Overview
overview
10Static
static
10CHEAT.rar
windows10-ltsc 2021-x64
10CHEAT.rar
windows11-21h2-x64
8#524#@7asRFj438!!.exe
windows10-ltsc 2021-x64
10#524#@7asRFj438!!.exe
windows11-21h2-x64
10Config.ini
windows10-ltsc 2021-x64
3Config.ini
windows11-21h2-x64
3HVCI/MbixMY.exe
windows10-ltsc 2021-x64
9HVCI/MbixMY.exe
windows11-21h2-x64
9HVCI/Steam.exe
windows10-ltsc 2021-x64
9HVCI/Steam.exe
windows11-21h2-x64
9Analysis
-
max time kernel
101s -
max time network
122s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250207-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250207-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
09-02-2025 18:22
Behavioral task
behavioral1
Sample
CHEAT.rar
Resource
win10ltsc2021-20250207-en
Behavioral task
behavioral2
Sample
CHEAT.rar
Resource
win11-20250207-en
Behavioral task
behavioral3
Sample
#524#@7asRFj438!!.exe
Resource
win10ltsc2021-20250207-en
Behavioral task
behavioral4
Sample
#524#@7asRFj438!!.exe
Resource
win11-20250207-en
Behavioral task
behavioral5
Sample
Config.ini
Resource
win10ltsc2021-20250207-en
Behavioral task
behavioral6
Sample
Config.ini
Resource
win11-20250207-en
Behavioral task
behavioral7
Sample
HVCI/MbixMY.exe
Resource
win10ltsc2021-20250207-en
Behavioral task
behavioral8
Sample
HVCI/MbixMY.exe
Resource
win11-20250207-en
Behavioral task
behavioral9
Sample
HVCI/Steam.exe
Resource
win10ltsc2021-20250207-en
Behavioral task
behavioral10
Sample
HVCI/Steam.exe
Resource
win11-20250207-en
General
-
Target
CHEAT.rar
-
Size
36.3MB
-
MD5
203ba38accab7ff9b181c88176d7e17f
-
SHA1
33bd9fc89e77faed86bda399d018f9413f6eba73
-
SHA256
eab5f974ec202f9576335f50646b1a7e6725557b1227b8f96ecc889c15498905
-
SHA512
2cc04354147ef18f22c753303f4417744d349d41a1eb6ea28ef8ffad3831aa3e6317b698c24b3c1dc0ef60ed4e38564d21be4afc9a485ea22ec75dbe739f76a7
-
SSDEEP
786432:cQ1zPwv64YV/iSmT3kJtj88ZEP87mD+cmodF2fppwcPX/fzi82lb7O:hLB4YMhT0JtiKmiodiHvPWJlb7O
Malware Config
Extracted
quasar
1.4.1
Office04
10.0.1.100:4782
ed337c2a-f410-44a6-a75b-740207b7d8db
-
encryption_key
6D00964D3D31D45131A3ECADA49AED6AAB6AAED0
-
install_name
CHEAT.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000027e59-8.dat family_quasar behavioral1/memory/3120-11-0x00000000003B0000-0x00000000006D4000-memory.dmp family_quasar -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ tGI5Mw.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Steam.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ MbixMY.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file 1 IoCs
flow pid Process 32 4600 Process not Found -
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Steam.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Steam.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion MbixMY.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion MbixMY.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion tGI5Mw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion tGI5Mw.exe -
Executes dropped EXE 5 IoCs
pid Process 3120 #524#@7asRFj438!!.exe 2384 CHEAT.exe 2380 Steam.exe 4544 MbixMY.exe 4976 tGI5Mw.exe -
resource yara_rule behavioral1/files/0x000a000000027e58-32.dat themida behavioral1/memory/2380-34-0x0000000140000000-0x00000001428F1000-memory.dmp themida behavioral1/memory/2380-35-0x0000000140000000-0x00000001428F1000-memory.dmp themida behavioral1/memory/2380-36-0x0000000140000000-0x00000001428F1000-memory.dmp themida behavioral1/memory/2380-37-0x0000000140000000-0x00000001428F1000-memory.dmp themida behavioral1/files/0x000a000000027e57-39.dat themida behavioral1/memory/2380-41-0x0000000140000000-0x00000001428F1000-memory.dmp themida behavioral1/memory/4544-42-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/4544-43-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/4544-44-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/4544-45-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/files/0x000b000000027e6c-48.dat themida behavioral1/memory/4544-50-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/4976-51-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/4976-52-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/4976-53-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/4976-54-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/4976-73-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/1864-75-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/1864-76-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/1864-77-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/1864-78-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/files/0x000a000000027e74-79.dat themida behavioral1/files/0x000a000000027e74-83.dat themida behavioral1/files/0x000a000000027e74-81.dat themida behavioral1/memory/1864-82-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/4716-84-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/4716-85-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/4716-86-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/4716-87-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/4976-88-0x0000000140000000-0x0000000143226000-memory.dmp themida behavioral1/memory/4716-89-0x0000000140000000-0x0000000143226000-memory.dmp themida -
Checks whether UAC is enabled 1 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA tGI5Mw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Steam.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA MbixMY.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 2380 Steam.exe 4544 MbixMY.exe 4976 tGI5Mw.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\security\InkLa1n.sys Steam.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 852 sc.exe 1844 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1388 MicrosoftEdgeUpdate.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1660 schtasks.exe 3192 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 4268 WMIC.exe 4268 WMIC.exe 4268 WMIC.exe 4268 WMIC.exe 2776 WMIC.exe 2776 WMIC.exe 2776 WMIC.exe 2776 WMIC.exe 4436 WMIC.exe 4436 WMIC.exe 4436 WMIC.exe 4436 WMIC.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1172 7zFM.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1172 7zFM.exe Token: 35 1172 7zFM.exe Token: SeSecurityPrivilege 1172 7zFM.exe Token: SeDebugPrivilege 3120 #524#@7asRFj438!!.exe Token: SeDebugPrivilege 2384 CHEAT.exe Token: SeDebugPrivilege 1432 taskmgr.exe Token: SeSystemProfilePrivilege 1432 taskmgr.exe Token: SeCreateGlobalPrivilege 1432 taskmgr.exe Token: 33 1432 taskmgr.exe Token: SeIncBasePriorityPrivilege 1432 taskmgr.exe Token: SeDebugPrivilege 2380 Steam.exe Token: SeDebugPrivilege 4544 MbixMY.exe Token: SeDebugPrivilege 4976 tGI5Mw.exe Token: SeIncreaseQuotaPrivilege 4268 WMIC.exe Token: SeSecurityPrivilege 4268 WMIC.exe Token: SeTakeOwnershipPrivilege 4268 WMIC.exe Token: SeLoadDriverPrivilege 4268 WMIC.exe Token: SeSystemProfilePrivilege 4268 WMIC.exe Token: SeSystemtimePrivilege 4268 WMIC.exe Token: SeProfSingleProcessPrivilege 4268 WMIC.exe Token: SeIncBasePriorityPrivilege 4268 WMIC.exe Token: SeCreatePagefilePrivilege 4268 WMIC.exe Token: SeBackupPrivilege 4268 WMIC.exe Token: SeRestorePrivilege 4268 WMIC.exe Token: SeShutdownPrivilege 4268 WMIC.exe Token: SeDebugPrivilege 4268 WMIC.exe Token: SeSystemEnvironmentPrivilege 4268 WMIC.exe Token: SeRemoteShutdownPrivilege 4268 WMIC.exe Token: SeUndockPrivilege 4268 WMIC.exe Token: SeManageVolumePrivilege 4268 WMIC.exe Token: 33 4268 WMIC.exe Token: 34 4268 WMIC.exe Token: 35 4268 WMIC.exe Token: 36 4268 WMIC.exe Token: SeIncreaseQuotaPrivilege 4268 WMIC.exe Token: SeSecurityPrivilege 4268 WMIC.exe Token: SeTakeOwnershipPrivilege 4268 WMIC.exe Token: SeLoadDriverPrivilege 4268 WMIC.exe Token: SeSystemProfilePrivilege 4268 WMIC.exe Token: SeSystemtimePrivilege 4268 WMIC.exe Token: SeProfSingleProcessPrivilege 4268 WMIC.exe Token: SeIncBasePriorityPrivilege 4268 WMIC.exe Token: SeCreatePagefilePrivilege 4268 WMIC.exe Token: SeBackupPrivilege 4268 WMIC.exe Token: SeRestorePrivilege 4268 WMIC.exe Token: SeShutdownPrivilege 4268 WMIC.exe Token: SeDebugPrivilege 4268 WMIC.exe Token: SeSystemEnvironmentPrivilege 4268 WMIC.exe Token: SeRemoteShutdownPrivilege 4268 WMIC.exe Token: SeUndockPrivilege 4268 WMIC.exe Token: SeManageVolumePrivilege 4268 WMIC.exe Token: 33 4268 WMIC.exe Token: 34 4268 WMIC.exe Token: 35 4268 WMIC.exe Token: 36 4268 WMIC.exe Token: SeIncreaseQuotaPrivilege 2776 WMIC.exe Token: SeSecurityPrivilege 2776 WMIC.exe Token: SeTakeOwnershipPrivilege 2776 WMIC.exe Token: SeLoadDriverPrivilege 2776 WMIC.exe Token: SeSystemProfilePrivilege 2776 WMIC.exe Token: SeSystemtimePrivilege 2776 WMIC.exe Token: SeProfSingleProcessPrivilege 2776 WMIC.exe Token: SeIncBasePriorityPrivilege 2776 WMIC.exe Token: SeCreatePagefilePrivilege 2776 WMIC.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1172 7zFM.exe 1172 7zFM.exe 2384 CHEAT.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2384 CHEAT.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe 1432 taskmgr.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2384 CHEAT.exe 2380 Steam.exe 4544 MbixMY.exe 4976 tGI5Mw.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3120 wrote to memory of 1660 3120 #524#@7asRFj438!!.exe 94 PID 3120 wrote to memory of 1660 3120 #524#@7asRFj438!!.exe 94 PID 3120 wrote to memory of 2384 3120 #524#@7asRFj438!!.exe 96 PID 3120 wrote to memory of 2384 3120 #524#@7asRFj438!!.exe 96 PID 2384 wrote to memory of 3192 2384 CHEAT.exe 97 PID 2384 wrote to memory of 3192 2384 CHEAT.exe 97 PID 2380 wrote to memory of 852 2380 Steam.exe 106 PID 2380 wrote to memory of 852 2380 Steam.exe 106 PID 2380 wrote to memory of 1844 2380 Steam.exe 108 PID 2380 wrote to memory of 1844 2380 Steam.exe 108 PID 4544 wrote to memory of 4976 4544 MbixMY.exe 112 PID 4544 wrote to memory of 4976 4544 MbixMY.exe 112 PID 4544 wrote to memory of 2664 4544 MbixMY.exe 113 PID 4544 wrote to memory of 2664 4544 MbixMY.exe 113 PID 2664 wrote to memory of 224 2664 cmd.exe 115 PID 2664 wrote to memory of 224 2664 cmd.exe 115 PID 4976 wrote to memory of 1172 4976 tGI5Mw.exe 117 PID 4976 wrote to memory of 1172 4976 tGI5Mw.exe 117 PID 1172 wrote to memory of 4268 1172 cmd.exe 119 PID 1172 wrote to memory of 4268 1172 cmd.exe 119 PID 4976 wrote to memory of 1480 4976 tGI5Mw.exe 120 PID 4976 wrote to memory of 1480 4976 tGI5Mw.exe 120 PID 1480 wrote to memory of 2776 1480 cmd.exe 122 PID 1480 wrote to memory of 2776 1480 cmd.exe 122 PID 4976 wrote to memory of 2056 4976 tGI5Mw.exe 123 PID 4976 wrote to memory of 2056 4976 tGI5Mw.exe 123 PID 2056 wrote to memory of 4436 2056 cmd.exe 125 PID 2056 wrote to memory of 4436 2056 cmd.exe 125 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\CHEAT.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1172
-
C:\Users\Admin\Desktop\#524#@7asRFj438!!.exe"C:\Users\Admin\Desktop\#524#@7asRFj438!!.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\CHEAT.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1660
-
-
C:\Users\Admin\AppData\Roaming\SubDir\CHEAT.exe"C:\Users\Admin\AppData\Roaming\SubDir\CHEAT.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\CHEAT.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3192
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1388
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1432
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4356
-
C:\Users\Admin\Desktop\HVCI\Steam.exe"C:\Users\Admin\Desktop\HVCI\Steam.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SYSTEM32\sc.exe"sc.exe" create InkLa1n binPath="C:\Windows\security\InkLa1n.sys" type=kernel2⤵
- Launches sc.exe
PID:852
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" start InkLa1n2⤵
- Launches sc.exe
PID:1844
-
-
C:\Users\Admin\Desktop\HVCI\MbixMY.exe"C:\Users\Admin\Desktop\HVCI\MbixMY.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Users\Admin\Desktop\HVCI\tGI5Mw.exe"tGI5Mw.exe" -R2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic csproduct get uuid3⤵
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic BIOS get Manufacturer3⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\System32\Wbem\WMIC.exewmic BIOS get Manufacturer4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic BIOS get SMBIOSBIOSVersion3⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\System32\Wbem\WMIC.exewmic BIOS get SMBIOSBIOSVersion4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4436
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic BIOS get ReleaseDate3⤵PID:4332
-
C:\Windows\System32\Wbem\WMIC.exewmic BIOS get ReleaseDate4⤵PID:3460
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic BIOS get Version3⤵PID:1884
-
C:\Windows\System32\Wbem\WMIC.exewmic BIOS get Version4⤵PID:4948
-
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Desktop\HVCI\MbixMY.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:224
-
-
-
C:\Users\Admin\Desktop\HVCI\tGI5Mw.exe"C:\Users\Admin\Desktop\HVCI\tGI5Mw.exe"1⤵PID:1864
-
C:\Users\Admin\Desktop\HVCI\eG6Fv9.exe"eG6Fv9.exe" -R2⤵PID:4716
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Desktop\HVCI\tGI5Mw.exe"2⤵PID:1744
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:896
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD509ffcbccc1a4884f357781111b762d2e
SHA1386be8f85e983815580d9a83f635dd1a802886db
SHA25638a42d31c6741ceeceedaf2ba07e753863a81bcfed604df7df03fcb975980c82
SHA512d0f656806c760c0352699ff43125876a4f264da1675400d81ea085bec9341a5cdf9834c6d5eeef0b7df417a0a86acbaebbc9babd5848096612d15a57f4a668f4
-
Filesize
19.7MB
MD509e04205ee2e4b53e2bbaa249baf2598
SHA105da5d90f8bbca7fc3999da1bd9e2b0e11de0197
SHA25660afe971d2f46a4ccf942b83c666a2f8a88927fea173fa99f227348f65cadcb0
SHA512d5393035d8507cf51168873970ae76da51113f411bb3b1998ff73307d5ed4ea979fe4d61fd88db12d81c47ce815987f239762cc683b10dd749201c0c8c7ba2b5
-
Filesize
15.9MB
MD58aac8c3763433c4633f9df18099454d8
SHA1488b942dc7da1066a2ca1531319dd91828501b44
SHA256841b830d52ffa466dcf7bc00f47f9097634782b4028ecc512ffb0ffb49107a92
SHA512200aabc46b9d25952906e3f6badab8802dd6fe2d3be598e92792ffdb6c2834042921ae441aae4c6cb8e51b9e1fadd2ad1a30f21ef7d0ff38da002b7b1ed96e7b
-
Filesize
14.4MB
MD5dfd6c9934762a3747d05d7e514ee8a15
SHA1c4d5453865f3f507dad49a54643bb526abe3b05c
SHA256abea00df377392afcd76ca9336ee1700e4fbb97877c521771e57abe0d2ae24d7
SHA51295facb4ca8dac55c3f48aa60e2c7f16ac309af47a8e11388287b61fafde9a272abc354a696e8f6d5478137fce58149a506ad4e0fd1e4be4d0400f8995a3cfb14
-
Filesize
12.0MB
MD5d5240be334757c66e6189f08ddd1e352
SHA1120db6ce417904f17cbdeb97b94aaa210993a173
SHA25609b2125885fd3cf0ad3d818c7197771221bfeb962f0951ee440026993b179073
SHA5128fbea335a9b829456332ddbd2207cfe37cbe0762b1b0c18477c4545a0866aa01de4c9570be13fe64e89afff2e8de2d767e153032290e39c6abcaa990e201731b
-
Filesize
14.2MB
MD56e3bb607d25fcb3c15d4083ad3d1d3e7
SHA155695c28171125033f5e7dc1c9caaaa54f54320b
SHA25650238546a5d795efec7ed776c81a8333566823f721333bedf0df5cacc382be6d
SHA512818efc7a410078daebaab918258fb0aef1f5ed6791917b398b268f6e42a9ce9d15278b8e93da55bacb9cafd722769e6277b55cdf8d2dd295b75c2471172434d6
-
Filesize
19.7MB
MD5fb9deecdac0b38496d5f4f3c9557c02b
SHA188caa04b1ffa567ae3b279ef8fa62f4a473c30f1
SHA25676a25d101e8ca0f623b810f53687e8110c42ba3c21a2313b384ee7eb7e25884b
SHA512a09d1680551b9d59d8c73ae29c9a8ecb95edf29c3b8c8bf12036ceba452eaaaa7d2b2a128a5fe6c6c9b94ee4ef53e913b2b1676e89480565a4539306feb562f4