Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
05-09-2024 12:27
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://steamrip.com/rebel-inc-escalation-free-download-x1/
Resource
win10-20240611-en
General
-
Target
https://steamrip.com/rebel-inc-escalation-free-download-x1/
Malware Config
Signatures
-
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133700128864142030" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\steamrip.com\NumberOfSubdo = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = d56445f48effda01 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "10" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\EnablementState = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B72164 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\disqus.com MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{A6A5C402-C84B-42EE-BF2F-94E58027ECDF} = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\OneBoxLoadAttempts = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\DisallowDefaultBrowserPrompt = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\EdpDomStorage\bing.com\ = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\disqus.com\ = "24" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingDelete\C:\Users\Admin\AppData\Local\Packa = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\DynamicCodePolicy = 00000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\disqus.com MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\LastCleanup = d19793fc8effda01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VendorId = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\www.bing.com\ = "544" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\Total = "653" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 2251f7f58effda01 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\steamrip.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "62" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\disqus.com\ = "16" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\steamrip.com\ = "44" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "100" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\LastClosedWidth = "1280" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Privacy\InProgressFlags = "262144" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\EdpDomStorage\bing.com\Total = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = efa2a6f98effda01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\steamrip.com\ = "100" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\disqus.com\ = "43" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DomStorageState\EdpState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\disqus.com\Total = "43" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\disqus.com\NumberOfSubdoma = "0" MicrosoftEdgeCP.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 2404 chrome.exe 2404 chrome.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 4260 MicrosoftEdgeCP.exe 4260 MicrosoftEdgeCP.exe 4260 MicrosoftEdgeCP.exe 4260 MicrosoftEdgeCP.exe 4260 MicrosoftEdgeCP.exe 4260 MicrosoftEdgeCP.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4016 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4016 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4016 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4016 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4540 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4540 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 244 MicrosoftEdge.exe Token: SeDebugPrivilege 244 MicrosoftEdge.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe Token: SeShutdownPrivilege 6120 chrome.exe Token: SeCreatePagefilePrivilege 6120 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe 6120 chrome.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 244 MicrosoftEdge.exe 4260 MicrosoftEdgeCP.exe 4016 MicrosoftEdgeCP.exe 4260 MicrosoftEdgeCP.exe 4248 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4260 wrote to memory of 8 4260 MicrosoftEdgeCP.exe 75 PID 4260 wrote to memory of 8 4260 MicrosoftEdgeCP.exe 75 PID 4260 wrote to memory of 8 4260 MicrosoftEdgeCP.exe 75 PID 4260 wrote to memory of 8 4260 MicrosoftEdgeCP.exe 75 PID 4260 wrote to memory of 8 4260 MicrosoftEdgeCP.exe 75 PID 4260 wrote to memory of 8 4260 MicrosoftEdgeCP.exe 75 PID 4260 wrote to memory of 8 4260 MicrosoftEdgeCP.exe 75 PID 4260 wrote to memory of 8 4260 MicrosoftEdgeCP.exe 75 PID 4260 wrote to memory of 8 4260 MicrosoftEdgeCP.exe 75 PID 4260 wrote to memory of 8 4260 MicrosoftEdgeCP.exe 75 PID 4260 wrote to memory of 8 4260 MicrosoftEdgeCP.exe 75 PID 4260 wrote to memory of 8 4260 MicrosoftEdgeCP.exe 75 PID 4260 wrote to memory of 8 4260 MicrosoftEdgeCP.exe 75 PID 6120 wrote to memory of 4624 6120 chrome.exe 84 PID 6120 wrote to memory of 4624 6120 chrome.exe 84 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 3768 6120 chrome.exe 86 PID 6120 wrote to memory of 252 6120 chrome.exe 87 PID 6120 wrote to memory of 252 6120 chrome.exe 87 PID 6120 wrote to memory of 64 6120 chrome.exe 88 PID 6120 wrote to memory of 64 6120 chrome.exe 88 PID 6120 wrote to memory of 64 6120 chrome.exe 88 PID 6120 wrote to memory of 64 6120 chrome.exe 88 PID 6120 wrote to memory of 64 6120 chrome.exe 88 PID 6120 wrote to memory of 64 6120 chrome.exe 88 PID 6120 wrote to memory of 64 6120 chrome.exe 88 PID 6120 wrote to memory of 64 6120 chrome.exe 88 PID 6120 wrote to memory of 64 6120 chrome.exe 88
Processes
-
C:\Windows\system32\LaunchWinApp.exe"C:\Windows\system32\LaunchWinApp.exe" "https://steamrip.com/rebel-inc-escalation-free-download-x1/"1⤵PID:3616
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:244
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:1044
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4260
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4016
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:8
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4248
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:3132
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:6008
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:6120 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffa50169758,0x7ffa50169768,0x7ffa501697782⤵PID:4624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1684 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:22⤵PID:3768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:82⤵PID:252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2032 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:82⤵PID:64
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3012 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:12⤵PID:5288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3136 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:12⤵PID:5308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4508 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:12⤵PID:5544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3820 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:12⤵PID:5736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4784 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:12⤵PID:4616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=5244 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:12⤵PID:5008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5408 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:12⤵PID:2956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5440 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:12⤵PID:2532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6084 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:82⤵PID:4300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5884 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:82⤵PID:4260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6088 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:82⤵PID:5744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3080 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:82⤵PID:5804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=3644 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:12⤵PID:6124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=1180 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:12⤵PID:1592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=3124 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:12⤵PID:3944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5672 --field-trial-handle=1872,i,1498137665207891162,13809099942579823369,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2404
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:5372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39KB
MD5344e0398d631c370148aca30dc4911aa
SHA1d9c204bff575f2ad947ff7dc3fbb8bf37cf41804
SHA256af1b202f16299aa05efb9d5c07aeadea3171ae3530ca5873c8e100c46cfacec3
SHA512eadc8c6f93c8355d70b3b3c49043820eb6838b94d85dc6758fddd78a90c381f3a530154f8b353a6bf84b805a94f6f78af792621ce59d9868de482de5fac04b54
-
Filesize
74KB
MD5a06da7f0950f9dd366fc9db9d56d618a
SHA1509988477da79c146cb93fb728405f18e923c2de
SHA2565d9190292acdd48ba0fc35080f7e7448f3cdf0d79199a4d23f0f49b5341fdf29
SHA512b53d839c5464f7a2904cabcd1e7d6456e2ed1702254450833fc586f4b3a4e6dc07c24f443415a2710e241af8d2dda1b9c17f050045e76501e9b5aa2cb4801ea8
-
Filesize
77KB
MD5b15db15f746f29ffa02638cb455b8ec0
SHA175a88815c47a249eadb5f0edc1675957f860cca7
SHA2567f4d3fd0a705dbf8403298aad91d5de6972e6b5d536068eba8b24954a5a0a8c7
SHA51284e621ac534c416cf13880059d76ce842fa74bb433a274aa5d106adbda20354fa5ed751ed1d13d0c393d54ceb37fe8dbd2f653e4cb791e9f9d3d2a50a250b05f
-
Filesize
19KB
MD5014a7af2ff2b33ce6e0c9eab71e25aab
SHA16f6d11786f1e9b878ad3c89338f27eeb94274d46
SHA256c5ed0c3766d7337d2da0a649cf37ffd1d0037b6664010f7c5b797f72443aaa73
SHA5120efcfee4429a76fdb0e8e45622819351845c108652ff9e2df10dcd6683658e32ff7f3398fb512f38741c514d6b039c63773cd156a13851c5f988644c78bab99e
-
Filesize
18KB
MD5115c2d84727b41da5e9b4394887a8c40
SHA144f495a7f32620e51acca2e78f7e0615cb305781
SHA256ae0e442895406e9922237108496c2cd60f4947649a826463e2da9860b5c25dd6
SHA51200402945111722b041f317b082b7103bcc470c2112d86847eac44674053fc0642c5df72015dcb57c65c4ffabb7b03ece7e5f889190f09a45cef1f3e35f830f45
-
Filesize
18KB
MD58eff0b8045fd1959e117f85654ae7770
SHA1227fee13ceb7c410b5c0bb8000258b6643cb6255
SHA25689978e658e840b927dddb5cb3a835c7d8526ece79933bd9f3096b301fe1a8571
SHA5122e4fb65caab06f02e341e9ba4fb217d682338881daba3518a0df8df724e0496e1af613db8e2f65b42b9e82703ba58916b5f5abb68c807c78a88577030a6c2058
-
Filesize
212KB
MD508ec57068db9971e917b9046f90d0e49
SHA128b80d73a861f88735d89e301fa98f2ae502e94b
SHA2567a68efe41e5d8408eed6e9d91a7b7b965a3062e4e28eeffeefb8cdba6391f4d1
SHA512b154142173145122bc49ddd7f9530149100f6f3c5fd2f2e7503b13f7b160147b8b876344f6faae5e8616208c51311633df4c578802ac5d34c005bb154e9057cf
-
Filesize
24KB
MD5c594a826934b9505d591d0f7a7df80b7
SHA1c04b8637e686f71f3fc46a29a86346ba9b04ae18
SHA256e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610
SHA51204a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961
-
Filesize
19KB
MD535b4eb87d3c0a20d58a6e448c29c278a
SHA1df5d35b349ca45772e64cd1e43865004899d2f11
SHA25653cae02a5130b263463f0a329a1106f56cd4674a4cf94528228259e286efb494
SHA512d85c33b0d6a3d12c60b0b2341649babe7faab6571fe19d95423371b8a67aebfa66cb97925ead069dae6a1690fcd2894ca3040191e4f51cbf6325269bc578074b
-
Filesize
280B
MD52339cc2e695acd73d5bb20aac2563473
SHA1cda3f1c2137f0b124b87bca65efb57761b36ad34
SHA256cb6390d1e5b701e80a9352d0a2a1fdb50ec440d9f0ac6312944d897607d23a7c
SHA512c2a1ad3bbcc20fdb34716d01990b102c778a7d7848851be87e6804a50b75f488a032beaf5611c0093a92d66251685b25f1f392fcb6014bc6901fcf1f87a0bdb7
-
Filesize
864B
MD51b24a31746c5dea7dcb4421e7ada17ba
SHA1dd6afd5cb3666a9daeb42aec1229f19f93f4e29c
SHA25615ff551ec8714acc98a44fc0736364743a46a790822524dfc1ee4df57bbc72f4
SHA512caa10afd08b11206598a680c9f4ea9b205d8ee25377bd991660da3bf0ec24760e0f820dce91683dc55ca5df86edc6802692b9c6b7b41281207f022bcfbb3337a
-
Filesize
2KB
MD5ddb017efa15d7f1936baab9596a87193
SHA1fc77f3c4da99d40f250552d81506f1e7bac39a78
SHA25611283f8d9f4c5a6ac04451b980c8189e603722aadeddde7e43e1651896b30c06
SHA5128afaf74882b6d79ff64435a5a8a81676cb30e84d84a809d680504d8bc1913212177491f60981889a14d6a3812c61c151793a646ed4ac9ecf3d548fdc1cf42170
-
Filesize
1KB
MD5f07ff07ce0a1e7ff3a2277282c7defde
SHA144d762f04de9f3841cc994d757c1434b7fba55d1
SHA256bedfecfb12741c337f4cffd139da52cf05764a055ed5fb12cb7dd6c1be331b11
SHA512d121a75dcfa4cb7a204c4be86dc3c79dfc6069ecaaae4bb212454aa793e952c7fe19beb22fcf0cd2b1d022488624a4af1984b1ae4d864d2e32626aa2e0fc0a0b
-
Filesize
1KB
MD555d1e59910bbe183caf993bc78b1c7ac
SHA100fd2c6ffdf3d20b652171a75d9902f4e14ebd45
SHA25606800f0e6ac3431ca662e7ba56dd223147a9231e2059fcb758abf4cecca9b1b9
SHA512e38d64324a521b90fd1c5db35a8377e705ebb83fc29a1456c0474bfb44b01a7e1b6a73bfe48f88a4803dc79a669a474fd47e7897b8d6ffc1aaf058b5c0a69ca6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity~RFe58e104.TMP
Filesize1KB
MD511e8682598168887ba54619484185f02
SHA146b18453298ab7b6da12f4bd589b89cc8ab12387
SHA256f17d63413be3850ea190f1263bf461703c491bf431b1ad3d1e161463090b54e0
SHA512ce496005f8a1d515328157b1c0874fc1138fc0ebd0379677d672918c520581428f48e10ba130cdfc82de079a0d9a3e5a9fef54162b9bfba71471712123daeb95
-
Filesize
6KB
MD51104f9098a5e97c2e33f8c971e3218c1
SHA159f922721b792018c0f91873e890e21435a63ffa
SHA256864a750fc2c0669c247b6caf3849dbf6f0103c10934909dd95a3c1c73befa580
SHA512a77c82f5d17a7321303ba129e56da14de1be46bcb415fc80eb3c7eb1f1d1b925d78e92e0e0c9beb96faba904cf98ef9f8866c91f08c89a47b4ef3cbab290a885
-
Filesize
6KB
MD5be6a6d15865d01637925c9b28b3fcef7
SHA1c65f479370dacececcf52c98e642d95bad9bd452
SHA25607eaade55e0553dc30518db2a2c15ef20f39807d0a489b5e4b502cda4f61c311
SHA51241312b36cb5b26196a83024cae19ec32ee46abfdfe098bed0ec4d8647099546d59dde152ae348e5e471c6ef9df51141229e2a86993e161657c40a8cea9a5cf29
-
Filesize
5KB
MD574f1648ff6842802c61746a42d008bba
SHA156dda4bd3a90375423e4a40d5a9d64a1740e3ecd
SHA25635920a416765ce5279765b06c0cc03393abe57138fc9ea7578b453f68635178d
SHA51225a95f31cc2cddce0976592b8024ef7aa45c44bc8e0313f3376c54c95d403abf2f4c6a23e358049ad9c307f8c6e453798b9c31f2aeb89571458a6348c8589d5f
-
Filesize
6KB
MD5f612d2afb082d3b4bb80b9c667baeeb9
SHA1d675ea098b02148f1085574bc3fa966e19d4babd
SHA2566741d128cf927092b3417b2aff5b1ad8448e9bad655b88e2aea209501143e481
SHA5124c082780131fadbb67749781e5628474fdb876c7f5180376e9ac4c1c3b66c4a57e2d8a17aaec21aa73bee968d67fdf58de7d441894562d5d1a6a7e0ec9883a66
-
Filesize
6KB
MD5c61b4e286deb75a99cf41e8d55bdbf75
SHA104527d7802fe41589f43dcf38ba2e18f3568fa68
SHA256c0f2ea300cd1ea8afdbe616b89a2bdbd4cc91f1b341f93b3a11fb64a0216c291
SHA51233104248e5eafbb7188b705251c0bafd7f37742bc3f317fd07bb65ba3b07bb2dfb5ee60148276e1b5e5ee9c407e90e62ab0b4fa36b00c007c894327a52fbcb57
-
Filesize
172KB
MD5316ded3d8dc8d76d319bf1e7de77a102
SHA1848a79e09f6d1b5e8844b98a841e865461cfad58
SHA2560a4c1de739518d25e2f63c36f0be800cba05c6a32e09d747079b80911b6a81b5
SHA512761f064978b418a6e181e89be6cc5959da0d5e4d9c7ab58f4cf69e223967746ec6ff41d81a15c7180d39f608dcd582e5f4a9e7493c79285bfdd0ecc7d5bc5070
-
Filesize
171KB
MD595fb22aad174d73042e7d558c9574b0e
SHA1d5bddca1c1322e6046dbe0ffc31fdd47a46d1f2f
SHA25614fc8affced779027ee02230c0e6276958dd23684794aaa7f15babeaacea3b5a
SHA512c2a8f4210766f5ed0acd5bd4e165858f02b5105591c35740d9400c9b4dbff39dbacbdc95e40eb2e9917d31a99bec21d976294fec674dc43be0103f0e7ab04e09
-
Filesize
4KB
MD5a6df37f329a2575bf887b2dcff35c847
SHA143163bc0f1578293fc984f6978082dd73590c28d
SHA256ea9bdd81fac00a71b76db9747f3c87b19f395636d1762ef4764410a623b14bfe
SHA5125318dbf86c3c9ff48c240e8612a221c82eb6ca38186b9ae4ea6c9da3d05506876aadc74381edf23d31148da274f8a732f52a871b512b41944dfcd8ee7629f59a
-
Filesize
171KB
MD5d46c987f68b057da748bfc64674258d8
SHA1f6fd391ce46ab382acb582a68419e007ea5610d0
SHA2562f649924acfde214ce602b6369348031b317cefd3e8544840c30ecc805422195
SHA512adb47cdfb8307a23f6a8ba9976d17d6a4bf87570bb3b2eef323b78a2be4d662483818e784065a7d96369880d3563dc55a68a0992919a2ab17fd1fe0b9d4ab758
-
Filesize
171KB
MD5a53775538e42306af8a653ff14c1e8a3
SHA1407d47cd2e852db2c439db67230135def5ea8943
SHA256430abc2505a4e48e2ad912e730b5c332afb237df24ffbceac8242fe961a76ecb
SHA51236e1204894b5e35a783cd6e8642b55f53cc08a135051e9354fa0d8fd6cd15e11a71f0bb76f5c6376a50cca67717e78f49dd0355eb9ff2040ce72fec74e254c76
-
Filesize
189KB
MD551c0f00a572ea7558f2d28383771daf3
SHA19d6bb43e9724e9b5297ea4c03bf28662837f3283
SHA256f16e8e0f4b050c383f230aeff2d7e94ac60fae079791b6f4cc41fedfebe1e7fa
SHA5122e5bc7293cfbacc9e73019c7cf5e1daaf702dd5aebfa39100f14a220034e8b5c30cd8fecce60afcbfd4627638471de8b7770eef663b8555fb336c02125e8a3e7
-
Filesize
171KB
MD541566efab8e7d0dc3dbeb86575d9e143
SHA13bcc6fd40570fd4d9ecef9905e2940cd6b5c4b25
SHA25624e42f2785bd67b4f3ca9964cff8719000223c67e7a4fc3b67ef3fb4ffddb390
SHA512b0ea794f967f789e16e113c30ec418ca00a8a653e15f5796acda166f0cf05713491ed60812025c296732a4022ca4550382a3750e28fdf2e1f69914224797231a
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\O2LCV9L9\common.bundle.789c57e7383f99787817dfc19bc98749[1].js
Filesize279KB
MD576293b9922cbee0479c8c6326c7f245e
SHA1779efc8d88a0dc4e98de3d3f5cecfcf1aa2694d3
SHA25600f946110373b0305814d8c734b3ea32840c7b0c993cca7905815d88ec6309db
SHA51244b252b907f71648b3fd70a5cd8dc9203d7703d804a07f5cf9a2b2113c3d7bda7ee1450b7bcc5185ec90d65e03dc86da98147e70f13e250b372b052bdc8a211b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\ECV9EZKM\disqus[1].xml
Filesize239B
MD5164686148382361aa8267a7fc6ad165c
SHA1b31b022b908f3ae1c7d75d1194f85141da33a830
SHA256ec5a37321721608c67fdccde6c4486d50a18a5abc2b7f63006a2bb830bd73c11
SHA5121579d317c2f514d853634dc5f611e3851b2e1fba5cfb5cc51e1711209acee2964e413069b7caa8d5020e2de13467d63046827e5db77c4b54b23ffd1e47974a6e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\VIXTK1X6\steamrip[1].xml
Filesize160B
MD5febc3abb0db4a393d539377ed2a82098
SHA1fe64dfb44921bddae390d809ce2b4fd937ba4b2b
SHA25629455bdf8cf36ced62901574400120860aeb0a5a731edce4170cdfc31f69277b
SHA512c20ff9789bc44216a5d754519d92c0817b374e271f0d3dc955fd923ee81217a400ce3255a1d888987da3cb2185b3f0352a8341fb98481e03dbdadc3f8362a1f2
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\DOMStore\VXVL5QP0\www.bing[1].xml
Filesize1KB
MD5320632e2a960c3e62372e765f232fcc9
SHA1c476f156a086ec2c68e855a75e5c1c8273610a34
SHA256a3a4a63c5fd26cdb25ee53b46e30ea0f79bf25f084857cd27795b45bd5f4fd83
SHA5127a97b0105a6d922df4a92300269568e66d139b0123d7d424c837c44cb4e6a5bd926c0b691c0323110abbc20dd472e0e876ef179d0efdf50e1433f670a5746e1d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\GAI0CRMO\cropped-favicon1-32x32[1].png
Filesize2KB
MD5f15373969db9539c119b09dbfab4686e
SHA17f96475ca6a090c6b01a6bdf62d9bc55601a075e
SHA25640eee69f43747f1b85ca26e67fbc82cda2ac1555ce778754cc1ebe1b41b518a6
SHA512fee8afdeee2c4301392d3a17d800670ffdfbe3f842fd3616cc8671dbb87253c528ae8dc7c8d15b76ab5e84160d38c4895c8066a57fb6ab06b2bce71410f9522d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize4KB
MD51bfe591a4fe3d91b03cdf26eaacd8f89
SHA1719c37c320f518ac168c86723724891950911cea
SHA2569cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8
SHA51202f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DF954874DC309C5BAC.TMP
Filesize20KB
MD5fdd9e0dd138075c566886ebe4d18ae48
SHA15c5b35236c995bcd7ea4639efbbfbdc2bd9e9fb4
SHA256fa4ccb17a91263226dfe010d8f796f73e61fd1f77814a43e9a301dc4f66fd0be
SHA512b3eea6faf16a69c2c08f680f7361c63a3f81ad0165be9c357d34fe43db21b07ea43e69865a881b427d828db49b1538ff840a56cfa8df6b625b836c9a2305e055