Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 16:52

General

  • Target

    c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe

  • Size

    920KB

  • MD5

    5c082fea579b6c72d426961c2342c625

  • SHA1

    a6160691d1f1a8408e12c3ae6a58a702b67df05b

  • SHA256

    c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06

  • SHA512

    0eaf60ed57b0a88fc774b28a6c1bc3992c28811805f79debbafeb2abf37b07800609b344268583b73f6e8e0149d773bf8579cdf768ba091eeb864743d840b824

  • SSDEEP

    6144:es0Coo08x5IFkvtcwKuHhPAznhJBy1J5CQSojuQ8SRyYnaNSOuxJ5CQSojuQ8SRW:eIXzFJHm7hD7QuJNYnncQuJrnuYnn

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Detected potential entity reuse from brand microsoft.
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe
    "C:\Users\Admin\AppData\Local\Temp\c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Users\Admin\AppData\Local\Temp\c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe
      C:\Users\Admin\AppData\Local\Temp\c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3624
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram program = C:\Users\Admin\AppData\Roaming\lsass.exename = Nero mode = ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3136
      • C:\Users\Admin\AppData\Roaming\lsass.exe
        "C:\Users\Admin\AppData\Roaming\lsass.exe" /d C:\Users\Admin\AppData\Local\Temp\c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1524
        • C:\Users\Admin\AppData\Roaming\lsass.exe
          C:\Users\Admin\AppData\Roaming\lsass.exe
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetWindowsHookEx
          PID:204
        • C:\Users\Admin\AppData\Roaming\lsass.exe
          C:\Users\Admin\AppData\Roaming\lsass.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:228
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=lsass.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
            5⤵
            • Adds Run key to start application
            • Enumerates system info in registry
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:3680
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffab70746f8,0x7ffab7074708,0x7ffab7074718
              6⤵
                PID:4672
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
                6⤵
                  PID:3076
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:3
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:528
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3152 /prefetch:8
                  6⤵
                    PID:3248
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3756 /prefetch:1
                    6⤵
                      PID:4980
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3764 /prefetch:1
                      6⤵
                        PID:4776
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4480 /prefetch:1
                        6⤵
                          PID:3804
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5168 /prefetch:8
                          6⤵
                            PID:2392
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:1
                            6⤵
                              PID:3608
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:1
                              6⤵
                                PID:2552
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3940 /prefetch:8
                                6⤵
                                  PID:3848
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3928 /prefetch:1
                                  6⤵
                                    PID:4840
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                                    6⤵
                                      PID:4480
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6296 /prefetch:1
                                      6⤵
                                        PID:3856
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6340 /prefetch:1
                                        6⤵
                                          PID:2388
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5156 /prefetch:8
                                          6⤵
                                            PID:3116
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                            6⤵
                                            • Drops file in Program Files directory
                                            PID:1980
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff611695460,0x7ff611695470,0x7ff611695480
                                              7⤵
                                                PID:4916
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5156 /prefetch:8
                                              6⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5372
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6936 /prefetch:1
                                              6⤵
                                                PID:5396
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7040 /prefetch:1
                                                6⤵
                                                  PID:5460
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5936 /prefetch:8
                                                  6⤵
                                                    PID:2284
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3952 /prefetch:8
                                                    6⤵
                                                      PID:5588
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5204 /prefetch:8
                                                      6⤵
                                                        PID:5636
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7228 /prefetch:8
                                                        6⤵
                                                          PID:5364
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1712 /prefetch:2
                                                          6⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:1840
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,2239376420451772414,15908072829946140158,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1880 /prefetch:8
                                                          6⤵
                                                            PID:4548
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=lsass.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                          5⤵
                                                            PID:5040
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffab70746f8,0x7ffab7074708,0x7ffab7074718
                                                              6⤵
                                                                PID:4236
                                                      • C:\Users\Admin\AppData\Local\Temp\c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe
                                                        C:\Users\Admin\AppData\Local\Temp\c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe
                                                        2⤵
                                                          PID:3620
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                            3⤵
                                                              PID:1796
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffab70746f8,0x7ffab7074708,0x7ffab7074718
                                                                4⤵
                                                                  PID:1476
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                3⤵
                                                                  PID:5196
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffab70746f8,0x7ffab7074708,0x7ffab7074718
                                                                    4⤵
                                                                      PID:5212
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:2368

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                Persistence

                                                                Winlogon Helper DLL

                                                                1
                                                                T1004

                                                                Modify Existing Service

                                                                1
                                                                T1031

                                                                Registry Run Keys / Startup Folder

                                                                1
                                                                T1060

                                                                Defense Evasion

                                                                Modify Registry

                                                                2
                                                                T1112

                                                                Discovery

                                                                System Information Discovery

                                                                2
                                                                T1082

                                                                Query Registry

                                                                1
                                                                T1012

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  1aa7e0f203b5b0b2f753567d77fbe2d9

                                                                  SHA1

                                                                  443937fd906e3a356a6689181b29a9e849f54209

                                                                  SHA256

                                                                  27f1577aa081b2222b6549e74de58ef60bf0a054c7b2a345366e6ebbf44fab8c

                                                                  SHA512

                                                                  ce2fff1ddfab2e82f4e8ec6b3d04405f9fb2ad07dccfdde404411de9bbc66033610ad1689316173878be9758bb822612d4a931901e1ed4bbbd41199c2885debf

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  66bc9611dd085dd5e1366c94b84456cd

                                                                  SHA1

                                                                  613339f5891bf2c9e54ef565c54eb18be42d65fb

                                                                  SHA256

                                                                  27b4949b239ca2e2ce7812dd455868d97ce9c4851bb46eb0d7d5827285dd6c22

                                                                  SHA512

                                                                  196973df9961ef3c91af4836cabe58b6e7df8aa410867ec6769b1407eea99532faf7c6efd351d4ef81f0ab12527756fd146fbe02220c93b9ced8368bd0488be6

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  66bc9611dd085dd5e1366c94b84456cd

                                                                  SHA1

                                                                  613339f5891bf2c9e54ef565c54eb18be42d65fb

                                                                  SHA256

                                                                  27b4949b239ca2e2ce7812dd455868d97ce9c4851bb46eb0d7d5827285dd6c22

                                                                  SHA512

                                                                  196973df9961ef3c91af4836cabe58b6e7df8aa410867ec6769b1407eea99532faf7c6efd351d4ef81f0ab12527756fd146fbe02220c93b9ced8368bd0488be6

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  66bc9611dd085dd5e1366c94b84456cd

                                                                  SHA1

                                                                  613339f5891bf2c9e54ef565c54eb18be42d65fb

                                                                  SHA256

                                                                  27b4949b239ca2e2ce7812dd455868d97ce9c4851bb46eb0d7d5827285dd6c22

                                                                  SHA512

                                                                  196973df9961ef3c91af4836cabe58b6e7df8aa410867ec6769b1407eea99532faf7c6efd351d4ef81f0ab12527756fd146fbe02220c93b9ced8368bd0488be6

                                                                • C:\Users\Admin\AppData\Roaming\lsass.exe
                                                                  Filesize

                                                                  920KB

                                                                  MD5

                                                                  32510428a9e2c22fad9e41a110dc962d

                                                                  SHA1

                                                                  69d55915b563f7cfbfb175e1aed43475bc9b8de9

                                                                  SHA256

                                                                  767a8456f2ae7a813552329af103841d1b7f29d2304a2c25189d0c5efbb60640

                                                                  SHA512

                                                                  9259838da27b1e1a3c0f060bcad2c7b5632ece888b1849e67bc9ebcd39797f263bdbbbf1a954558a292526e66eebea11970060bb4adb9df55576f15797c756e9

                                                                • C:\Users\Admin\AppData\Roaming\lsass.exe
                                                                  Filesize

                                                                  920KB

                                                                  MD5

                                                                  32510428a9e2c22fad9e41a110dc962d

                                                                  SHA1

                                                                  69d55915b563f7cfbfb175e1aed43475bc9b8de9

                                                                  SHA256

                                                                  767a8456f2ae7a813552329af103841d1b7f29d2304a2c25189d0c5efbb60640

                                                                  SHA512

                                                                  9259838da27b1e1a3c0f060bcad2c7b5632ece888b1849e67bc9ebcd39797f263bdbbbf1a954558a292526e66eebea11970060bb4adb9df55576f15797c756e9

                                                                • C:\Users\Admin\AppData\Roaming\lsass.exe
                                                                  Filesize

                                                                  920KB

                                                                  MD5

                                                                  32510428a9e2c22fad9e41a110dc962d

                                                                  SHA1

                                                                  69d55915b563f7cfbfb175e1aed43475bc9b8de9

                                                                  SHA256

                                                                  767a8456f2ae7a813552329af103841d1b7f29d2304a2c25189d0c5efbb60640

                                                                  SHA512

                                                                  9259838da27b1e1a3c0f060bcad2c7b5632ece888b1849e67bc9ebcd39797f263bdbbbf1a954558a292526e66eebea11970060bb4adb9df55576f15797c756e9

                                                                • C:\Users\Admin\AppData\Roaming\lsass.exe
                                                                  Filesize

                                                                  920KB

                                                                  MD5

                                                                  32510428a9e2c22fad9e41a110dc962d

                                                                  SHA1

                                                                  69d55915b563f7cfbfb175e1aed43475bc9b8de9

                                                                  SHA256

                                                                  767a8456f2ae7a813552329af103841d1b7f29d2304a2c25189d0c5efbb60640

                                                                  SHA512

                                                                  9259838da27b1e1a3c0f060bcad2c7b5632ece888b1849e67bc9ebcd39797f263bdbbbf1a954558a292526e66eebea11970060bb4adb9df55576f15797c756e9

                                                                • \??\pipe\LOCAL\crashpad_3680_ORKPPXSQMQMJFFDQ
                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • memory/204-187-0x0000000000400000-0x0000000000441000-memory.dmp
                                                                  Filesize

                                                                  260KB

                                                                • memory/204-150-0x0000000000000000-mapping.dmp
                                                                • memory/204-161-0x0000000000400000-0x0000000000441000-memory.dmp
                                                                  Filesize

                                                                  260KB

                                                                • memory/228-154-0x0000000000000000-mapping.dmp
                                                                • memory/528-167-0x0000000000000000-mapping.dmp
                                                                • memory/1476-195-0x0000000000000000-mapping.dmp
                                                                • memory/1524-145-0x0000000000000000-mapping.dmp
                                                                • memory/1524-155-0x0000000000400000-0x00000000004EE000-memory.dmp
                                                                  Filesize

                                                                  952KB

                                                                • memory/1524-160-0x0000000000400000-0x00000000004EE000-memory.dmp
                                                                  Filesize

                                                                  952KB

                                                                • memory/1796-194-0x0000000000000000-mapping.dmp
                                                                • memory/1840-219-0x0000000000000000-mapping.dmp
                                                                • memory/1980-201-0x0000000000000000-mapping.dmp
                                                                • memory/2284-212-0x0000000000000000-mapping.dmp
                                                                • memory/2388-200-0x0000000000000000-mapping.dmp
                                                                • memory/2392-182-0x0000000000000000-mapping.dmp
                                                                • memory/2552-186-0x0000000000000000-mapping.dmp
                                                                • memory/3076-166-0x0000000000000000-mapping.dmp
                                                                • memory/3136-144-0x0000000000000000-mapping.dmp
                                                                • memory/3248-170-0x0000000000000000-mapping.dmp
                                                                • memory/3588-136-0x0000000000400000-0x00000000004EE000-memory.dmp
                                                                  Filesize

                                                                  952KB

                                                                • memory/3588-142-0x0000000000400000-0x00000000004EE000-memory.dmp
                                                                  Filesize

                                                                  952KB

                                                                • memory/3608-184-0x0000000000000000-mapping.dmp
                                                                • memory/3620-139-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                  Filesize

                                                                  560KB

                                                                • memory/3620-138-0x0000000000000000-mapping.dmp
                                                                • memory/3624-135-0x0000000000400000-0x0000000000441000-memory.dmp
                                                                  Filesize

                                                                  260KB

                                                                • memory/3624-143-0x0000000000400000-0x0000000000441000-memory.dmp
                                                                  Filesize

                                                                  260KB

                                                                • memory/3624-162-0x0000000000400000-0x0000000000441000-memory.dmp
                                                                  Filesize

                                                                  260KB

                                                                • memory/3624-134-0x0000000000000000-mapping.dmp
                                                                • memory/3680-163-0x0000000000000000-mapping.dmp
                                                                • memory/3804-179-0x0000000000000000-mapping.dmp
                                                                • memory/3848-189-0x0000000000000000-mapping.dmp
                                                                • memory/3856-198-0x0000000000000000-mapping.dmp
                                                                • memory/4236-176-0x0000000000000000-mapping.dmp
                                                                • memory/4480-193-0x0000000000000000-mapping.dmp
                                                                • memory/4548-221-0x0000000000000000-mapping.dmp
                                                                • memory/4672-164-0x0000000000000000-mapping.dmp
                                                                • memory/4776-174-0x0000000000000000-mapping.dmp
                                                                • memory/4840-191-0x0000000000000000-mapping.dmp
                                                                • memory/4916-202-0x0000000000000000-mapping.dmp
                                                                • memory/4980-172-0x0000000000000000-mapping.dmp
                                                                • memory/5040-175-0x0000000000000000-mapping.dmp
                                                                • memory/5196-203-0x0000000000000000-mapping.dmp
                                                                • memory/5212-204-0x0000000000000000-mapping.dmp
                                                                • memory/5364-218-0x0000000000000000-mapping.dmp
                                                                • memory/5372-206-0x0000000000000000-mapping.dmp
                                                                • memory/5396-208-0x0000000000000000-mapping.dmp
                                                                • memory/5460-210-0x0000000000000000-mapping.dmp
                                                                • memory/5588-214-0x0000000000000000-mapping.dmp
                                                                • memory/5636-216-0x0000000000000000-mapping.dmp