Analysis
-
max time kernel
31s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
28-02-2023 04:38
Static task
static1
Behavioral task
behavioral1
Sample
c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe
Resource
win10v2004-20230220-en
General
-
Target
c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe
-
Size
75KB
-
MD5
043d54316b201b92d11df5a5ac76d104
-
SHA1
b0b49a9bd4de2f3fa56a4faf612303e68878f751
-
SHA256
c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5
-
SHA512
2a2e63af63d99bc3c0fc27ac6309b57998a4d91355ce680b52faa3447760230cbdebc74e8f8c1bd87957c572a96fb7abf72ed0283744fa929d71213bcb403382
-
SSDEEP
1536:9aX51pVH9hsgNGLs6BLM1frxz/HTfcKKBaJG/m6Fcr:OfJGLs6BwNxnfTKsGZc
Malware Config
Extracted
C:\Users\Admin\Desktop\README_TO_DECRYPT.html
Signatures
-
Quantum Ransomware
A rebrand of the MountLocker ransomware first seen in August 2021.
-
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exedescription ioc process File renamed C:\Users\Admin\Pictures\OpenResolve.crw => \??\c:\Users\Admin\Pictures\OpenResolve.crw.quantum c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File renamed C:\Users\Admin\Pictures\ProtectSearch.raw => \??\c:\Users\Admin\Pictures\ProtectSearch.raw.quantum c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File renamed C:\Users\Admin\Pictures\ReadSearch.tiff => \??\c:\Users\Admin\Pictures\ReadSearch.tiff.quantum c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File renamed C:\Users\Admin\Pictures\SelectBlock.tif => \??\c:\Users\Admin\Pictures\SelectBlock.tif.quantum c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File renamed C:\Users\Admin\Pictures\ConvertFromBackup.png => \??\c:\Users\Admin\Pictures\ConvertFromBackup.png.quantum c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File renamed C:\Users\Admin\Pictures\ExportRestore.raw => \??\c:\Users\Admin\Pictures\ExportRestore.raw.quantum c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File renamed C:\Users\Admin\Pictures\NewSend.raw => \??\c:\Users\Admin\Pictures\NewSend.raw.quantum c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File renamed C:\Users\Admin\Pictures\GrantOut.tif => \??\c:\Users\Admin\Pictures\GrantOut.tif.quantum c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Admin\Pictures\ReadSearch.tiff c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe -
Drops desktop.ini file(s) 25 IoCs
Processes:
c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exedescription ioc process File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Admin\Pictures\Saved Pictures\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Admin\OneDrive\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Admin\Pictures\Camera Roll\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Public\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Admin\3D Objects\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Public\AccountPictures\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe -
Drops file in Program Files directory 2 IoCs
Processes:
setup.exedescription ioc process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\836a4f5d-d43e-4e55-a305-ef1611783fb5.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230228053845.pma setup.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 6 IoCs
Processes:
msedge.exec227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\.quantum\shell\Open\command c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\.quantum c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\.quantum\shell c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\.quantum\shell\Open c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\.quantum\shell\Open\command\ = "explorer.exe README_TO_DECRYPT.html" c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exemsedge.exemsedge.exeidentity_helper.exepid process 820 c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe 820 c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe 4992 msedge.exe 4992 msedge.exe 4660 msedge.exe 4660 msedge.exe 1708 identity_helper.exe 1708 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid process 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exedescription pid process Token: SeRestorePrivilege 820 c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe Token: SeDebugPrivilege 820 c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe -
Suspicious use of FindShellTrayWindow 11 IoCs
Processes:
msedge.exepid process 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe -
Suspicious use of SendNotifyMessage 8 IoCs
Processes:
msedge.exepid process 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 4660 wrote to memory of 1420 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1420 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4748 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4992 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 4992 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe PID 4660 wrote to memory of 1324 4660 msedge.exe msedge.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe"C:\Users\Admin\AppData\Local\Temp\c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:820 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\\0E56A925.bat" "C:\Users\Admin\AppData\Local\Temp\c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe""2⤵PID:1292
-
C:\Windows\system32\attrib.exeattrib -s -r -h "C:\Users\Admin\AppData\Local\Temp\c227041d6e889f67413f2e669e1a8c027dfa1c6f40e13889faaee3cd87633cd5.exe"3⤵
- Views/modifies file attributes
PID:4720
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\README_TO_DECRYPT.html1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7fffd90146f8,0x7fffd9014708,0x7fffd90147182⤵PID:1420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,9384155201649699130,14076781646461828647,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:22⤵PID:4748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,9384155201649699130,14076781646461828647,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,9384155201649699130,14076781646461828647,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:82⤵PID:1324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9384155201649699130,14076781646461828647,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3532 /prefetch:12⤵PID:4476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9384155201649699130,14076781646461828647,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:12⤵PID:1432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9384155201649699130,14076781646461828647,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:12⤵PID:2232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9384155201649699130,14076781646461828647,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:12⤵PID:3680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,9384155201649699130,14076781646461828647,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3620 /prefetch:82⤵PID:552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:5104 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff79fb95460,0x7ff79fb95470,0x7ff79fb954803⤵PID:1980
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,9384155201649699130,14076781646461828647,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3620 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9384155201649699130,14076781646461828647,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:12⤵PID:3920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9384155201649699130,14076781646461828647,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:12⤵PID:3984
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:540
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD50820611471c1bb55fa7be7430c7c6329
SHA15ce7a9712722684223aced2522764c1e3a43fbb9
SHA256f00d04749a374843bd118b41f669f8b0a20d76526c34b554c3ccac5ebd2f4f75
SHA51277ea022b4265f3962f5e07a0a790f428c885da0cc11be0975285ce0eee4a2eec0a7cda9ea8f366dc2a946679b5dd927c5f94b527de6515856b68b8d08e435148
-
Filesize
152B
MD5425e83cc5a7b1f8edfbec7d986058b01
SHA1432a90a25e714c618ff30631d9fdbe3606b0d0df
SHA256060a2e5f65b8f3b79a8d4a0c54b877cfe032f558beb0888d6f810aaeef8579bd
SHA5124bf074de60e7849ade26119ef778fe67ea47691efff45f3d5e0b25de2d06fcc6f95a2cfcdbed85759a5c078bb371fe57de725babda2f44290b4dc42d7b6001af
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
2KB
MD5a4fa126d04afb5c282b1386852c7adb8
SHA11ce71ef05aa7a52a7f6ef60fd36c2362f7953e0b
SHA256d923af6d61b83e6fd7d11dfbad9e3cd3253964006dda2fa08eaba72ab9455834
SHA512160136e80dbc6673ed57184924e70416a1d575a45b8e98e857cde99ffdb2e17c04dea43f62ebf22f0bb8ca6349299a9b9c97f281fc43298176cd5d437e7216f5
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD595e4befb9a956909e288cfba37a73272
SHA157280254ce9ac4b30b0dd4e72bda53118799bc1a
SHA25645f3c6347e6f8f58e8fd2dc1f021c2b0ef44a2035f5731d562c852093b99ad64
SHA5124bf4d1fb502f5546a503b1e95232b799ec0403d0788d0d5747cb48c2bb7afb150ceac9008a4833a873930e03099157ece1238830facfb9ca8eb1e739e5206aaa
-
Filesize
5KB
MD5c176ccb71d5032717b6fb992f3f64dd2
SHA1329cfc9401cb84d99629e41410a33dde6188fe41
SHA256945d31215baf15805a1acd3876f9d6393ec9dea4f6503da3fdd0dd717f480e06
SHA512a7e0eb27dac795e3f7cf9720e642e99ff9f2aff1823d5e5d6818e3c63a347ab9b2e8e23b1c3500ba3cdb0fa074c5b59663cabba8b98563aaf24a0c9b85872596
-
Filesize
24KB
MD5d53ac35ab3976e67caeed75c4d44ffc1
SHA1c139ab66d75dc06f98ada34b5baf4d5693266176
SHA256647867c7236bcb78b7d585b476d82a101a077fac43c78dc59e612253fbf69437
SHA512391355c71734ded913239a6db10a3202087e756bccc8e29411108f21b3f2460d9a9c606619aadd785285be70eddcf61ef9519441cd387cd3823c1399a6967cc2
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
9KB
MD5f510cc44489d2ec641a454c1e6c80a35
SHA1282648c8401a0286d7a04d14b717c34c3f5436d0
SHA256abb7fff6804e2c33d6700cfdb2283063ccd5088ba164482b33815f1c0e3f70d9
SHA512ad0cb9801d3578b7ceb770ffbae6b6a10fd3e084a8855f308bef1c923cf77e8065773834b248bf28f2511b0eca4c16bd85326343b8ca7cf0a24db727d506e97f
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD58336d4734e7e90b1a655bd47ce99def2
SHA1979aadc17f81dc8aadee83ffcc501b3888e80b62
SHA25640e64a8e26ed63eac36c0a759e01f25508dcb119385563d5fed8587678c2f47b
SHA51256a4743ed356ffae71d241e901eac2757474ca868f66e3dc3f4a124fce1426b887c6bf4431bc8ab6d761ac95d59f2a0f021ddf42889197af8c0588ceac6e3c30
-
Filesize
7KB
MD59dd03c2698738aa70ea8393727fe06e7
SHA1f2f1a02b53819aa97e6b203f309ef1b435e79f25
SHA2564ccdafef69a52caec515d7bd63099e27ce0643b017603e3bb1ada9ac8fded568
SHA51215ae14b81f515f087a3b0e790b3f034231e2312f405e7e4c4b3c742979913c68446963b7790fc9ca4af07494f5b33d8f134b83e3626b5bdb62259f1b785de1bf
-
Filesize
7KB
MD59dd03c2698738aa70ea8393727fe06e7
SHA1f2f1a02b53819aa97e6b203f309ef1b435e79f25
SHA2564ccdafef69a52caec515d7bd63099e27ce0643b017603e3bb1ada9ac8fded568
SHA51215ae14b81f515f087a3b0e790b3f034231e2312f405e7e4c4b3c742979913c68446963b7790fc9ca4af07494f5b33d8f134b83e3626b5bdb62259f1b785de1bf
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e