Analysis
-
max time kernel
30s -
max time network
31s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
15/03/2025, 13:46
Static task
static1
URLScan task
urlscan1
General
Malware Config
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/files/0x000b00000002423b-261.dat disable_win_def behavioral1/memory/4016-275-0x0000000000270000-0x000000000035E000-memory.dmp disable_win_def -
Detects Eternity stealer 2 IoCs
resource yara_rule behavioral1/files/0x000b00000002423b-261.dat eternity_stealer behavioral1/memory/4016-275-0x0000000000270000-0x000000000035E000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Eternity family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" Casino_Typer_5.07_5.08.exe -
Modifies Windows Defender Real-time Protection settings 3 TTPs 13 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Casino_Typer_5.07_5.08.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" Casino_Typer_5.07_5.08.exe -
Executes dropped EXE 12 IoCs
pid Process 4016 Casino_Typer_5.07_5.08.exe 4888 dcd.exe 6068 Casino_Typer_5.07_5.08.exe 2360 Casino_Typer_5.07_5.08.exe 2120 dcd.exe 5400 dcd.exe 1840 Casino_Typer_5.07_5.08.exe 4432 dcd.exe 2120 Casino_Typer_5.07_5.08.exe 1700 Casino_Typer_5.07_5.08.exe 2908 dcd.exe 4924 dcd.exe -
Windows security modification 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" Casino_Typer_5.07_5.08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" Casino_Typer_5.07_5.08.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dcd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133865199985873686" msedge.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3342763580-2723508992-2885672917-1000\{229E1041-DDCE-4418-91CB-55758229C2EE} msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3342763580-2723508992-2885672917-1000\{B89459F0-3F50-4B4C-A349-C57BC7067085} msedge.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 212 powershell.exe 212 powershell.exe 4424 powershell.exe 4424 powershell.exe 2500 powershell.exe 2500 powershell.exe 4424 powershell.exe 212 powershell.exe 2500 powershell.exe 4844 powershell.exe 4844 powershell.exe -
Suspicious behavior: LoadsDriver 4 IoCs
pid Process 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4016 Casino_Typer_5.07_5.08.exe Token: SeDebugPrivilege 6068 Casino_Typer_5.07_5.08.exe Token: SeDebugPrivilege 2360 Casino_Typer_5.07_5.08.exe Token: SeDebugPrivilege 212 powershell.exe Token: SeDebugPrivilege 4424 powershell.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeDebugPrivilege 1840 Casino_Typer_5.07_5.08.exe Token: SeDebugPrivilege 2120 Casino_Typer_5.07_5.08.exe Token: SeDebugPrivilege 1700 Casino_Typer_5.07_5.08.exe Token: SeDebugPrivilege 4844 powershell.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe 4420 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4420 wrote to memory of 748 4420 msedge.exe 84 PID 4420 wrote to memory of 748 4420 msedge.exe 84 PID 4420 wrote to memory of 4200 4420 msedge.exe 86 PID 4420 wrote to memory of 4200 4420 msedge.exe 86 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 6120 4420 msedge.exe 87 PID 4420 wrote to memory of 3500 4420 msedge.exe 88 PID 4420 wrote to memory of 3500 4420 msedge.exe 88 PID 4420 wrote to memory of 3500 4420 msedge.exe 88 PID 4420 wrote to memory of 3500 4420 msedge.exe 88 PID 4420 wrote to memory of 3500 4420 msedge.exe 88 PID 4420 wrote to memory of 3500 4420 msedge.exe 88 PID 4420 wrote to memory of 3500 4420 msedge.exe 88 PID 4420 wrote to memory of 3500 4420 msedge.exe 88 PID 4420 wrote to memory of 3500 4420 msedge.exe 88
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.upload.ee/files/17778434/Casino_Typer_5.07_5.08.exe.html1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x258,0x7ffb9605f208,0x7ffb9605f214,0x7ffb9605f2202⤵PID:748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1944,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=2300 /prefetch:32⤵PID:4200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2256,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=2252 /prefetch:22⤵PID:6120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2624,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=2616 /prefetch:82⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3528,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=3572 /prefetch:12⤵PID:3128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3536,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=3576 /prefetch:12⤵PID:6000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=5004,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=5048 /prefetch:12⤵PID:4972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=5156,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=5172 /prefetch:12⤵PID:2656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=5300,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=5336 /prefetch:12⤵PID:1456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --always-read-main-dll --field-trial-handle=5308,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=5536 /prefetch:12⤵PID:2488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --always-read-main-dll --field-trial-handle=5688,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=5696 /prefetch:12⤵PID:4220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6028,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=6012 /prefetch:82⤵PID:5900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6008,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=5992 /prefetch:82⤵
- Modifies registry class
PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --always-read-main-dll --field-trial-handle=6120,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=6080 /prefetch:12⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --always-read-main-dll --field-trial-handle=6488,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=5532 /prefetch:12⤵PID:2632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --always-read-main-dll --field-trial-handle=5764,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=6640 /prefetch:12⤵PID:5280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4048,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=5436 /prefetch:82⤵PID:1352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6116,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=6644 /prefetch:82⤵PID:4252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7160,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=7172 /prefetch:82⤵PID:1648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7024,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=7316 /prefetch:82⤵PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7024,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=7316 /prefetch:82⤵PID:4636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7608,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=6420 /prefetch:82⤵PID:4208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=6188,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=7632 /prefetch:12⤵PID:4528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6424,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=7788 /prefetch:82⤵PID:2092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7960,i,3492616065872647954,8844254276183294621,262144 --variations-seed-version --mojo-platform-channel-handle=7972 /prefetch:82⤵PID:5200
-
-
C:\Users\Admin\Downloads\Casino_Typer_5.07_5.08.exe"C:\Users\Admin\Downloads\Casino_Typer_5.07_5.08.exe"2⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
PID:4016 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
-
C:\Users\Admin\Downloads\Casino_Typer_5.07_5.08.exe"C:\Users\Admin\Downloads\Casino_Typer_5.07_5.08.exe"2⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
PID:6068 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""3⤵
- Executes dropped EXE
PID:2120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
-
C:\Users\Admin\Downloads\Casino_Typer_5.07_5.08.exe"C:\Users\Admin\Downloads\Casino_Typer_5.07_5.08.exe"2⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""3⤵
- Executes dropped EXE
PID:5400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5636
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4600
-
C:\Users\Admin\Downloads\Casino_Typer_5.07_5.08.exe"C:\Users\Admin\Downloads\Casino_Typer_5.07_5.08.exe"1⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:4432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
C:\Users\Admin\Downloads\Casino_Typer_5.07_5.08.exe"C:\Users\Admin\Downloads\Casino_Typer_5.07_5.08.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:2908
-
-
C:\Users\Admin\Downloads\Casino_Typer_5.07_5.08.exe"C:\Users\Admin\Downloads\Casino_Typer_5.07_5.08.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:4924
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
280B
MD5df2d1721cd4e4eff7049314710dc7c11
SHA1f5aed0158b2c0a00302f743841188881d811637a
SHA256ba336ffd1b01965d7ab0e5fac5415e43cb594139c76b19e4c0d9b5b3b67c1e93
SHA51211fd520176193f284563c7d050e6a7ab4e9895bac49fdc05759bab2c8a69f224858ccc784b351fc1d3ee5d39345430f9234623c9390978d7daf6a08ff5576ef4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform\auto_show_data.db\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
17KB
MD5f5aef9336220a9640feb9f1649ca7873
SHA1e29facde44b832a1f6984be38051504dd96a6704
SHA2562e360d667e66990414d2299f0f088d1dcaa4ba2e0e50376c6eb2ceea8165c0fd
SHA512aff00070c8f61dfb81149bce762e00c2f4b304b31814312126dc37fbe65f5fc4594c1ac85b99e14960bd31d176d3dcd242146b977292b4b4d71f1c43de0676d0
-
Filesize
17KB
MD52f0869489016ed910a4178f62c943330
SHA149371b5937e975bb351fe67b6a88af1af735e8a1
SHA2567cd17810cfe308be659f2c6be2ada6bab9e8c4564fa713588022fa2cabda77b8
SHA512cffbad739534b798b4bcb33ed3375a2e030deace489028481407c0b2cb09af836735f5d0f156077dfa99ad7ffb1301637efae7326135f68ca4e8711b475d9077
-
Filesize
36KB
MD5f02fa4a0f624fd5ec4940a79477bd455
SHA130f933354f884c50250ce2bd675934403045b851
SHA2560673250a9ad5ade247529fc929fc6e5acde5f8fb1968fee952f499476eab9af4
SHA512039490a1853c204a288aebb3a5c8dbfc8a6876190f1826674627f17c53a9bfb0e9d0cad6af87536783c3727be383528db53f03eb7783b99f09f38be16404261e
-
Filesize
22KB
MD59be96c34f43b2292d6ac35c391d97054
SHA10f2c17c2f2b5794ee2fcb0935ea01a9df0756551
SHA256c2789a59c580b663efeda5a6a248783e3a7803bb87532f6d976ac0eb0881c691
SHA5125e58f93d2ad15838acfd3d6b25739c83d0fa3e5030d98b43b337259c0fb3879683136976e8f8acd65e198faaf726af6a492282552a8c04a02075957f27c02318
-
Filesize
40KB
MD56293b3ab02190a12e62b984e0e9a7644
SHA1a41a93fffd739287dd05e6cd167afb895aa65cd6
SHA256742cfcec15b98bf6e000fbdad4703ee0b1e49d27a86febc406530a01c5257b4c
SHA512442d62e577767f019657c17ebb77720823b7d1cb91a49e3e6789502ab58cd61a80f86c0a7655eb129eff713bdc097d69aa46867775f6a8718e1f5e3aa4dd4557
-
Filesize
41KB
MD502c07d4b6beea1f852279f183bc6572e
SHA189e3908b3bbd843652adea401e9bd2f6b41dc59a
SHA25611f0c2cec123f53f9ded55b797a96853569fb208ebcf27b0af39b997707df190
SHA51252ae32a8112e075759428ffefcb5334a8a9438ec66df16d65e9cefb4cec146863d23c9d95d29e19236f8deed83a2e9b5f367fd7edf53cb0ec0f6c4a3f4b3dfbf
-
Filesize
49KB
MD51dfbb5459bde1bbff7293ded67bdcd7a
SHA17d0feb39951365b12625f69eb5ff13dc0bbc2153
SHA256029ba3073cf1ba20138a9979ad6eb3f72f5f632ff36896e5d99ea4896f4d2c11
SHA512a8e3103dc1af9161e7d1e1d8c47daaeeed6bb1672a24e67b346bc358613ca43619f6ad97d7a3a624eb3c8d783c2f1e3ba86d082bf4416ba6744084f4123502a2
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD529cbc2ed9ef0fb13a4c5b5007c100a65
SHA15de1f40212dde30682bd64c9969dca86d62e4387
SHA2567de7b0cfa80e5f8fc8f86b519aa2af15157a72269dc2411bb49f9e7bf87ca3d2
SHA5124830618c4ddcbefe2fef8de47494a74463893dc3039ea8c3788513a06d80557af2055266c79d5d2f400da3ac4e55727df2ae2a6cd8d5a22d0b90b6699e6115da
-
Filesize
944B
MD5e7d0883e28000a6270cf6b3b3f7b6c5a
SHA174d916eb15baa5ce4a168cd80d3d2c45d503daa2
SHA25663f3369719ec0f4063138a71ba369a25fb4824bc035eaa4072ee6a5a1812480a
SHA5124b4ade064020959bc677689fa658816c8c498c8117df70a1ae4076533972593b4e2c3bf45d39e28662892e12db07641f14870ef69292e81030f8b3d7c92302f1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87
-
Filesize
934KB
MD58180b9a17003d1065154f856ef627a30
SHA197e32d5edc38f74acc085f0160353c0bf95ca977
SHA2568a5a9de0652476d192b71acd3b1d862f822287190fa3eeab96624956199dea25
SHA512a08d0c7dba209b2775741ecdf31c28c0594d35aaf4a683497bf1ad79829776ab67e8cc1bc2613c4f62035baf669136990b19a7fc8754d67b4eb7fa91b8b649e7