Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09-06-2024 12:11
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://drive.filen.io/d/c5ce9df1-757e-4c04-bded-530f94e23a89#zqmj0xCKjaa2OJYW12GRIwqRLp0dMBND
Resource
win10v2004-20240508-en
General
-
Target
https://drive.filen.io/d/c5ce9df1-757e-4c04-bded-530f94e23a89#zqmj0xCKjaa2OJYW12GRIwqRLp0dMBND
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 5716 Mail Access Checker by xRisky v2 [Free version].exe -
Loads dropped DLL 1 IoCs
pid Process 5716 Mail Access Checker by xRisky v2 [Free version].exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 57 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell msedge.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots msedge.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 msedge.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0000000001000000ffffffff msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 msedge.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 msedge.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" msedge.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" msedge.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" msedge.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "2" msedge.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 14002e8005398e082303024b98265d99428e115f0000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Downloads" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" msedge.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2728 msedge.exe 2728 msedge.exe 1620 msedge.exe 1620 msedge.exe 1168 identity_helper.exe 1168 identity_helper.exe 1428 msedge.exe 1428 msedge.exe 1172 msedge.exe 1172 msedge.exe 5716 Mail Access Checker by xRisky v2 [Free version].exe 5716 Mail Access Checker by xRisky v2 [Free version].exe 5716 Mail Access Checker by xRisky v2 [Free version].exe 5716 Mail Access Checker by xRisky v2 [Free version].exe 5716 Mail Access Checker by xRisky v2 [Free version].exe 5248 msedge.exe 5248 msedge.exe 5248 msedge.exe 5248 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5716 Mail Access Checker by xRisky v2 [Free version].exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeRestorePrivilege 6108 7zG.exe Token: 35 6108 7zG.exe Token: SeSecurityPrivilege 6108 7zG.exe Token: SeSecurityPrivilege 6108 7zG.exe Token: SeRestorePrivilege 2364 7zG.exe Token: 35 2364 7zG.exe Token: SeSecurityPrivilege 2364 7zG.exe Token: SeSecurityPrivilege 2364 7zG.exe Token: SeDebugPrivilege 5716 Mail Access Checker by xRisky v2 [Free version].exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 6108 7zG.exe 2364 7zG.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1428 msedge.exe 5716 Mail Access Checker by xRisky v2 [Free version].exe 5716 Mail Access Checker by xRisky v2 [Free version].exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1620 wrote to memory of 3248 1620 msedge.exe 82 PID 1620 wrote to memory of 3248 1620 msedge.exe 82 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 3064 1620 msedge.exe 83 PID 1620 wrote to memory of 2728 1620 msedge.exe 84 PID 1620 wrote to memory of 2728 1620 msedge.exe 84 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85 PID 1620 wrote to memory of 1940 1620 msedge.exe 85
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://drive.filen.io/d/c5ce9df1-757e-4c04-bded-530f94e23a89#zqmj0xCKjaa2OJYW12GRIwqRLp0dMBND1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffea6ed46f8,0x7ffea6ed4708,0x7ffea6ed47182⤵PID:3248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2196,13219169896600636341,12635425056962931819,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2204 /prefetch:22⤵PID:3064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2196,13219169896600636341,12635425056962931819,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2196,13219169896600636341,12635425056962931819,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2928 /prefetch:82⤵PID:1940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,13219169896600636341,12635425056962931819,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:2264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,13219169896600636341,12635425056962931819,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:1308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,13219169896600636341,12635425056962931819,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5128 /prefetch:82⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,13219169896600636341,12635425056962931819,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5128 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2196,13219169896600636341,12635425056962931819,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5312 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,13219169896600636341,12635425056962931819,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:12⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,13219169896600636341,12635425056962931819,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:12⤵PID:3576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,13219169896600636341,12635425056962931819,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:12⤵PID:1440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,13219169896600636341,12635425056962931819,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:12⤵PID:1240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2196,13219169896600636341,12635425056962931819,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5580 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2196,13219169896600636341,12635425056962931819,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3064 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5248
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1780
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1524
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5484
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Mail Access Checker by xRisky v2 [Free version]\" -spe -an -ai#7zMap530:156:7zEvent236231⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:6108
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Mail Access Checker by xRisky v2 [Free version]\" -spe -an -ai#7zMap26053:156:7zEvent13141⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2364
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Mail Access Checker by xRisky v2 [Free version]\Read before using.txt1⤵PID:5408
-
C:\Users\Admin\Downloads\Mail Access Checker by xRisky v2 [Free version]\Mail Access Checker by xRisky v2 [Free version].exe"C:\Users\Admin\Downloads\Mail Access Checker by xRisky v2 [Free version]\Mail Access Checker by xRisky v2 [Free version].exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5716
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Mail Access Checker by xRisky v2 [Free version]\Read before using.txt1⤵PID:1976
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5a8e767fd33edd97d306efb6905f93252
SHA1a6f80ace2b57599f64b0ae3c7381f34e9456f9d3
SHA256c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb
SHA51207b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241
-
Filesize
152B
MD5439b5e04ca18c7fb02cf406e6eb24167
SHA1e0c5bb6216903934726e3570b7d63295b9d28987
SHA256247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654
SHA512d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize384B
MD52444443e4747872a8dfcc496f7ea85db
SHA12bc49dba512bca4c5fc3ef8e70281db9b76c8cac
SHA2566385a4cd067d7913fae5dcd8c8293f30e6601975f533541381535dd599843e8c
SHA512c43cc149a8ecfc626695521950605a28fbd15727591f89f8b7dc7fe930c61c8ab963f0592dec0049eaf1809003cb9eab0366757881d41f2291385c87c848b5d1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_drive.filen.io_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
6KB
MD58239cdc0d1427e010ae541a1c38fef66
SHA1233bdc8057f99f3b3b1aff627ebe5a6a9434d466
SHA2566839bdafb8d567761ce278d99f0d814b41c1915f1884e01310ed2570d27f40e6
SHA5123f1d6ccb1e9434d1e5b857fba01b2c6bbbe0572857085778c190fba1849a818419c9a389bfc687d9cf26ad0305c81d33f36fbce5d5fd475113d408bbf6ac423f
-
Filesize
5KB
MD583344cb97cfab11c47a2b717c2e8a372
SHA194898c9ef4cf2ab46d151ada0852786763db05c7
SHA256dd43610b2a4e8a0bb57dd527f2f667bae30fb60646bcbcb54be3925725d0a233
SHA5124d5df99bc2934f43eae8a9e6e900798d767b6e660fb538c51686ce8afdc1e57fdc27f5c5ea2fbd251ac2236dbef890012824021fcefbd7a42c0a635d10baba73
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5c94e5ee598142eca274107be2530713d
SHA12319c24762ea8a8c19c13663cef9c436219c8f09
SHA25696c92a6ea14bbd9dd0725e691334cdc00fc52b7fbb96e1d648ca6222c42a87be
SHA5123618cb002be2569326d21b38c07d5072a24b8de23a72623076218824f54f9cd07c9dae5b325c25f66f6f968b08fc973273ce62ac2ee80434071773216d8a7ae3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57a940.TMP
Filesize48B
MD59c104c68528d897c39665abdad309ff4
SHA18778a0f9ec8eca72eac9668984a90448dea763f8
SHA256fd6797b81c24500cada2de7eaf37b899d24e05ceaad574cdae97285dbabcff7a
SHA512581a9debb5087b3cbafa97de26c51aebc51018e3bf49780ad3c166a9ab1d124dd9c5b75ae38ee494be3a0ed4e87bcaa5b1731303edb49e8b92dfda7181d86cd5
-
Filesize
704B
MD50bdeedd07d203ddfc303fbe213e432e0
SHA12bb0134f1c3e51f329cec2a4061e1f3c038f00bd
SHA256c0d00fdaccc452c0a29c147e06e561f75e85cd01284598be75fa9df18a21f6d7
SHA512df24828b802e3e441475b2d4713658adac653ba359b8358f99d5da099dc77a078a251186f45dc4d11967bdc3165b9089fd3f6545c1cd0e7bf13b39454c35fc9a
-
Filesize
704B
MD5f56db06704d0326cd8f372a22bf67b1d
SHA13231307c29d861b7fe5cf72f7bfeb61b9439ce00
SHA25683ac81ef12efb932f0dc87f9b884e07024002fce309be1b8616f1e06991acdc9
SHA51234cc5e52716cffbd63a945255759a4a3391471822cc48d1abfc36182a1a619887f3db9811942d051102688e0a056b8c3ee58b734e59938622f2e477f848a4403
-
Filesize
704B
MD570901480f1647414ae0ddac32ebe7b49
SHA14f291349b2d0c6c5a5b3e29fc19f68c2d4d78711
SHA2561a6e6f6b838bff3cc64d237cbce0a9272db21d7bc955896dd824ec62ec180ea4
SHA5126fe315cd1c8393ea275d9158a15e173d00511ca4166c9543545747395f2439d647eb925f159c6d39964d9bc6974ca3997bc86f101bcbafd0579de6822af220f7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b223aa9b-e235-48a5-a07c-2c232202ba80.tmp
Filesize6KB
MD5e88ae0b6cebf1b0b9ceb3799a829fe99
SHA173d45840ca24c1e4db73aa7928372be08ebc75e1
SHA2562dec00154a7dd76c0cb2fa07059c732dde416577152bd952f913bc916e5950f3
SHA5128709fdf615e55f2b9888393365e98f16e736f3ab761a0ac648e9b11b1a90177afb061f70c47228e5caf4f8a4f77ab2e9cdc3c0fad926fe292a4b49a330a2cce6
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5b3cdaffca8a20e6a28298df3142d377c
SHA1e76300f166ddb8ed54d7252fb5de70c4cf9ddf79
SHA2560ac318b1c60eaa4e2ad81454ded8db2026dc1b879bba07f958eb5bc6090d77fa
SHA5122c1739189869c03b004ee6c227777484b9f12bbab80506c7df801096d2e61aca47d7ca843fea5b9a1752d49c08307999081f90e740445f88b2ccb7c730cf3093
-
Filesize
11KB
MD515d876fa55751baadc36d91b6bea0e84
SHA136853d30a5a299819efc89d91dc4abe809a69802
SHA256424a4ea656b37d38ba445099993c5c1183481bbbd15c04734ff5a947ba293813
SHA512e5160923fe2739d328b7320c5ce0349808ee482de263e8641a92601effcf9618a87268c29a729e58bfb751058d6ecef927cb2e3a00ae725683d4fce4985219f1
-
Filesize
10KB
MD5dc75aeaddffbab0e6fea4411fabcb12c
SHA1eaa08230988d4bfacc411358d8d9d2093b430054
SHA256984d1447b1103b439ab8c264136e2cbed94b0679cc821b547c1b24d446142616
SHA512aa008beb51b6bedd33bc5e3f1bad9cb67c1cf06cf43aef0e55645dc0d06e8cd7796dd6ce34c150ac8385fce0e37d4528bd6c70ab36afd9e6a93a36bbef339c5e
-
Filesize
39.0MB
MD5efb5ea9f716b2c08774558dcbbb8a40c
SHA14db8a97682f7ecd14fca49b4ff8d807db57d5308
SHA256f3adbbebdbabb53fec419c73c9341c70fbe45063cbbc7fdc1b6cab8b61048772
SHA51237524e1cd237da0702b5c77dbff8eecee07d0f4200878a9adb2149b33efb5fbb0f78fde5044525b291718d2f7137fcfec092b8f39705727385d7d64e6966c6c2
-
Filesize
470B
MD5bbff647a11de1749364126b35bb6c37b
SHA159c3f5afa40393e1e396abd1bcbac5ecbc5875cc
SHA25646ffb0b9f1bceb09945f1132b8ff7dd62ecc0edf2fc0b03799e16ccd4aa7a123
SHA512abe558ee3696a12b195ade4e3489c708b5d21e07ca24cfad0700c80c3a0ceae8a960b2610f04a871098fbccb00e31c4e9b5be71be8fd369a9448b392d340c54a
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d