Analysis
-
max time kernel
1049s -
max time network
1040s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
15-09-2024 20:44
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://drive.google.com/file/d/1ZiPZryW9X7fN-gCp30yDiwXtYvyIr4EN/view
Resource
win10-20240611-en
General
-
Target
https://drive.google.com/file/d/1ZiPZryW9X7fN-gCp30yDiwXtYvyIr4EN/view
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 75 drive.google.com 76 drive.google.com 77 drive.google.com 1 drive.google.com 2 drive.google.com 3 drive.google.com -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133709067372342965" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\Total\ = "690" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\www.bing.com\ = "132" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\EdpDomStorage\www.bing.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = d9bace2bb007db01 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = ea81c52db007db01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\AdapterInfo = "vendorId=\"0x1414\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.15063.0\"hypervisor=\"No Hypervisor (No SLAT)\"" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$blogger MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DomStorageState MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\Total\ = "705" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-SubSysId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = ccc72a43b007db01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating\NextPromptBuild = "15063" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BingPageData\RulesFileNextUpdateDate = "432595224" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\Total = "604" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "268435456" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$http://www.typepad.com/ MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\Total\ = "124" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\EdpDomStorage\bing.com\Total = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\DynamicCodePolicy = 00000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = dbf83f28b007db01 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\www.bing.com\ = "652" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\DisallowDefaultBrowserPrompt = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "395205405" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B72164 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\OneTimeCleanup = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory\NextBrowserDataLogTime = b0e82b8de207db01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\Total\ = "644" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\www.bing.com\ = "23" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion\FileNames\ MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Revision = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\www.bing.com\ = "3496" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\Total = "132" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\SubSysId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\ACGPolicyState = "6" MicrosoftEdgeCP.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2228 chrome.exe 2228 chrome.exe 5516 Maddie’s Bedroom Striptease.exe 5516 Maddie’s Bedroom Striptease.exe 5588 Maddie’s Bedroom Striptease.exe 5588 Maddie’s Bedroom Striptease.exe 2228 chrome.exe 2228 chrome.exe 6008 chrome.exe 6008 chrome.exe 5336 Maddie’s Bedroom Striptease.exe 5336 Maddie’s Bedroom Striptease.exe 5336 Maddie’s Bedroom Striptease.exe 5336 Maddie’s Bedroom Striptease.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 636 MicrosoftEdgeCP.exe 636 MicrosoftEdgeCP.exe 636 MicrosoftEdgeCP.exe 636 MicrosoftEdgeCP.exe 636 MicrosoftEdgeCP.exe 636 MicrosoftEdgeCP.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5072 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5072 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5072 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5072 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4256 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4256 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe Token: SeShutdownPrivilege 2228 chrome.exe Token: SeCreatePagefilePrivilege 2228 chrome.exe -
Suspicious use of FindShellTrayWindow 53 IoCs
pid Process 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe 2228 chrome.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1116 MicrosoftEdge.exe 636 MicrosoftEdgeCP.exe 5072 MicrosoftEdgeCP.exe 636 MicrosoftEdgeCP.exe 2608 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 636 wrote to memory of 5012 636 MicrosoftEdgeCP.exe 75 PID 636 wrote to memory of 5012 636 MicrosoftEdgeCP.exe 75 PID 636 wrote to memory of 5012 636 MicrosoftEdgeCP.exe 75 PID 636 wrote to memory of 5012 636 MicrosoftEdgeCP.exe 75 PID 636 wrote to memory of 5012 636 MicrosoftEdgeCP.exe 75 PID 636 wrote to memory of 5012 636 MicrosoftEdgeCP.exe 75 PID 2228 wrote to memory of 1408 2228 chrome.exe 82 PID 2228 wrote to memory of 1408 2228 chrome.exe 82 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 4744 2228 chrome.exe 84 PID 2228 wrote to memory of 2060 2228 chrome.exe 85 PID 2228 wrote to memory of 2060 2228 chrome.exe 85 PID 2228 wrote to memory of 4224 2228 chrome.exe 86 PID 2228 wrote to memory of 4224 2228 chrome.exe 86 PID 2228 wrote to memory of 4224 2228 chrome.exe 86 PID 2228 wrote to memory of 4224 2228 chrome.exe 86 PID 2228 wrote to memory of 4224 2228 chrome.exe 86 PID 2228 wrote to memory of 4224 2228 chrome.exe 86 PID 2228 wrote to memory of 4224 2228 chrome.exe 86 PID 2228 wrote to memory of 4224 2228 chrome.exe 86 PID 2228 wrote to memory of 4224 2228 chrome.exe 86 PID 2228 wrote to memory of 4224 2228 chrome.exe 86 PID 2228 wrote to memory of 4224 2228 chrome.exe 86 PID 2228 wrote to memory of 4224 2228 chrome.exe 86 PID 2228 wrote to memory of 4224 2228 chrome.exe 86 PID 2228 wrote to memory of 4224 2228 chrome.exe 86 PID 2228 wrote to memory of 4224 2228 chrome.exe 86 PID 2228 wrote to memory of 4224 2228 chrome.exe 86
Processes
-
C:\Windows\system32\LaunchWinApp.exe"C:\Windows\system32\LaunchWinApp.exe" "https://drive.google.com/file/d/1ZiPZryW9X7fN-gCp30yDiwXtYvyIr4EN/view"1⤵PID:3904
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1116
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:1272
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:636
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5072
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:5012
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2608
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4256
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffa826b9758,0x7ffa826b9768,0x7ffa826b97782⤵PID:1408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1548 --field-trial-handle=1860,i,9821893644976728046,9644024548647801096,131072 /prefetch:22⤵PID:4744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1832 --field-trial-handle=1860,i,9821893644976728046,9644024548647801096,131072 /prefetch:82⤵PID:2060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1724 --field-trial-handle=1860,i,9821893644976728046,9644024548647801096,131072 /prefetch:82⤵PID:4224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2956 --field-trial-handle=1860,i,9821893644976728046,9644024548647801096,131072 /prefetch:12⤵PID:2588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2984 --field-trial-handle=1860,i,9821893644976728046,9644024548647801096,131072 /prefetch:12⤵PID:3316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4372 --field-trial-handle=1860,i,9821893644976728046,9644024548647801096,131072 /prefetch:12⤵PID:5272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3752 --field-trial-handle=1860,i,9821893644976728046,9644024548647801096,131072 /prefetch:12⤵PID:5408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3836 --field-trial-handle=1860,i,9821893644976728046,9644024548647801096,131072 /prefetch:12⤵PID:5632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=2956 --field-trial-handle=1860,i,9821893644976728046,9644024548647801096,131072 /prefetch:12⤵PID:5804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5356 --field-trial-handle=1860,i,9821893644976728046,9644024548647801096,131072 /prefetch:82⤵PID:6024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4812 --field-trial-handle=1860,i,9821893644976728046,9644024548647801096,131072 /prefetch:82⤵PID:6108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5604 --field-trial-handle=1860,i,9821893644976728046,9644024548647801096,131072 /prefetch:82⤵PID:5908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 --field-trial-handle=1860,i,9821893644976728046,9644024548647801096,131072 /prefetch:82⤵PID:5180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4828 --field-trial-handle=1860,i,9821893644976728046,9644024548647801096,131072 /prefetch:82⤵PID:6068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5576 --field-trial-handle=1860,i,9821893644976728046,9644024548647801096,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:6008
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4264
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:5532
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:5684
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6052
-
C:\Users\Admin\Downloads\m-bed-strip-full-win\Maddie’s Bedroom Striptease.exe"C:\Users\Admin\Downloads\m-bed-strip-full-win\Maddie’s Bedroom Striptease.exe"1⤵PID:6012
-
C:\Users\Admin\Downloads\m-bed-strip-full-win\Maddie’s Bedroom Striptease.exe"C:\Users\Admin\Downloads\m-bed-strip-full-win\Maddie’s Bedroom Striptease.exe" --type=gpu-process --field-trial-handle=1552,17433110808824140969,4536427463615843611,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --user-data-dir="C:\Users\Admin\AppData\Roaming\com.hhrichards.maddiesbedroomstrip" --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1588 /prefetch:22⤵PID:2556
-
-
C:\Users\Admin\Downloads\m-bed-strip-full-win\Maddie’s Bedroom Striptease.exe"C:\Users\Admin\Downloads\m-bed-strip-full-win\Maddie’s Bedroom Striptease.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1552,17433110808824140969,4536427463615843611,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\com.hhrichards.maddiesbedroomstrip" --mojo-platform-channel-handle=1840 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5516
-
-
C:\Users\Admin\Downloads\m-bed-strip-full-win\Maddie’s Bedroom Striptease.exe"C:\Users\Admin\Downloads\m-bed-strip-full-win\Maddie’s Bedroom Striptease.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\com.hhrichards.maddiesbedroomstrip" --app-path="C:\Users\Admin\Downloads\m-bed-strip-full-win\resources\app.asar" --no-sandbox --no-zygote --field-trial-handle=1552,17433110808824140969,4536427463615843611,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2160 /prefetch:12⤵
- Suspicious behavior: EnumeratesProcesses
PID:5588
-
-
C:\Users\Admin\Downloads\m-bed-strip-full-win\Maddie’s Bedroom Striptease.exe"C:\Users\Admin\Downloads\m-bed-strip-full-win\Maddie’s Bedroom Striptease.exe" --type=gpu-process --field-trial-handle=1552,17433110808824140969,4536427463615843611,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --user-data-dir="C:\Users\Admin\AppData\Roaming\com.hhrichards.maddiesbedroomstrip" --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAQAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2552 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5336
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
320KB
MD5a67d010886c47613ec46e071f33ba702
SHA1296579660f3447e81c54f00768de6515b6a982e4
SHA25651622e8ac038a06a333a7f003dfabf2508d7a15fff0ec7547bddb80a9cde8806
SHA5125c192e2e13a9ad7a634e861f4c52e2911943a1731327241142ca87259b31fd265edd8538faec47f9c2e88899b20e7c55a0fc3c969b854b8c557f481c6c281f3a
-
Filesize
288B
MD5180c7669dc72a326ffbd8289efbb42ef
SHA10169d6afa491d99539a9f333d5cece93fb42bc22
SHA25665d847eae572c59e01811288b1272dcca397fa45fff6481d59df14c391c63fa3
SHA51268340213797de78496f44385f8e085ff2876b9c7e05713993793af49a39a03a69773925d164a9ab3dd7e49f533b34e5df4bb4838c93c322feb8d2fb6cbd44ca4
-
Filesize
4KB
MD5ee57d42a70c01c4709f0367ff97d2595
SHA1bf7a53c2a9e1baf42c26acd7627c43055168bf1c
SHA256b283bb8c244a03c9aef0bf7cb96c1f77e1be778279c31d66cf06e45945822a7a
SHA5125bd8cde334d35c773cc3b0039f9615927adefd49bbdf9dd4d3c366cc4f98bd0af2a01c0b1ab93f7409171df4f639079a521773382e008be90471cfe18abefd54
-
Filesize
4KB
MD5ebbdd3ab6d569b6860aad5e7047a2599
SHA1eb6e054b574f71a0688224a6d234ac4849497f01
SHA256d4568ab8462b0cdaf67e72b699e0938fae07d456d7bb46a84dd3e390e3f57130
SHA5123d1374ed2f439901fdd4251d9454983fd9fcddaf7e6090d34c724e91cc5966b55cb933f60796ab2efe83dda499e4b0aff5dd49395cb5b9281282be50fc7f8d06
-
Filesize
5KB
MD5e8b69eafcf460d76b0b4373a28c1eeae
SHA106e06aee1df0a140926cda313a299c5450500d1a
SHA25665fc466f16ab382c22be88be7c192adaaa2c11b3f2647a8201c739791f676f55
SHA512c9a23d43ba74dc693de9bf4e42a7645f931d69ab731f5efc421df4ecb88739a19c57e5cebab9384b8e6d482d5a9347f7cb1e69cc4d7282c4fe2b809652237d8b
-
Filesize
5KB
MD5400e7adac6f4bf8304a67ca03aba9ba4
SHA1968f4fdcf8957e1a3b2c5a4672995e1c9e5ca6d1
SHA256cef8a8743e8a01b308b15b843e4fd09c4bd2ab4aa429b35d15cfd5674f59b90d
SHA51212e1b5651be803f007d841226f4cf0b9b9f7265544dc3225112f0affa3a9e20765729a7fb656d0df6072b19e103d58f388102501df9b51e4215e05f5ff7d687e
-
Filesize
3KB
MD54659ed0f46885a6df70334db6a2ee216
SHA1c4e7827b3feebf0b985fb9d09069e2f651b478e4
SHA2560b6e63b1c89f6efe14b4a9529a5cb02e79f967306e0084e63e43c068308996d4
SHA5124ddc30f6f01f2241f7f439fec9f6954b08f5aab2205c48d6294b2a4abe75c32d0f60558e43dd6d8c75f9fe0c772dd6fa825cdf5c203a0fd6809caef12140291a
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\fbb732d3-d9d4-436b-be8a-6f2c556184c9.tmp
Filesize1KB
MD5d401c6310b3e4cffd7791950e017d98f
SHA1f244a360ac93679ebd7f748c58c7da0133aea282
SHA256496838c7ff34ca2322ddee6682f18d10a5b38f127d3e069cca4baeac9628437f
SHA5124a5a0d40ec26f3d4b09c27aecb5add6abc5034f84e34ba4a71507eedd807dc098ccd1d4b7d1a62cae2b6a247ccdd4eb5bfd1fc34bfeeb0932f8f744e867ee50c
-
Filesize
6KB
MD5d2803e4818a7748384cc083e0cc0da57
SHA13d656afcc495ad1e7f50e6bde4988e9d55b47ba0
SHA2567326cb0e679c2557c3b837c0155b8d8bbff66737de79d5f8e34c966387dad30c
SHA5124bdb37dd45d834cd404162dfc0e68f892e0d19ff4b3f9703e919c017d38ffffd6434b87a4d4c8b6b4ea19cc0a3bbcfcc8e63ac90abaf9b43ec41bfaa186d36e7
-
Filesize
6KB
MD5baa5e16269deb61e37603ce58783763f
SHA1d9ec9a30d32bdddecb7ca973ed1f243e7215ea9a
SHA25684c30940d4efb52f5da019f663e90857b6549a0432337191aa0c63fa5cf94d83
SHA512e8163ff250efc9968a813bbba2c022b0731cd69122cfbf7706dc6a9fa2aef5e0a3375946a78200bb72dda582e6e17074f93142767d649ab41f1197cb67d2753d
-
Filesize
5KB
MD51220fa1fdc4c1507d2be4a98f8c50315
SHA15d3bec4b5de50bd249292125e8d44fefe88b2451
SHA256e0044e61c870573871694bb8cafcbd21af0dc3491724e1ff7623fd0d5f4a3178
SHA51255e3fd04f061bf38a0282f37b1b28a7183022afebb5648f29231b050b1ef8600708abafa0f506768ffc31de76bad97f3f0a59804ae2238ddf940a62e4d3c5cd1
-
Filesize
6KB
MD56b4eecd91b40f1bf54319a0eee2f78c2
SHA1860844f87fcbd752f419f4dac2c7d7e258ef1b3f
SHA256626ea63962ce3c43ad7a253ca7222b92340d35eba568a86f291c15891d36ee0e
SHA512331bc131f71e6c6c970050058e2d786fa09a7aa5290dc5a7a5bbe7bfb1952ac8a0fe42217c3138dc00ef5b11a0892791cfb21c42ef458216ed3728a365b63459
-
Filesize
320KB
MD5f5b76161551e18073beeb9fc0d7bfc71
SHA1f9b5ad4f27923b224ada421aab157c272c87790c
SHA25637a07a4c63f9fa08bc87573034bb24e7dd613e37064dc20d2499201b428e6c86
SHA5121fee066d7e771d640a3f6ca2f95b3a33d09192a4a56686f572152a96ba598682429eb278c8a0b3c00a9a0de6a133769b818c0bfb97cab9bbae67b6200793435f
-
Filesize
150KB
MD5339cf47516611f01fc1620941e4bd1fb
SHA172c4c1049f0e4bb8f81fb9e1808029ef616bcd34
SHA2562ed9ee3d4df239ca8ce33749533ba892b37235be52fa2b1afb6128adf33d2300
SHA512596230326467565b041f6ad56ad41d24f3d8b09d9fc25f7b2679be36b74700b0e6e85dfc91fb0c23fabc41df6db71fe7af10256b1b81a2c5219f4d628b15555c
-
Filesize
320KB
MD584baceee6fce07e54cc84053941d22c3
SHA166bbf52b68b16d2aa7b99765c8c3f677597c6382
SHA256a99364b282e356bcf076dbc02059ca65243fb18fb9ebb3a61e9c86718c228e63
SHA512adff3b00611afcf4b9d429027e335438606ca6196aed0ecc804ce7b90cc1416995991df6905795eb50d548380e55c5504e676a442049d13859d471ab6a38f39f
-
Filesize
364KB
MD598f673cfc0aff032ed12e582351336a8
SHA1b227d37ef747c491bddf3705e00cbea8112f77df
SHA256096bafcecca99f69aa0ec63a4aadc03a987e33d5dafb8421439620f8b75628c1
SHA51213942051f8514963a0c67bf3eaa3569cc5392b54603d57160171d683ea68e5775c8a5ab911d562d5caf0b9116763f0c192f0daf94cacabf6c8bd23c0ed19ca59
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
74KB
MD5d4fc49dc14f63895d997fa4940f24378
SHA13efb1437a7c5e46034147cbbc8db017c69d02c31
SHA256853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1
SHA512cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\DOMStore\1TJNTE18\www.bing[1].xml
Filesize1KB
MD57f59119a052ac9c97873268113391c23
SHA16dff8c00fd018dba82d0663bd83fb253723eaf1b
SHA25634cbed10cb3da99bd7fcca42fe7278c515236fba759558ecaf6c201a8d1c7534
SHA5121435734f5c85b2f8becb3d07af12c5f869795d0a90a567c8fe4b1123bb6f9f0b34f6026678885c8211a62cd6ea3e80ad2250bde0869e5775e0e5c9954e7a24e0
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize4KB
MD51bfe591a4fe3d91b03cdf26eaacd8f89
SHA1719c37c320f518ac168c86723724891950911cea
SHA2569cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8
SHA51202f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\0L74PHG9\suggestions[1].en-US
Filesize17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\ZMW2KF0J\drive_2020q4_32dp[1].png
Filesize831B
MD5916c9bcccf19525ad9d3cd1514008746
SHA19ccce6978d2417927b5150ffaac22f907ff27b6e
SHA256358e814139d3ed8469b36935a071be6696ccad7dd9bdbfdb80c052b068ae2a50
SHA512b73c1a81997abe12dba4ae1fa38f070079448c3798e7161c9262ccba6ee6a91e8a243f0e4888c8aef33ce1cf83818fc44c85ae454a522a079d08121cd8628d00
-
Filesize
403B
MD596de2a598a0d08c0a63941e5285a7b93
SHA12a9891a23b89d68e9aac9c9591fa88d56a83687a
SHA2568e669253c4c753253624d8cdef70823cae58522525761d2a44e54a127934aa3d
SHA512117f0c9105446d5c7e17ccf90c8e7faa9e37f4e76f05215eefd3ab4373ac4f38b95ed1f2900659da1a131dcd4256bc8e58a953c1a25401d644d7045d463c670b
-
C:\Users\Admin\AppData\Roaming\com.hhrichards.maddiesbedroomstrip\Network Persistent State~RFe5a204b.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23