Analysis
-
max time kernel
427s -
max time network
427s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
23-01-2025 13:16
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.56.1:4782
4933039f-7ad7-40a8-b70d-365558f6056c
-
encryption_key
EA7BEE3E368EF7D787AB8E01A4A119314D7B324C
-
install_name
nigga.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
niggas
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x0028000000046347-321.dat family_quasar behavioral1/memory/5176-347-0x00000000007B0000-0x0000000000AD4000-memory.dmp family_quasar -
Executes dropped EXE 4 IoCs
pid Process 5176 Client-built.exe 3748 nigga.exe 2592 Client-built.exe 4536 Client-built.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\a26dd112-c333-42a8-9504-7a38d9ee357c.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20250123131642.pma setup.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4069049685-955655941-4058287599-1000_Classes\Local Settings msedge.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 408091.crdownload:SmartScreen msedge.exe File created C:\Users\Admin\AppData\Roaming\SubDir\nigga.exe\:SmartScreen:$DATA Client-built.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5480 schtasks.exe 2836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 3412 msedge.exe 3412 msedge.exe 2932 msedge.exe 2932 msedge.exe 4276 identity_helper.exe 4276 identity_helper.exe 5824 msedge.exe 5824 msedge.exe 5668 msedge.exe 5668 msedge.exe 5668 msedge.exe 5668 msedge.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: 33 3204 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3204 AUDIODG.EXE Token: SeDebugPrivilege 5176 Client-built.exe Token: SeDebugPrivilege 3748 nigga.exe Token: SeDebugPrivilege 2556 taskmgr.exe Token: SeSystemProfilePrivilege 2556 taskmgr.exe Token: SeCreateGlobalPrivilege 2556 taskmgr.exe Token: 33 2556 taskmgr.exe Token: SeIncBasePriorityPrivilege 2556 taskmgr.exe Token: SeDebugPrivilege 2592 Client-built.exe Token: SeDebugPrivilege 4536 Client-built.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2932 msedge.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe 2556 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2932 wrote to memory of 5020 2932 msedge.exe 81 PID 2932 wrote to memory of 5020 2932 msedge.exe 81 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 4332 2932 msedge.exe 82 PID 2932 wrote to memory of 3412 2932 msedge.exe 83 PID 2932 wrote to memory of 3412 2932 msedge.exe 83 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 PID 2932 wrote to memory of 2284 2932 msedge.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://mega.nz/file/t1phDbIa#eaJSon1kSolmBkOL99Z04OFKuPzaivFGTUceArcHLWs1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ff8668446f8,0x7ff866844708,0x7ff8668447182⤵PID:5020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:22⤵PID:4332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2760 /prefetch:82⤵PID:2284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:12⤵PID:3492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:12⤵PID:1136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:12⤵PID:4916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5708 /prefetch:82⤵PID:1564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6108 /prefetch:82⤵PID:884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:3676 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x280,0x284,0x288,0x134,0x28c,0x7ff6abad5460,0x7ff6abad5470,0x7ff6abad54803⤵PID:2536
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6108 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6224 /prefetch:82⤵PID:804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6492 /prefetch:12⤵PID:632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6780 /prefetch:12⤵PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2260 /prefetch:12⤵PID:5540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7076 /prefetch:82⤵PID:5560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7416 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:12⤵PID:2424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7132 /prefetch:12⤵PID:848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:12⤵PID:5924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6916 /prefetch:12⤵PID:5932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,4965560536941669509,515085077936149482,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5544 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5668
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2852
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1056
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2f4 0x4881⤵
- Suspicious use of AdjustPrivilegeToken
PID:3204
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6068
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"1⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:5176 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "niggas" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\nigga.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:5480
-
-
C:\Users\Admin\AppData\Roaming\SubDir\nigga.exe"C:\Users\Admin\AppData\Roaming\SubDir\nigga.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3748 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "niggas" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\nigga.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2556
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
152B
MD578789c91e16d10f550331b6172ea4751
SHA1aee25d6d200d75e8a0f753f888d19545278999c6
SHA256b91a0fcd45635ad28ba63d3c214d22a8c58f33965a8fff5aa72bff0bbe65fb24
SHA512ba1c51d05f1165e2044b94edf8520af3c20bde4eac62b730714da8a484ca691fddaa2f436debf78f60c4e60aab2f4cb2ced8448531b3bf2731d206af4863f815
-
Filesize
152B
MD520ce33649b0aa2e62230849d9203743c
SHA10a13c95b6bfec75d3dd58a57bdb07eb44d8d6561
SHA256482bd738c304fb1f7fafcf92f313f1faccf57164c944c38ae8d6d4727164d72c
SHA512332cf2a0a7fe494643b00ca829d0f49e9f0835f158dbc37ada16564a55eb60ccb1cee20e91f1caffa0a0229b85e43da41f508a356c36d9109cd8c3beae2a5620
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD52d7bdf070f99d11411a7a2d644da75f3
SHA1c64a61af8bab90f93a215947b7c53a522c1cb368
SHA256c3a2d6f7d53f2fab19cbbc8be3c916df1f3006312bd46f7c4ec29106823ca41e
SHA5121a3e0336d61901c8a64fd8fb7631bd9d852bebd01b9932b141b9e72424c09cd0a12cbee0a9b70e63bf4e9c3da76a88013488c629a5470ebd4807dd2ce0a3f3bf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD5ee0b94c16b553a58896c02efb10f2f4e
SHA1edf38d604e870c423b35fcf0aafc72a9f8cfcdc0
SHA25670b34d1ace5e18df048e703273ebccd4088addb6455f2a8389cc1d00665c6558
SHA5128187a659166d7524fce6a6d3ffdc84bbd0256b158daf3e6a9e61e92305dffb8b82289616878581c4ec70e2e205065c5e44091764ac5d67d0c954680635997165
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
257B
MD5ba4e2003fe7d847c86a7514b27c21c5f
SHA17dc5189fa073797ff6cec15cf7921146f4fa0ab5
SHA25616d31950c2af414b5028501c261a72b6f7f125e5e35a62ad274ea4b1bd7de92a
SHA512079550c3eed1641c8de52f55d9967e4862465835d9899fad9439580c1e66fb7cd56326be1088a8ecc10f648bcc603957c5979885909b42485733ff37b079ce5e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe58b699.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
5KB
MD54c1e6654b5e1180eeae8a50f8de9f6d8
SHA1a4bcde5142da9be69c2ec4188d30fcade6f79c54
SHA256d44124c34eb66037dc27182da9e2faae20efe36ca35dc3ad8ebf39fa316c779a
SHA5123087aac2baf96fe75813d0600c3b44c0a9e25c8aa6835be314e5c625d24e93cbe26a78c67bf1e711b76f7eef7ff3b0adf3544bd1f36389faad78fdd634d0a22a
-
Filesize
5KB
MD58ec734261760d18b1df86faa50b93245
SHA10230c878b13889801b761c1543ce400654bbf6d5
SHA256129be569a018e1181818c2145af2d597ddda2694609f892461c94b141eed3754
SHA5126d5a306fd0e86f37b83e69efcbee7a9a38af519c2043374a75ce8d9d25b7a2aa1c682d7b3542703a01c7c5bc5a69763b9d5ffc4374694385cb6ea863cbf2a0de
-
Filesize
5KB
MD5ba4216f2e1c29c27627ece59bd8ec9e6
SHA1d2de7621b5bcb3fed61e54be05946d9495bc8382
SHA2563a07266d0162fbbd7a91dda9ee1d2d96c990590ebc38af88acbccb54126665e4
SHA51265daa5ee536335788673ebeb3417214959131d93f0608fa7a226f1891597a8686cced4f9772ef7d82266de5542a79192868c9e0aa783c4f894b19721610f507c
-
Filesize
24KB
MD5185080eb3d5b0a66db58e0095f8c331f
SHA1bff8dcc035b163b0c9ec6e4407733b86affef965
SHA256113641bc7ae03411b69562ecb967139fd6193ce3f49251ec79449317ace9d331
SHA51275ff3e926bb1a6bcbb6cca5b735511a0e3d203e7fb90416c3cdb0b03aafc9db16ce824e0f018ecf721166f589ff8d5fad6cfcb9287418716d50256348572a790
-
Filesize
24KB
MD5ed5208c1f808bc3060ee268b37756402
SHA1034686621c966a7ffbd112d425fa6fd600d0c664
SHA256f1101bcaf7c09312f161e9ee88255a6869fef1a8ff3dc11a8a46b425d444e710
SHA512beb4d264aed90cdd73646f674b9a9d7c659b0c11994401a96ade73e807ebf04b8166471d35aedb0e41acec52576c3ca7baf2c0b20782f1e7fbee57ba701804f5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5172a69432ac22f75ccf1b6d375cce9dd
SHA1765b42d8668eaf84dacc46bb3920b4b5dbac99dc
SHA25698ab4b579c2b2fd0fe36bbda937f7f172bd3b20bb8b2e0aa4f39cdbfa796c2fc
SHA512b9bcffa9932d7a05dd5107c7c9f7419d534afba4a6162c33e7dc899a571642cbe478da21709bea307248af436eefa69e41820a3289b6af7191137fd0d00f39a2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57fba6.TMP
Filesize48B
MD57f511a68ab2c3bd704dfe6eebda6a565
SHA150961018397001b45cae4c510af0c095eadd5cd2
SHA256e9ab9498e1c20de888faf1b9ba2ee667cbd42b59705141ba020b4b6d0acda232
SHA5123d4fdab8d6b4b0519cdd0c9b0bb8ec73fc8fc2223ad194536a529da4cb6b56796f06f9e02808c66bb4c301ff88e53aa1f29993312c02fc091d935564a574be2d
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
11KB
MD5a8dcd261b4936f0e950e7ad7bc3fd444
SHA1a0395277acf6724e4c4983e12faab2023b8b496d
SHA256b506cd2c362296b4080e281ad731c19b50910ca57a6888f4e5c98cc9312d0188
SHA5125781ed02c83b05b5a7fe4abcc1aab2cd4faa6dd688ec728c7a991ca962441cbde8700e526c1ee49399c993a7b6ade0472d43b4556343c9b1930ca17bb6f53063
-
Filesize
11KB
MD5b9704907c939d8b2f077b0473c2e22cf
SHA1ecb8f76b226550ed977a3b439946f87b4873d75b
SHA2565f31fac7b7991efd6fdb9358c5321c8b13eef5c71bee47df99a6781151fc060e
SHA512a84255be81a7e188a6da853b1a049c5e36d51ce240acdfc4b685e0b7efd55231986e25485b2e6153c5e5a90a5b3c479d8498d8468d940c3b39dbb07d1585790f
-
Filesize
8KB
MD579399e7959f05446ca6c895efe0e67e7
SHA10e28c14134d973ec68ee6f6e9732e0f0486b9596
SHA256e329519ac33f4b816a9860debc4e2c676ef43349cbb19474ee1fb83de250a9a1
SHA51205b8da236becc0c5d69d93ab5ee173fc73e0ee93bf1ec119bf8d5cc917f5aec7a25401cbf5a07a5b8303726fc39c6bf7d96659c5b6d741c732e282872b94c8da
-
Filesize
10KB
MD53f2fd86a0ef18f672e4c3f070d255891
SHA166787c2f07c4712cf54222ba215ba1dd5dfb0fe0
SHA256a0b86fa58b679624e420e245f8913c70671ecd86e2c0a4ce247d4812e8828846
SHA512e88a144362c417fdc4172fa27103c53b2ab762022dc91a43dd9dee029d7e7bd1c9399ce4262600b2147f4f4dfd103fe5efb1121ed619e42728bf6e3d7815f186
-
Filesize
10KB
MD52542d441a69a78b618038144ed8bcadb
SHA16bae1302394c275944d575f13209c3f6f4a237c9
SHA2562d371ad8ece4529a9c640a77aeb018fbf132d059e32cd4901bd787477420e9e0
SHA51255e1022b6a9b9781589075a2ba9ee99d74ec0e2e6d404cf7e701d05ebe915e3bf4344d0f898b4cb92ff94f5421ac453a9f9883da0e362696173193967a528a07
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD59bfb1d12d591c580e61c95f7d8983fde
SHA1e1b72e0fbe830525337509dc47f3a4a2405b08bd
SHA256bf8fc610f31d3fc2450c842c1a6429b2dd4bd95f379c582b0316ff50222f8342
SHA5128c8bc1c86ec34a3bc14a654395e6761d740da7d9a217ea8bc26a8f4d8668f728afb3e4de9b561d3b5a84982287368359db71039b71ad999baeeae476f8861674
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD574589676d677062f9b40829345c64e33
SHA16b833947f417e344cc9d124ed2976e58dc70d511
SHA25636fb7657e627064be3ea6b5f2af40e878d4abbcce7ecadab36940d118687c0ac
SHA51268cd7df1685aed7dff0283edba2681ae73265bd3cab7d777bb52a3eba5f937670fa557fe8381ac10c25eb77aa43cac8f6622944f736cc6a7585d9ac42956b2e9
-
Filesize
3.1MB
MD55ff1c7a31e2aeb8f5e998884bd5bcdd3
SHA1f02a220ced830d2ac29d42a3cc4c72a68b9f4068
SHA25645a7baa72cc53ffec5c9c7c8f4bef8ca6323f24a43c6f0baec29c70f3bbfce35
SHA51247ab416e032b917745acb7720411280803676ba63ef195a58786b3a0cba4803d88816e8ae740181e0af8ee1e7bd9dfe3aecfc26a806d19a6efc5e2c1ed4a38d2