Analysis
-
max time kernel
87s -
max time network
86s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-02-2023 00:10
Behavioral task
behavioral1
Sample
4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe
Resource
win10v2004-20230220-en
General
-
Target
4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe
-
Size
66KB
-
MD5
3808f21e56dede99bc914d90aeabe47a
-
SHA1
93cc73149d4bb34830a2cb2a3047e9267b9e3080
-
SHA256
4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1
-
SHA512
4ae55145cca3a6f1ed3feff5b2bd38121e37c4cc528e08d5de771bcc4855994560bfc8c22898d73c5b259e37d2dc803615b8f6ec859e53918bd7a1ffee9316b3
-
SSDEEP
768:BS5zkUtPX/y4Jp5LmcmItHnlIH9q9Q/048RgauHADOC8:DaXq4xTlIdYrhRcHC8
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\RecoveryManual.html
http://w6ilafwwrgtrmilorzqex6pgpvfsa667fydca2wpoluj6sajka225byd.onion/?cid=879538e20b82e80052dd5f7ef9ad50776c23ef985e09e7862f5189fb6058883e
Signatures
-
MountLocker Ransomware
Ransomware family first seen in late 2020, which threatens to leak files if ransom is not paid.
-
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exedescription ioc process File renamed C:\Users\Admin\Pictures\CompareEdit.tif => \??\c:\Users\Admin\Pictures\CompareEdit.tif.ReadManual.F638D8A0 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Admin\Pictures\EnterDismount.tiff 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File renamed C:\Users\Admin\Pictures\EnterDismount.tiff => \??\c:\Users\Admin\Pictures\EnterDismount.tiff.ReadManual.F638D8A0 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File renamed C:\Users\Admin\Pictures\FindExpand.png => \??\c:\Users\Admin\Pictures\FindExpand.png.ReadManual.F638D8A0 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File renamed C:\Users\Admin\Pictures\OpenInvoke.raw => \??\c:\Users\Admin\Pictures\OpenInvoke.raw.ReadManual.F638D8A0 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File renamed C:\Users\Admin\Pictures\ReadMerge.png => \??\c:\Users\Admin\Pictures\ReadMerge.png.ReadManual.F638D8A0 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe -
Drops desktop.ini file(s) 25 IoCs
Processes:
4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exedescription ioc process File opened for modification \??\c:\Users\Public\Pictures\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Admin\3D Objects\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Public\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Admin\OneDrive\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Public\AccountPictures\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Admin\Pictures\Camera Roll\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Admin\Pictures\Saved Pictures\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe -
Drops file in Program Files directory 4 IoCs
Processes:
4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exesetup.exedescription ioc process File created \??\c:\Program Files\RecoveryManual.html 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File created \??\c:\Program Files (x86)\RecoveryManual.html 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\13bb1a7c-3bc6-4605-96f1-b1f2819a1434.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230222001140.pma setup.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 6 IoCs
Processes:
4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exemsedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\.F638D8A0\shell 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\.F638D8A0\shell\Open 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\.F638D8A0\shell\Open\command\ = "explorer.exe RecoveryManual.html" 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\.F638D8A0\shell\Open\command 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\.F638D8A0 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exemsedge.exemsedge.exeidentity_helper.exepid process 4396 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe 4396 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe 1060 msedge.exe 1060 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 212 identity_helper.exe 212 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
Processes:
msedge.exepid process 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exedescription pid process Token: SeRestorePrivilege 4396 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe Token: SeDebugPrivilege 4396 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
Processes:
msedge.exepid process 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe -
Suspicious use of SendNotifyMessage 8 IoCs
Processes:
msedge.exepid process 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe 4372 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 4372 wrote to memory of 2800 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 2800 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4412 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 1060 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 1060 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe PID 4372 wrote to memory of 4032 4372 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe"C:\Users\Admin\AppData\Local\Temp\4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RecoveryManual.html1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffb0bcd46f8,0x7ffb0bcd4708,0x7ffb0bcd47182⤵PID:2800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,12944888138181702797,10558133219760358423,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:22⤵PID:4412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2180,12944888138181702797,10558133219760358423,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2180,12944888138181702797,10558133219760358423,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2960 /prefetch:82⤵PID:4032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12944888138181702797,10558133219760358423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:12⤵PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12944888138181702797,10558133219760358423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:12⤵PID:452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12944888138181702797,10558133219760358423,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4312 /prefetch:12⤵PID:1420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12944888138181702797,10558133219760358423,131072 --disable-gpu-compositing --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4368 /prefetch:12⤵PID:1644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12944888138181702797,10558133219760358423,131072 --disable-gpu-compositing --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4292 /prefetch:12⤵PID:1336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12944888138181702797,10558133219760358423,131072 --disable-gpu-compositing --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4472 /prefetch:12⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12944888138181702797,10558133219760358423,131072 --disable-gpu-compositing --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4148 /prefetch:12⤵PID:3904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12944888138181702797,10558133219760358423,131072 --disable-gpu-compositing --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4636 /prefetch:12⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,12944888138181702797,10558133219760358423,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6520 /prefetch:82⤵PID:1408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:988 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7433c5460,0x7ff7433c5470,0x7ff7433c54803⤵PID:3192
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,12944888138181702797,10558133219760358423,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6520 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12944888138181702797,10558133219760358423,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4652 /prefetch:12⤵PID:1124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12944888138181702797,10558133219760358423,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6548 /prefetch:12⤵PID:4932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12944888138181702797,10558133219760358423,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3592 /prefetch:12⤵PID:3532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12944888138181702797,10558133219760358423,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6796 /prefetch:12⤵PID:1996
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3604
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52afec10973af83422ea9726b4302bf29
SHA1b22da1d4615e14f8231495cad01b7c177df39d18
SHA256dc50d95eee6415bce03294724886bf453b69ba05afd7382e28f54850884351e3
SHA512686df8eb9296bb164ff171d5a374cc0c34420a42ca3c9e6b02b91dfe61df520316fe7af386ca449c56b5094ac65dc8370e97542caaf7bd82e7afb2b7155d258b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-63F3D2A1-129C.pma.ReadManual.F638D8A0
Filesize4.0MB
MD50e9d522ce6189ff8d3a6239a8e665e1b
SHA1a53b3ea7f70e332d15e7a3538be39b38b1931c24
SHA2560f2f00b7c4df41d785d603f9562333d100101d8e57b0cf9dc7ce3eda05fc8510
SHA512c3e71648fbd833062b050294120707eb539bef56daeeccdf9a23d25281bf4ff1a1b198464844f98c9b4572b13f622ac5a38346394e2181f398bf47c61ac0b148
-
Filesize
2KB
MD52afec10973af83422ea9726b4302bf29
SHA1b22da1d4615e14f8231495cad01b7c177df39d18
SHA256dc50d95eee6415bce03294724886bf453b69ba05afd7382e28f54850884351e3
SHA512686df8eb9296bb164ff171d5a374cc0c34420a42ca3c9e6b02b91dfe61df520316fe7af386ca449c56b5094ac65dc8370e97542caaf7bd82e7afb2b7155d258b
-
Filesize
152B
MD5d628f157ea6ba25193d1fb55d9717643
SHA15bea48e4ba9264b8b2169874af4c2944d2ea4ad2
SHA256d4e4c1df767aae10343f35a65bb28772570bc755f5aea980ec529461e67994f0
SHA5127af3404a2d7a60dcc1e21f2f5b85a840560ba30b5e8aba4678762c012b43ee5e167761290ad8016b8c1d8686c431d66d27a09e254c69845a57e465140a9dc8df
-
Filesize
152B
MD592f1e3afb6a518af3efabebb75488b42
SHA160ef478ab938316feeca02e7ba6af961f6c1023a
SHA256d556582f5162b12cb18936affb1f57d94ef832ab175f300e0e849a6239b3a8bf
SHA512e514c05c89ad776c21a8d05bffeed30e2e4fd3fdca19e86abac4a0e0b346c9c131f258ce98b8bf83ca3a9c8dbe677ee157e831cd9393ee6a4db153325015fc58
-
Filesize
152B
MD52fd4ee1fa4860fb73a1826e38a7f3e56
SHA1db2e645f73a954f3a095c27392dd2660094f2d9c
SHA256a08c02d74e1ce430962eb70b6fb5630f3396fc1ca81c28183202dacdf63bb2ea
SHA512a1a55d49b185810817edc7fabb83d9acac7dd48f111437a5d98f7b9bbfbf16678bc702daf20c6c0094c2409b0753d1db6af0cce2d02ee0ea9d55a5dc046aed3d
-
Filesize
20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\5650c2b1-132a-4c43-920f-8ad6adfca2c2.tmp
Filesize70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\963f7858-13fb-44c5-9016-d16ff6c2800e.tmp
Filesize4KB
MD530ca5a9cba9c377e2d2500561a253323
SHA19317120de3a213ac51181b255a49c7028773ee06
SHA25665b9caa48ad3edf74303c60569795e4af02117e7d91b78f095f810bf205f1c79
SHA51283913581910e3689ee5122c5d1cd928c9f12df6e25dbb4eed8989b27eb6efae38f60e9f18d7661e6b61da63298b42c8de24a5bf1442470c9c8aa67dffb184725
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
2KB
MD52afec10973af83422ea9726b4302bf29
SHA1b22da1d4615e14f8231495cad01b7c177df39d18
SHA256dc50d95eee6415bce03294724886bf453b69ba05afd7382e28f54850884351e3
SHA512686df8eb9296bb164ff171d5a374cc0c34420a42ca3c9e6b02b91dfe61df520316fe7af386ca449c56b5094ac65dc8370e97542caaf7bd82e7afb2b7155d258b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index.ReadManual.F638D8A0
Filesize337B
MD568cfc18d06522e08b95373fa2fce9bf7
SHA153b5e8fe891f4d626a0c7105d760e00d04d3d895
SHA256eab736c31dc78034130346d93fc8424be32e913157f9d87d2b02cd1c32821fb4
SHA512990638f7e63c64430cab9ae29f99d0989c9d2598f6748bda4a5fe1ed748df4db49294276d0da1ffe35c4412b3c8bf5114ab6b2cc4964c888317f7eb9ef931e80
-
Filesize
2KB
MD5e5c29938af355e5ed77ac31da742de08
SHA1c8e08c99b0eabd13cde7ea8b94004adaff995bd9
SHA2561fb441bd1ef9953cd31455dc1b46357d0930049182496917419b7d75ab0982e3
SHA5122904d4d431337b6e107c300c3bc42db7823281ae5c13b2316bc80d8426178473fdb62ec0fc8c034a70a8202c2997afa240e8164e3703074f2069f17537eedcab
-
Filesize
5KB
MD5cd3752c5ac25560e3aa22663bf024593
SHA103d27e5e50d70646883f30bd84f2f0950763642b
SHA25640e7926bd4f1d798374ac16e93f6a50a7a78d5f23ee2c6f154e5dc28208ea008
SHA512fa7e50447b260fd06cd99c5e48dceaffb38b71511004073fc47f71494d9a1eb4b32da172852a76d82f22f1956bd5cae2d6b6f251af7631db47b704311243c852
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\dfd4b73c-0f1e-48f3-a56e-3a2d74354eb1.tmp
Filesize24KB
MD52f37ff38a3a2cfae86b216167d888368
SHA1787cd628e1bf0943a8fdd4143eacea021c18a5e0
SHA256cacac366736ac7c350e4f15d11abd7e5b03996d34b3112b20279a96f0cd45467
SHA512d87c25ef77efd8dc2a865ff89d840c048959b97eb474d5b6c701ce8af013bcd1c8534a1ff2fc3785122e81fa1862da6933b3376afdf35c1c0d3779bc872ae3da
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD51c26cc865ba48e68885023d3e02b8b80
SHA10b999251dd2270bc6a6a6d80341047fb67b36a74
SHA2560e90f930ffe342dc06e101f1296125d1c4ce7b93ec2df67bfecdb7910dbbeaa7
SHA5126e34d98d5834763bf3cfbd89aada0266eb5d9d67a5e50991a5f38ee499441af0091bae705ba745a18ec23bc600f0d8b7a68442a2686f236737f0059e6304d016
-
Filesize
2KB
MD52afec10973af83422ea9726b4302bf29
SHA1b22da1d4615e14f8231495cad01b7c177df39d18
SHA256dc50d95eee6415bce03294724886bf453b69ba05afd7382e28f54850884351e3
SHA512686df8eb9296bb164ff171d5a374cc0c34420a42ca3c9e6b02b91dfe61df520316fe7af386ca449c56b5094ac65dc8370e97542caaf7bd82e7afb2b7155d258b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e