Analysis
-
max time kernel
28s -
max time network
31s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
01-03-2023 17:12
Static task
static1
Behavioral task
behavioral1
Sample
d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe
Resource
win10v2004-20230221-en
General
-
Target
d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe
-
Size
75KB
-
MD5
14803cb39cd81efd2a40a38a58dcba70
-
SHA1
fe328839ea5f9a472ee47b68ca92c0d7eac2a47c
-
SHA256
d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad
-
SHA512
fa4c9d6e80a47a2898b427108326642e551e9611238032d58be8f15498841509e4bf33b20504e93f508b451b55387d1f1053776c70cc11d0975f740beb395b7e
-
SSDEEP
1536:9aX51pVH9hsgNGLs6BLM1frxz/HTfcKKBaJGOi5Lc:OfJGLs6BwNxnfTKsGOu
Malware Config
Extracted
C:\Users\Admin\Desktop\README_TO_DECRYPT.html
Signatures
-
Quantum Ransomware
A rebrand of the MountLocker ransomware first seen in August 2021.
-
Modifies extensions of user files 11 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exedescription ioc Process File opened for modification \??\c:\Users\Admin\Pictures\AssertGrant.tiff d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File renamed C:\Users\Admin\Pictures\ExpandConvertTo.png => \??\c:\Users\Admin\Pictures\ExpandConvertTo.png.quantum d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File renamed C:\Users\Admin\Pictures\ExpandGet.tiff => \??\c:\Users\Admin\Pictures\ExpandGet.tiff.quantum d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File renamed C:\Users\Admin\Pictures\HideMerge.crw => \??\c:\Users\Admin\Pictures\HideMerge.crw.quantum d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\Pictures\MeasureRepair.tiff d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File renamed C:\Users\Admin\Pictures\UnregisterCompress.crw => \??\c:\Users\Admin\Pictures\UnregisterCompress.crw.quantum d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File renamed C:\Users\Admin\Pictures\AssertGrant.tiff => \??\c:\Users\Admin\Pictures\AssertGrant.tiff.quantum d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\Pictures\ExpandGet.tiff d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File renamed C:\Users\Admin\Pictures\MeasureRepair.tiff => \??\c:\Users\Admin\Pictures\MeasureRepair.tiff.quantum d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\Pictures\MergeGet.tiff d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File renamed C:\Users\Admin\Pictures\MergeGet.tiff => \??\c:\Users\Admin\Pictures\MergeGet.tiff.quantum d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe -
Drops desktop.ini file(s) 25 IoCs
Processes:
d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exedescription ioc Process File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\Pictures\Saved Pictures\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\3D Objects\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\OneDrive\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\Pictures\Camera Roll\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Public\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe File opened for modification \??\c:\Users\Public\AccountPictures\desktop.ini d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe -
Drops file in Program Files directory 2 IoCs
Processes:
setup.exedescription ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\8d11c402-33fa-4eb7-ac28-ff5419c559ff.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230301181256.pma setup.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 6 IoCs
Processes:
msedge.exed9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\.quantum\shell\Open\command d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\.quantum d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\.quantum\shell d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\.quantum\shell\Open d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\.quantum\shell\Open\command\ = "explorer.exe README_TO_DECRYPT.html" d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exemsedge.exemsedge.exepid Process 4404 d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe 4404 d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe 4952 msedge.exe 4952 msedge.exe 1636 msedge.exe 1636 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
Processes:
msedge.exepid Process 1636 msedge.exe 1636 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exedescription pid Process Token: SeRestorePrivilege 4404 d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe Token: SeDebugPrivilege 4404 d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe -
Suspicious use of FindShellTrayWindow 11 IoCs
Processes:
msedge.exepid Process 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe -
Suspicious use of SendNotifyMessage 8 IoCs
Processes:
msedge.exepid Process 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe 1636 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.execmd.exemsedge.exedescription pid Process procid_target PID 4404 wrote to memory of 212 4404 d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe 93 PID 4404 wrote to memory of 212 4404 d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe 93 PID 212 wrote to memory of 3836 212 cmd.exe 96 PID 212 wrote to memory of 3836 212 cmd.exe 96 PID 1636 wrote to memory of 5068 1636 msedge.exe 99 PID 1636 wrote to memory of 5068 1636 msedge.exe 99 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 380 1636 msedge.exe 101 PID 1636 wrote to memory of 4952 1636 msedge.exe 102 PID 1636 wrote to memory of 4952 1636 msedge.exe 102 PID 1636 wrote to memory of 4612 1636 msedge.exe 103 PID 1636 wrote to memory of 4612 1636 msedge.exe 103 PID 1636 wrote to memory of 4612 1636 msedge.exe 103 PID 1636 wrote to memory of 4612 1636 msedge.exe 103 PID 1636 wrote to memory of 4612 1636 msedge.exe 103 PID 1636 wrote to memory of 4612 1636 msedge.exe 103 PID 1636 wrote to memory of 4612 1636 msedge.exe 103 PID 1636 wrote to memory of 4612 1636 msedge.exe 103 PID 1636 wrote to memory of 4612 1636 msedge.exe 103 PID 1636 wrote to memory of 4612 1636 msedge.exe 103 PID 1636 wrote to memory of 4612 1636 msedge.exe 103 PID 1636 wrote to memory of 4612 1636 msedge.exe 103 PID 1636 wrote to memory of 4612 1636 msedge.exe 103 PID 1636 wrote to memory of 4612 1636 msedge.exe 103 PID 1636 wrote to memory of 4612 1636 msedge.exe 103 PID 1636 wrote to memory of 4612 1636 msedge.exe 103 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe"C:\Users\Admin\AppData\Local\Temp\d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\\0E56A3B7.bat" "C:\Users\Admin\AppData\Local\Temp\d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\system32\attrib.exeattrib -s -r -h "C:\Users\Admin\AppData\Local\Temp\d9ccbf38c1234f851767aff6c5a3d69c66024088830612ccbd98fdee263865ad.exe"3⤵
- Views/modifies file attributes
PID:3836
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\README_TO_DECRYPT.html1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xc0,0x104,0x7ff8163f46f8,0x7ff8163f4708,0x7ff8163f47182⤵PID:5068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,13808364344228455491,8946073475232250908,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:22⤵PID:380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,13808364344228455491,8946073475232250908,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,13808364344228455491,8946073475232250908,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2648 /prefetch:82⤵PID:4612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,13808364344228455491,8946073475232250908,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:12⤵PID:2196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,13808364344228455491,8946073475232250908,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3524 /prefetch:12⤵PID:3644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,13808364344228455491,8946073475232250908,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5640 /prefetch:82⤵PID:3024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:5064 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff66bb25460,0x7ff66bb25470,0x7ff66bb254803⤵PID:3836
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3788
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD55da40b5871fb3317bb933d4de41d367c
SHA15085eb5a96edba7f0af082f2488c9168ff8a3906
SHA256d64328884053ee5e71046b1a6ca8468000a1963e0d0fa492ae253491a0560aad
SHA51263bf1044652cd894bb9f4ebf0d738317f9a70e3687dabf386b2316a2cb95e69ceda8bd9f086e1a5fce45ed02a48590093dad88b458fb1cd3da19cac860a79f7e
-
Filesize
152B
MD55a10efe23009825eadc90c37a38d9401
SHA1fd98f2ca011408d4b43ed4dfd5b6906fbc7b87c0
SHA25605e135dee0260b4f601a0486401b64ff8653875d74bf259c2da232550dbfb4f5
SHA51289416a3f5bf50cd4a432ac72cd0a7fb79d5aeb10bdcc468c55bbfa79b9f43fab17141305d44cb1fe980ec76cc6575c27e2bcfcbad5ccd886d45b9de03fb9d6d7
-
Filesize
152B
MD5c1a3c45dc07f766430f7feaa3000fb18
SHA1698a0485bcf0ab2a9283d4ebd31ade980b0661d1
SHA256adaba08026551b1b8f6c120143686da79f916d02adbef4a8d1c184e32a19fd48
SHA5129fc93f01ab4b14f555791d757ffe881787cc697102547c61847552e597e206e70c6d35fedff559c72a0a67d1b95e769095ecb0a8a7d4f07cf58a7a0d57d3e9f4
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
2KB
MD5a3a3e9e02ac0ea5a959a6a0e492b6b57
SHA1eaca66e0e0005eebb8d1eb2b88379c652e8d6df8
SHA2564cc5e21ee41f746a8f66551ea6da7196251f89f17d876c419085bfbbfb58d6b4
SHA5128fe0bf0969824f17c1843c26736d7bd6c5dc648cdf3b561d6c064014bda82ed7645e629ba96e4bd4f91662896b45a34c544e3a17fea2dd72fe5a603c862cafdf
-
Filesize
5KB
MD5761b55196303cf7667099283c20c005b
SHA1e71001d0fc3c92905215ce023e3c4a24e141ed8d
SHA256b95345b2dcce9e17b3d49beb0b744738ac0047f208f2f8d3d4ed6205549345ac
SHA5128b4d71eff79b3faabd3d32a2e0c0bbe3f2e0ddd7b68a72fb527f64ac9b9dd6f56e1603382ea464cedff551498cd40a8b55b7d7244a4a2e4ca7435305392c7fe7
-
Filesize
24KB
MD55edab6d3ffbeee247ccb4423f929a323
SHA1a4ad201d149d59392a2a3163bd86ee900e20f3d9
SHA256460cddb95ea1d9bc8d95d295dd051b49a1436437a91ddec5f131235b2d516933
SHA512263fa99f03ea1ef381ca19f10fbe0362c1f9c129502dc6b730b076cafcf34b40a70ee8a0ee9446ec9c89c3a2d9855450609ec0f8cf9d0a1b2aebdd12be58d38c
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5648643cae67e7a8e6066dede62dcc5ca
SHA164f846afbff9cc97a22a9440eadedbfac69f88a4
SHA25684c0a78eeab1d2d39b683ffa127deb7140a250c1375e4fdaaf7c96364f03579b
SHA512b1e7d94bb9ac4a4215859a78ccdbf6a232e9d9e1a1e14c22ec090f7f9f61a6d32743ad7340fb23e04486ca07263080ea074cdf27bc57e9a332af9d1e746d56b1
-
Filesize
7KB
MD55da40b5871fb3317bb933d4de41d367c
SHA15085eb5a96edba7f0af082f2488c9168ff8a3906
SHA256d64328884053ee5e71046b1a6ca8468000a1963e0d0fa492ae253491a0560aad
SHA51263bf1044652cd894bb9f4ebf0d738317f9a70e3687dabf386b2316a2cb95e69ceda8bd9f086e1a5fce45ed02a48590093dad88b458fb1cd3da19cac860a79f7e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e