Analysis
-
max time kernel
269s -
max time network
281s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 20:55
Static task
static1
URLScan task
urlscan1
Malware Config
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/1708-275-0x00000206EFA50000-0x00000206EFB88000-memory.dmp family_quasar behavioral1/memory/1708-276-0x00000206F1740000-0x00000206F1756000-memory.dmp family_quasar -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe -
Modifies registry class 27 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0000000001000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\SniffedFolderType = "Generic" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 = 66003100000000009a594da710005155415341527e312e3100004c0009000400efbe9a5940a79a594da72e0000004b070000000004000000000000000000000000000000503fce005100750061007300610072002000760031002e0034002e00310000001a000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 = 66003100000000009a5940a710005155415341527e312e3100004c0009000400efbe9a5940a79a5940a72e000000490700000000040000000000000000000000000000003aeac8005100750061007300610072002e00760031002e0034002e00310000001a000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\NodeSlot = "4" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 explorer.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 632 explorer.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1972 msedge.exe 1972 msedge.exe 928 msedge.exe 928 msedge.exe 3804 identity_helper.exe 3804 identity_helper.exe 912 msedge.exe 912 msedge.exe 3744 msedge.exe 3744 msedge.exe 3744 msedge.exe 3744 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 632 explorer.exe 1708 Quasar.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1708 Quasar.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 1708 Quasar.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 928 msedge.exe 1708 Quasar.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 632 explorer.exe 632 explorer.exe 632 explorer.exe 632 explorer.exe 632 explorer.exe 632 explorer.exe 632 explorer.exe 632 explorer.exe 632 explorer.exe 632 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 928 wrote to memory of 3604 928 msedge.exe 83 PID 928 wrote to memory of 3604 928 msedge.exe 83 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 2808 928 msedge.exe 84 PID 928 wrote to memory of 1972 928 msedge.exe 85 PID 928 wrote to memory of 1972 928 msedge.exe 85 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86 PID 928 wrote to memory of 2028 928 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/quasar/Quasar/releases1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9da2546f8,0x7ff9da254708,0x7ff9da2547182⤵PID:3604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:22⤵PID:2808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:82⤵PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:2600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:12⤵PID:3436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4040 /prefetch:82⤵PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4040 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4036 /prefetch:12⤵PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:12⤵PID:4168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:3480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:12⤵PID:1528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4960 /prefetch:82⤵PID:2212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:12⤵PID:3772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5664 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:12⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6248 /prefetch:12⤵PID:3540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6476 /prefetch:12⤵PID:2320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,13332547783528063765,955050767717982591,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5516 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3744
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4472
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3460
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:632
-
C:\Users\Admin\Downloads\Quasar.v1.4.1\Quasar v1.4.1\Quasar.exe"C:\Users\Admin\Downloads\Quasar.v1.4.1\Quasar v1.4.1\Quasar.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1708 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe" /select, "C:\Users\Admin\Downloads\Quasar.v1.4.1\Quasar v1.4.1\quasar.p12"2⤵PID:4468
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\22d3b2ae-9370-4a18-9223-79f1004d1f06.tmp
Filesize6KB
MD5c941fa47b01f66d2f693a39ced36288f
SHA15466bece1a73a3b188bddeace9f93fb6a08eb4a3
SHA2565eda690dca9b7460dd89d5fed9b2ae5e5476a13205ca602b69fcb6a8e244b288
SHA5126dc957a8d33032918a060446d8a50d8529614beb9bb1ca80913f45c87ac6b78f920b1baf8f356c028f71ad47b005847400ae3af5d5a18346273d80a5ac35d6ea
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD55498555577a1e6cbd9b24975bb3af7f4
SHA15eea96dca6bb485d8c8be05d1289e3821b88ea85
SHA2565581051e14a53e618b3d105260ae0e919cc11407e99ed89f81d752e629316a2d
SHA512ea6228271aa20abff1e1bd0938a5e4847a927b6fcbd3fb239be3782f14b2487ecd31bdacf317d23e66645a77b4987373065de2c93e73c5848265522856270add
-
Filesize
496B
MD51b92794633aaa7d8ca83e408ef516a36
SHA14ae0678d6cf8abedb3e9819fc9d7d715d3f72bb6
SHA2560ff76dc871bd6e59abe386781ef988b4c8d734bca726a4d1eb556d3d78f1e7e0
SHA512698bb4adf1932dd48fbffb344b0053b9dc753b97a92d88a26341e0c3b0fa2e03481c5193bd2b4a1caaa2aa2f00e41eae73c53aaadc1ac6bb8be17d0f229a61bb
-
Filesize
6KB
MD510cb1d2c0d549228177a9bd48116415e
SHA109f2df28584a67d63aeb6a2343438b9706f726c7
SHA2568c7164f80d9fbf01a77add6c415a64aa25f9579638afa1e1bf9fe9513efab897
SHA5125b4af7ffb6ea9307d9c5b7e655f72a75c5a26b11ddb908cbc26770c8b56ebd3b19bae200dbbec19371940044c56697acc312cb12457e2d6c9799261aea2006aa
-
Filesize
5KB
MD5e2f3d93c7e5776531fe86f9919edbbe6
SHA14efb602c97c30ce83fe43091e38413b17cdb58c8
SHA25620732779c9d44dcf43797cfb9c8fdd32d8fc4f1dc4a90bc4d0e1b210ffa5d6f9
SHA5129106d34511d5c165b76040f9112177d70605f75d0c5f83298468c8e50d11fce3df032e49587d65a4041a08067a81719d5cd479b1f05df02710b47a5652f1f89b
-
Filesize
874B
MD5684e32d2aaeec364129e899b746606cb
SHA1f5919f1c47f2e1757646cf5b7352c812d2058f66
SHA25651738657a2429c94282cf49baf3b671ac25c7544115a369c0dfaeefccf23b579
SHA51242e19fafcce6fac2774f0d710fea5623a10160d0e71a49079f38e8d0d057dbd1488262ad2a823800f8d72d7a76bc5d81b10c0b0e493f5ed3ac30247989846e5f
-
Filesize
874B
MD5178f82ae357cc2b92da8c44a9585f3a7
SHA1c6f8ffd7ab5548871bae82f3c06d8d0407903c65
SHA256f2a48b76aef33127298feebb329fa02a6c5dab9a61b0aeb773bc554f50baefc7
SHA51202cb0ec92919529ad63785cb079f6acf062e3a844d39e9a1cef35f4892498580db18b73b8a84f5e7ecef17ebca07045478e95d201dbcba76fb0f45b738533f12
-
Filesize
874B
MD515990a8af636b47cc72cbf2101350fd7
SHA1784be80586de1a71180cd59a13f46a4c4d3ed5cf
SHA256889b3134545ae0bd3f5c8ad83f2fa51545d7e64d8ba75adce88387eaf09ca854
SHA51264c07ad6be4d432ccef9f54b890423e657b5094571c686097908573821678c55ed4b0ebf35ff2fcfd098e4b58759f62113cad2030631ab8590ba599fd6fbcf56
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD58b4aaa76ec578e20274e6c107fbfa0ab
SHA10cc11911911fb8cc2248b709f242ff8bfb384b9a
SHA2565254aac83f54288ce59226b09e892434dd13991e3a90bc22107448e8e05ac2d0
SHA5127e279fd29434bff1e1f521ba4b3ac54e1ef59ed649fc26b516b9927fe64f8b774a1ba429f3dd636d209078f56e98601fc73f475fa028c7a593c0c20c7510fa38
-
Filesize
10KB
MD54372d384fb67a67bd9ec6976771bbdb0
SHA108efd230067338f35b89708111a506b9d046e3a1
SHA2563be5fcb92dcc2888b5d9015eb6b453ea953c6b8b8ead711217dd322875d5ce7e
SHA512ce0e52f4274a9a8af76940ce2b7ab4275c3afb0786ba0a1e4cda11e6c62f8eddd463d364644d2b12d6dfba956079b7dcb2a1aab68acb84396e587ce8245624d3
-
Filesize
3.3MB
MD513aa4bf4f5ed1ac503c69470b1ede5c1
SHA1c0b7dadff8ac37f6d9fd00ae7f375e12812bfc00
SHA2564cdeb2eae1cec1ab07077142313c524e9cf360cdec63497538c4405c2d8ded62
SHA512767b03e4e0c2a97cb0282b523bcad734f0c6d226cd1e856f6861e6ae83401d0d30946ad219c8c5de3c90028a0141d3dc0111c85e0a0952156cf09e189709fa7d
-
Filesize
4KB
MD59e1e3bd95a8c8a00c6c84cd801829ae8
SHA10ddde0b6dd905aa7e3a4fa02fc6df33263cbbfd6
SHA2567db4824d6b74a4a608cb1ce1cbf0d3756b64103ef82e688f5c5aa18fcbf754d8
SHA51219d551e0aedc77f3906e51086e1a8c486ecaa6dad1b203cd62416701e5e0f6ecff9226e917af8d200b9836fdc20adff21297814e538cdc3568f30c6007ff5ea5