eaf82e4d4a94ef9155eeb
SHA1af3df68c68a7070079b123ce2f22389a5aa768df
SHA256532a988eeae201a337f328d2120f8af790042da93735c0fc0c17a1063fdf7f60
SHA51267277e020c3776695b2fb854e834a2850dcfd378fed62b84414ead8c1dce7d1859b2799c973f599a4661124912a49c685c8438b3df7e4012ee7777b1ce489f26