Analysis
-
max time kernel
102s -
max time network
107s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-02-2025 04:14
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
quasar
1.4.1
Office04
98.218.3.74:4782
10.0.0.34:4782
2a52b500-7fa8-4b9f-882e-e960dc2447d8
-
encryption_key
AA62C8A7D87D4937C26412C10780EBD561F2AE77
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
discord
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 4 IoCs
resource yara_rule behavioral1/files/0x001900000002aab5-68.dat family_quasar behavioral1/memory/4612-98-0x00000000005E0000-0x0000000000904000-memory.dmp family_quasar behavioral1/files/0x0003000000000689-213.dat family_quasar behavioral1/memory/1888-259-0x0000000000710000-0x0000000000A34000-memory.dmp family_quasar -
Downloads MZ/PE file 2 IoCs
flow pid Process 28 3580 msedge.exe 17 3580 msedge.exe -
Executes dropped EXE 31 IoCs
pid Process 4612 discord.exe 1676 Client.exe 4928 discord.exe 2328 discord.exe 2852 discord.exe 2292 discord.exe 2044 discord.exe 1880 discord.exe 908 discord.exe 2300 discord.exe 708 discord.exe 3664 discord.exe 2348 discord.exe 1092 discord.exe 4656 discord.exe 1888 Client-built.exe 5060 Client-built.exe 3844 Client.exe 1508 Client-built.exe 1724 Client-built.exe 940 Client-built.exe 3012 Client-built.exe 2044 Client-built.exe 4984 Client-built.exe 4696 Client-built.exe 1104 Client-built.exe 3152 Client-built.exe 2300 Client-built.exe 1564 Client-built.exe 3232 Client-built.exe 2420 Client-built.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\discord.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Client-built.exe:Zone.Identifier msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\discord.exe:Zone.Identifier msedge.exe File created C:\Users\Admin\AppData\Roaming\SubDir\Client.exe\:SmartScreen:$DATA discord.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 50578.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Client-built.exe:Zone.Identifier msedge.exe File created C:\Users\Admin\AppData\Roaming\SubDir\Client.exe\:SmartScreen:$DATA Client-built.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 489288.crdownload:SmartScreen msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3088 schtasks.exe 2496 schtasks.exe 4420 schtasks.exe 3336 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 3580 msedge.exe 3580 msedge.exe 4396 msedge.exe 4396 msedge.exe 1488 msedge.exe 1488 msedge.exe 1516 identity_helper.exe 1516 identity_helper.exe 3868 msedge.exe 3868 msedge.exe 1092 msedge.exe 1092 msedge.exe 1888 Client-built.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 4612 discord.exe Token: SeDebugPrivilege 1676 Client.exe Token: SeDebugPrivilege 4928 discord.exe Token: SeDebugPrivilege 2328 discord.exe Token: SeDebugPrivilege 2044 discord.exe Token: SeDebugPrivilege 1880 discord.exe Token: SeDebugPrivilege 2852 discord.exe Token: SeDebugPrivilege 908 discord.exe Token: SeDebugPrivilege 2300 discord.exe Token: SeDebugPrivilege 2292 discord.exe Token: SeDebugPrivilege 708 discord.exe Token: SeDebugPrivilege 3664 discord.exe Token: SeDebugPrivilege 2348 discord.exe Token: SeDebugPrivilege 1092 discord.exe Token: SeDebugPrivilege 1888 Client-built.exe Token: SeDebugPrivilege 5060 Client-built.exe Token: SeDebugPrivilege 3844 Client.exe Token: SeDebugPrivilege 1508 Client-built.exe Token: SeDebugPrivilege 1724 Client-built.exe Token: SeDebugPrivilege 940 Client-built.exe Token: SeDebugPrivilege 3012 Client-built.exe Token: SeDebugPrivilege 2044 Client-built.exe Token: SeDebugPrivilege 4984 Client-built.exe Token: SeDebugPrivilege 4696 Client-built.exe Token: SeDebugPrivilege 1104 Client-built.exe Token: SeDebugPrivilege 3152 Client-built.exe Token: SeDebugPrivilege 1564 Client-built.exe Token: SeDebugPrivilege 2300 Client-built.exe Token: SeDebugPrivilege 3232 Client-built.exe Token: SeDebugPrivilege 2420 Client-built.exe -
Suspicious use of FindShellTrayWindow 49 IoCs
pid Process 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe 4396 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1676 Client.exe 3844 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4396 wrote to memory of 3052 4396 msedge.exe 77 PID 4396 wrote to memory of 3052 4396 msedge.exe 77 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 4460 4396 msedge.exe 78 PID 4396 wrote to memory of 3580 4396 msedge.exe 79 PID 4396 wrote to memory of 3580 4396 msedge.exe 79 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 PID 4396 wrote to memory of 2936 4396 msedge.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/Qghnbe1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb516d3cb8,0x7ffb516d3cc8,0x7ffb516d3cd82⤵PID:3052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1916 /prefetch:22⤵PID:4460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:32⤵
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
PID:3580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2540 /prefetch:82⤵PID:2936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:12⤵PID:3016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:3680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4576 /prefetch:12⤵PID:2324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4044 /prefetch:12⤵PID:5060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4764 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5604 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:12⤵PID:4944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5852 /prefetch:82⤵PID:1104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5932 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3868
-
-
C:\Users\Admin\Downloads\discord.exe"C:\Users\Admin\Downloads\discord.exe"2⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:4612 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3088
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1676 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2496
-
-
-
-
C:\Users\Admin\Downloads\discord.exe"C:\Users\Admin\Downloads\discord.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
C:\Users\Admin\Downloads\discord.exe"C:\Users\Admin\Downloads\discord.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:12⤵PID:4640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5960 /prefetch:12⤵PID:400
-
-
C:\Users\Admin\Downloads\discord.exe"C:\Users\Admin\Downloads\discord.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Users\Admin\Downloads\discord.exe"C:\Users\Admin\Downloads\discord.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Users\Admin\Downloads\discord.exe"C:\Users\Admin\Downloads\discord.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Users\Admin\Downloads\discord.exe"C:\Users\Admin\Downloads\discord.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Users\Admin\Downloads\discord.exe"C:\Users\Admin\Downloads\discord.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Users\Admin\Downloads\discord.exe"C:\Users\Admin\Downloads\discord.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Users\Admin\Downloads\discord.exe"C:\Users\Admin\Downloads\discord.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:708
-
-
C:\Users\Admin\Downloads\discord.exe"C:\Users\Admin\Downloads\discord.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
C:\Users\Admin\Downloads\discord.exe"C:\Users\Admin\Downloads\discord.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6404 /prefetch:12⤵PID:4176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4864 /prefetch:12⤵PID:1932
-
-
C:\Users\Admin\Downloads\discord.exe"C:\Users\Admin\Downloads\discord.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Users\Admin\Downloads\discord.exe"C:\Users\Admin\Downloads\discord.exe"2⤵
- Executes dropped EXE
PID:4656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6764 /prefetch:12⤵PID:2852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6972 /prefetch:12⤵PID:3116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7072 /prefetch:82⤵PID:4416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1836,8133939921505273616,896015979477478899,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6284 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1092
-
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"2⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:5060 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "bob" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4420
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3844 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "bob" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:3336
-
-
-
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:740
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4468
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4008
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b4e91d2e5f40d5e2586a86cf3bb4df24
SHA131920b3a41aa4400d4a0230a7622848789b38672
SHA2565d8af3c7519874ed42a0d74ee559ae30d9cc6930aef213079347e2b47092c210
SHA512968751b79a98961f145de48d425ea820fd1875bae79a725adf35fc8f4706c103ee0c7babd4838166d8a0dda9fbce3728c0265a04c4b37f335ec4eaa110a2b319
-
Filesize
152B
MD5d7145ec3fa29a4f2df900d1418974538
SHA11368d579635ba1a53d7af0ed89bf0b001f149f9d
SHA256efc56eb46cf3352bf706c0309d5d740bca6ac06142f9bdc5e8344b81d4d83d59
SHA5125bb663ede88f8b7c96b09c1214aac68eda99bc09525ac383baa96914ff7d553ea1aed09e3c9d16893d791c81ddb164c682dfbb4759ac0bc751221f3e36558a91
-
Filesize
152B
MD5d91478312beae099b8ed57e547611ba2
SHA14b927559aedbde267a6193e3e480fb18e75c43d7
SHA256df43cd7779d9fc91fd0416155d6771bc81565e98be38689cb17caece256bf043
SHA5124086c4ebe410a37d0124fc8bd00c58775e70ab2b7b5a39b4e49b332ce5b4866c6775707436395467aff9596507c96fb4896f3bf0249c5b9c99a927f31dcc1a96
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize168B
MD5126cf3d3d70d2a977079bbc8b0afa2d7
SHA1853ec973745fce5bb4fdb32ba2ce943b91844f7f
SHA256d979805931424d545de6e642ee57fe57e8ceecd9fe225098af36590f4e01f33d
SHA5125d0196a81833b8ffb5bb538a6a2368b80bb00891ba1fc55eae5465a5e64a6cd06501aa39863a4b9bd201309c2d37d93831d8f8c0c2c1293a127362b52dc621a2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5aa5e4a2654640013b2734e2cbf9aafb2
SHA16cbad2cc6b4af477cd0d3e5100dbdefe7d08c317
SHA256e8fa5af72558874f5b855b8019e8ff48a89c716ab75a128e010575213de116e3
SHA512add6b09416fdbca3423dfa632d47b4a004cead15d32cdb0268c64d1f9db7e7047438dfb18b86a95c12919d055141cb8283e9db27bbf4a0337c8921d84039eca3
-
Filesize
5KB
MD5515650b97df0df8e09019f2dd8d0ce92
SHA1024bc85e70398b2169f70b2ee542ab51ab7fc230
SHA256b65df23dd5ae5d5c44d79c8cfeb11b029b17240986527c229089f7c31b9a7f5b
SHA5128bee7b8ebec7246a310b82744e9cfa842eb6420fa7f1783396c72c6c6da9f383a0fd9e9269640d58d657fd0af0da465209b5ed4fec3a2231302ee3d563c5b618
-
Filesize
6KB
MD5731881a01de384ce09c15347a0b1fe8c
SHA153816194bc7c82638522c8216109a4d7612e628f
SHA256537762a56c6da54389f2be606a0e0ff17d2e1b864c4a094ecb87a7b3aff9c54e
SHA512285ed3e76b16c2ece8f55025546364c95432f6d5424d84493ba2da278fd2a8c9d274cd48060584d860871f778dc6778475c5bd655778049d6007c83f4870edbc
-
Filesize
6KB
MD581f740ef037eb6ee5695271a108a9092
SHA105eae9c2de066ebd622d5fa69edc5a2de10dc5a0
SHA25686c1e92281739463aab2c88e9e968589df2bb9094c3f8e25df636c462119f0e5
SHA512c571145c9bbe86181d3866c972dda8a503b77f201cdd671e2f130d9f6a640158b48a75dc683826f7f0121689c2a09f2aaeb4e8ecf26f4bd41973132c67ea3b96
-
Filesize
370B
MD548d7a60bf85b0eeee01b4002682985d3
SHA18b4d188457a840a4c5f1f1c89c9fec68b75e37fc
SHA256bf07ecfa3dd768b81f5656b1144f3e2d0be8bde819b956a5b6193fc27c932b77
SHA512531378f856504d8489014643a77421986c4283f90df85a768df1d9af498ddd11b0cee196b4a966505ba65d89e2c35055556e8ebc6f8bcddc4bc1c0cdbd12033d
-
Filesize
370B
MD597398c52ac4f41db519d9c6525946c50
SHA1edc73ab2aeb3ae088e02c7541b1808add9394734
SHA256c2f7322da3eca0755c76553775163f8a2a51b58808d14070a59ced25c7935d8a
SHA5122761639e88881759fabe27c7d4b1aa666d9509f7190455c33e6bbf922c7dfc0bf93311d5b5d182d4d942f99b7db42a741aeaadfd21525fdcc8e7dd1d78427560
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\fb19c197-ce00-4bf7-ac10-b5f4e126851f.tmp
Filesize391B
MD5e48edc9dfe48dbb5ebce6fe25aae7035
SHA11c3597aa59d8b3209f82b34ac7bd7828d4acd774
SHA256e7820bd670ac21ad987daecc792c139d26391b061f3aa9e0eeb03921e8559e00
SHA512c5834b34bf013bb9bd6d5cb3d765ef77b7fa401da7daa58fb52ac419fbcad33f9f0701418ed42674353b71062a46fce2a811c50504d2217d1d4081b0a5da5ad8
-
Filesize
11KB
MD54cf6f7ce6ec4ed581182ac66cc750505
SHA1253e7f7ab07b7b4d3a8be4b5572b8282171ecf54
SHA256da5311c968ecdb7614b880a560eb3384cef7d01b24efe53f67b1a27e74ae3d20
SHA512f8401d71e4c32af26872ce25213e13a94aba3d9e09a49920132cfa43eb65c38c255cb2d32952b4b1b2aafb696bd159739ff0ae895a08a818c963ad43f971c2c2
-
Filesize
11KB
MD5a6e8f9289f8861c379e5e9623736beb6
SHA11f2132b5ad942a62d2eedf7644c5c005200601cf
SHA25688e02a04a08ef35fa6de3eb722fcc4182c74833bb1be146f121b986657288c98
SHA512d02857f004c4383ede131517c07c30877cbc3d7ca4efb9b7541dc4e5defc4b198ad17334b3fa06d302ae8208c9f34c8bd93278524809dd8cbed48cf0a7794f9b
-
Filesize
10KB
MD5b6b8615857f5a1f9da7e23826f8775a2
SHA1346ff54360dfdbcebc34f102f6c51d07f32665e4
SHA256a04b284705dce3155b5a47f6e22bc5741ddd4fa9b0db5507d7ebcdd658c30bb1
SHA51208fac4a28ae55e19aef0d3282348043808505d4ae5280005a443f370aff6e7710ca24f841ab835064bdd804a14bd7d056d593fc9a02a889a32fd91cf7b6ce3e5
-
Filesize
10KB
MD5306eec520c9de6e4f0bfdec4f47bc4ec
SHA1016628d8d12f1de93184775905ce07e482b45538
SHA2563a21bc09f53dd7f7309849e68e26bd6bde1abccc8c8b0d27eb6157599e62bb95
SHA5126de8c6d033386c05c2db165bdbfa8f0c3b4ab662957b60ec2f2d86d6ecf0fadc60ad38fcf2c94a688047cd519da9cafd98c6a42d6e748b1ff0c6ef9b99deb3e3
-
Filesize
3.1MB
MD51a5b890bb6b8816ca5e5922b2cb3894e
SHA1ef881365d4df332fac29996a59718c9c6c78a7bd
SHA25612dad735147adffb0f88f9a532343cf2ae57cd65ac495bdbae6f452fd46ca8c2
SHA5125bc35521c2b038b6d8e07376451de95b56143072141f4ef865211d1f155eef13f26d0a493d2d3b0883220036f2f7e27787fa405b85bace512c3d4dfc0c0bab57
-
Filesize
3.1MB
MD5a573c5b990e1aa0d4e504e934d804026
SHA177c8d83f14345918bb46faaf2127cf11ad7295bf
SHA2567e1efe889f6a1510ea7140ac35693ef30ba2c5747469d39de9accab7c8bf138f
SHA512ef7b042b169d9bbc8af0900997db4471dfa6a0504c4cc23315fd3b837a49d92d0926a2f80af39c88c167ea0b1aec978cc4aeee7ecd36db2cf7d1e0c8ba987e34
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98