Analysis
-
max time kernel
47s -
max time network
48s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
28-02-2023 02:39
Static task
static1
Behavioral task
behavioral1
Sample
e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe
Resource
win10v2004-20230220-en
General
-
Target
e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe
-
Size
75KB
-
MD5
0ea7b7b9e3c9327600e5f6c3d73d3b31
-
SHA1
0e9fa74e170d65cfd2c30dbb97e15ec5d5101d2d
-
SHA256
e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199
-
SHA512
ffceee9d663a38c9ec163b3e175d84133f876eb238bff9b7e63deccf661807166900f7e12154db56554e234fb97ff5eed9cd7e3677923669b6449c8f3a881492
-
SSDEEP
768:FbzkUtPX9DUetap1YOc8tmmSuDsCHJexou+nPp18vjILhussGdamRv5qmppQHUdZ:SaX1LGfDpRRuI0PuvtOuSG4PA
Malware Config
Extracted
C:\Users\Admin\3D Objects\README_TO_DECRYPT.html
quantum
Extracted
C:\Users\Admin\Desktop\README_TO_DECRYPT.html
quantum
http://kcbyz2zmg3kmtmoyrleznkcypippxn2pvknunqdytr5wi6io7pzwleid.onion/?cid=ed0ee7039edd00c28a291fcf647e7ab22a93b81a90ac7d15b6db7fe3d303a656
Signatures
-
Quantum Ransomware
A rebrand of the MountLocker ransomware first seen in August 2021.
-
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exedescription ioc Process File renamed C:\Users\Admin\Pictures\UnblockReceive.tif => \??\c:\Users\Admin\Pictures\UnblockReceive.tif.quantum e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File renamed C:\Users\Admin\Pictures\UseExport.raw => \??\c:\Users\Admin\Pictures\UseExport.raw.quantum e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File renamed C:\Users\Admin\Pictures\ResolveMeasure.raw => \??\c:\Users\Admin\Pictures\ResolveMeasure.raw.quantum e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Admin\Pictures\SwitchAdd.tiff e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File renamed C:\Users\Admin\Pictures\SwitchAdd.tiff => \??\c:\Users\Admin\Pictures\SwitchAdd.tiff.quantum e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe -
Drops desktop.ini file(s) 25 IoCs
Processes:
e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exedescription ioc Process File opened for modification \??\c:\Users\Admin\Links\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Public\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Admin\Pictures\Camera Roll\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Public\AccountPictures\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Admin\3D Objects\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Admin\OneDrive\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Admin\Pictures\Saved Pictures\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe -
Drops file in Program Files directory 2 IoCs
Processes:
setup.exedescription ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\62cc5fcb-50fc-42ab-9630-eaf85f2ba173.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230228034014.pma setup.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 6 IoCs
Processes:
e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exemsedge.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000_Classes\.quantum e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe Key created \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000_Classes\.quantum\shell e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe Key created \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000_Classes\.quantum\shell\Open e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe Set value (str) \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000_Classes\.quantum\shell\Open\command\ = "explorer.exe README_TO_DECRYPT.html" e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000_Classes\.quantum\shell\Open\command e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exemsedge.exemsedge.exeidentity_helper.exepid Process 3196 e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe 3196 e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe 3636 msedge.exe 3636 msedge.exe 1004 msedge.exe 1004 msedge.exe 3160 identity_helper.exe 3160 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid Process 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exedescription pid Process Token: SeRestorePrivilege 3196 e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe Token: SeDebugPrivilege 3196 e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe -
Suspicious use of FindShellTrayWindow 11 IoCs
Processes:
msedge.exepid Process 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe -
Suspicious use of SendNotifyMessage 8 IoCs
Processes:
msedge.exepid Process 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe 1004 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 1004 wrote to memory of 544 1004 msedge.exe 89 PID 1004 wrote to memory of 544 1004 msedge.exe 89 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 1524 1004 msedge.exe 90 PID 1004 wrote to memory of 3636 1004 msedge.exe 91 PID 1004 wrote to memory of 3636 1004 msedge.exe 91 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 PID 1004 wrote to memory of 3332 1004 msedge.exe 92 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe"C:\Users\Admin\AppData\Local\Temp\e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3196 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\\0E56A7CE.bat" "C:\Users\Admin\AppData\Local\Temp\e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe""2⤵PID:3880
-
C:\Windows\system32\attrib.exeattrib -s -r -h "C:\Users\Admin\AppData\Local\Temp\e2023e1b27adb44333b4f016a9e105625734e3040207aef0fd13f70aa12c4199.exe"3⤵
- Views/modifies file attributes
PID:2344
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\README_TO_DECRYPT.html1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffac9cf46f8,0x7ffac9cf4708,0x7ffac9cf47182⤵PID:544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,7418815728880513639,2885624016495170679,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:22⤵PID:1524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,7418815728880513639,2885624016495170679,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,7418815728880513639,2885624016495170679,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2720 /prefetch:82⤵PID:3332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,7418815728880513639,2885624016495170679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:12⤵PID:4200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,7418815728880513639,2885624016495170679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:12⤵PID:4728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,7418815728880513639,2885624016495170679,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:12⤵PID:3440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,7418815728880513639,2885624016495170679,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:12⤵PID:4076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,7418815728880513639,2885624016495170679,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5760 /prefetch:82⤵PID:4976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:2692 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff680cc5460,0x7ff680cc5470,0x7ff680cc54803⤵PID:1472
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,7418815728880513639,2885624016495170679,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5760 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,7418815728880513639,2885624016495170679,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:12⤵PID:4764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,7418815728880513639,2885624016495170679,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:12⤵PID:4204
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2628
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD50d323fce73822099f9058c3965ddcaf4
SHA1c28de3cc61d93926bf24147ab24a03c96fa68f87
SHA25627aeca1528d389c598d7f66c4687a0a8aac28c6a829cb56ed09c7b0306a8a4db
SHA512fc993ec4ae2e39832f7f982c4fbcfe57166b9d65ad3779eb6fdcc5e8761d813adb8fb900998498e7182d80668f44ca9fe6ae8735572c1957627ce87cde55f451
-
Filesize
152B
MD578c7656527762ed2977adf983a6f4766
SHA121a66d2eefcb059371f4972694057e4b1f827ce6
SHA256e1000099751602ae1adcec6f1c74e1d65f472936817b45239dfed4b043984296
SHA5120a8e58ae95163b3cdf8e81b5085887761e73cb7c836a1a6a972e837fb3df69b2ac70cfd6311d06d40656344ec35eb48e512f007561480f0345486ac2b329be0b
-
Filesize
152B
MD5099b4ba2787e99b696fc61528100f83f
SHA106e1f8b7391e1d548e49a1022f6ce6e7aa61f292
SHA256cdb1db488e260ed750edfe1c145850b57ee8ab819d75237a167e673116a33ee8
SHA5124309375e10785564ceb03e0127ced414e366a5b833f16a60d796471d871b479e4c044db5268902d9dfd14715ca577cb26042bab8f7b0f31fe8abf33947feb9d1
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
2KB
MD5b54f556d5334da7727dee13cda8a8b83
SHA183c41f4a754185ae26e299f30fcfad0c2e528401
SHA2566de5c2762511f5e9d0d8577581d60e01f2d6d851dc564ca2e042b5d6da5c58d0
SHA512fd1f7a8874620f05d39ac2bca0176ad5aeb303aebb79b13e299f4f5ea4b36cf1159a6b5abbd94b9f993aa9fa63ac8f3304cd8945d4d34af8967e0dbfef53bdf1
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD5b1d1b970ec2e012dd968564f8a4518af
SHA121bb5102061ff8ebc7dde40767591e0e52623f3f
SHA25626e2d4a8d36374e5f790fe1ab4d85d13ce0fea17ac86d05c19a38196ace323a2
SHA512b98d3cb5c071debedd78e91e9a01aa56f3966db7d44e7b43a69405ef7e807b3779acfbfe22f3bb31ffb49eeccaf3c8ded497683fe5eafe959965791b8c7d3b37
-
Filesize
5KB
MD5dc0bc51a1672dab6a72abd109659f823
SHA1f6b12b4913b565075755e64d4229e65e59d9be38
SHA2560e14c7148e5a0a99a5851924a1dfa741882bbdf606bd562755fe7fdc9437c583
SHA5122ab9a76abde458872bb76f10da51bdfcd2411285f49cfc743a02ccf7b882591fb1e277820fc4ec525f923a6377146bce38ab2968d90bbbeef98fe21afb29169b
-
Filesize
5KB
MD56b0d6849b26741f3120d4491632aea71
SHA1f154ec1238e2e8ad87c5b04a3b77cea44173ae69
SHA256bb5abe434dcd526cdc5ef824cf36a04ebb1eac1c3e0b04faa3517c9136ec0a60
SHA51220fb8647bc13998c831c8f04a2fad04d39d35370eca6f203d49c5cb0bf9248606db33ce874b96ed0e98ee7916aa1fd9af635d096efb19c14efcf88cbdef72c06
-
Filesize
24KB
MD502ee7addc9e8a2d07af55556ebf0ff5c
SHA1020161bb64ecb7c6e6886ccc055908984dc651d8
SHA256552d3ed359b7a52278ce621674d16428d8a7969f6cd5663df18e240cce66aadc
SHA512567989543c3848a0c3276d96b96ca761f750e4b71fb74f36d809f590ffe16a72fd5ece251737a8b1ffe65f0051e211bd7ad19d2b8b0b7ca1b7ffc86dd2a52883
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
12KB
MD576c0a13835634d142b7e1498814596e3
SHA1b324ab753b139c686e68fc50f0e2dc7f6f27925d
SHA25617eef3fcd7ef8f685589876a99e0b150273a4b87e8429cde272d709d28b7ccd4
SHA512bf8683f1e75486c59cdfa9019942eba75e8a2d64168b5dedda3a3335ca36c34bb3cb580a08665f034cf304f7a4791b54256feb71b295dafe12c777d880256085
-
Filesize
9KB
MD5fafa70075308acd38c3e6bdddbce3825
SHA1825f6a2150fc921ba4b27dd09497d77c8a1af176
SHA2568e40c2e6f05846d79d8c354c00f7c66059722d3cd2d3db0a41d09eb7bf5906a4
SHA512c48d727ff6de6ed3a2e1a5986d9adbe0e8e611b7655ad643ff94d7d165d23f6bbdec680fd44fdb053699064488564c71c8f1aa2a4c3346cbeada8cdcfdf478f7
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5e459a37ee85107aec4113e4902aa4241
SHA1796eae4e5fca7395b76bebcbd85a96746d7d1d54
SHA25636aa81a82b1d8636f4962a6a6ff551f7f7f4a1d7474e193fed7356aad7241b6e
SHA512d764a1de19744b955b9c78fc30ec2be3da5ba02e8a2ebed8fb897c9e10d04d2db47d69cde77caacc09c23a5a0904993c0ec77cdd3c1b49c89fddfcac960bbf41
-
Filesize
2KB
MD50d323fce73822099f9058c3965ddcaf4
SHA1c28de3cc61d93926bf24147ab24a03c96fa68f87
SHA25627aeca1528d389c598d7f66c4687a0a8aac28c6a829cb56ed09c7b0306a8a4db
SHA512fc993ec4ae2e39832f7f982c4fbcfe57166b9d65ad3779eb6fdcc5e8761d813adb8fb900998498e7182d80668f44ca9fe6ae8735572c1957627ce87cde55f451
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e