Resubmissions
05/03/2025, 18:11
250305-wss11avxav 1005/03/2025, 18:06
250305-wprzjavrz9 405/03/2025, 17:59
250305-wkxdfsvvfy 305/03/2025, 17:55
250305-whs81svvdw 305/03/2025, 17:45
250305-wb6wjavtev 805/03/2025, 17:30
250305-v3dhmat1ht 1005/03/2025, 17:26
250305-vzwj2at1c1 305/03/2025, 17:07
250305-vm2khstsax 1005/03/2025, 17:04
250305-vlb88ss1gs 305/03/2025, 16:25
250305-txctgasrs8 8Analysis
-
max time kernel
75s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
05/03/2025, 17:55
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://melbet.com
Resource
win7-20241010-en
General
-
Target
http://melbet.com
Malware Config
Signatures
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{332C49D1-F9EB-11EF-B66C-7E31667997D6} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2084 ehshell.exe 2216 chrome.exe 2216 chrome.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 2084 ehshell.exe Token: 33 2000 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2000 AUDIODG.EXE Token: 33 2000 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2000 AUDIODG.EXE Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe Token: SeShutdownPrivilege 2216 chrome.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 2484 iexplore.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe 2216 chrome.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2484 iexplore.exe 2484 iexplore.exe 2888 IEXPLORE.EXE 2888 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2052 wrote to memory of 2484 2052 explorer.exe 30 PID 2052 wrote to memory of 2484 2052 explorer.exe 30 PID 2052 wrote to memory of 2484 2052 explorer.exe 30 PID 2484 wrote to memory of 2888 2484 iexplore.exe 31 PID 2484 wrote to memory of 2888 2484 iexplore.exe 31 PID 2484 wrote to memory of 2888 2484 iexplore.exe 31 PID 2484 wrote to memory of 2888 2484 iexplore.exe 31 PID 2216 wrote to memory of 2536 2216 chrome.exe 37 PID 2216 wrote to memory of 2536 2216 chrome.exe 37 PID 2216 wrote to memory of 2536 2216 chrome.exe 37 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1536 2216 chrome.exe 39 PID 2216 wrote to memory of 1604 2216 chrome.exe 40 PID 2216 wrote to memory of 1604 2216 chrome.exe 40 PID 2216 wrote to memory of 1604 2216 chrome.exe 40 PID 2216 wrote to memory of 2468 2216 chrome.exe 41 PID 2216 wrote to memory of 2468 2216 chrome.exe 41 PID 2216 wrote to memory of 2468 2216 chrome.exe 41 PID 2216 wrote to memory of 2468 2216 chrome.exe 41 PID 2216 wrote to memory of 2468 2216 chrome.exe 41 PID 2216 wrote to memory of 2468 2216 chrome.exe 41 PID 2216 wrote to memory of 2468 2216 chrome.exe 41 PID 2216 wrote to memory of 2468 2216 chrome.exe 41 PID 2216 wrote to memory of 2468 2216 chrome.exe 41 PID 2216 wrote to memory of 2468 2216 chrome.exe 41 PID 2216 wrote to memory of 2468 2216 chrome.exe 41 PID 2216 wrote to memory of 2468 2216 chrome.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\explorer.exeexplorer http://melbet.com1⤵PID:324
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://melbet.com/2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2888
-
-
-
C:\Windows\eHome\ehshell.exe"C:\Windows\eHome\ehshell.exe" /prefetch:1003 "C:\Users\Admin\Desktop\DismountLock.DVR"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5c01⤵
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
C:\Program Files\Windows Mail\wab.exe"C:\Program Files\Windows Mail\wab.exe" /contact "C:\Users\Admin\Desktop\MoveEdit.contact"1⤵PID:1324
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7c69758,0x7fef7c69768,0x7fef7c697782⤵PID:2536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1168 --field-trial-handle=1244,i,934882951564624226,378225448964803581,131072 /prefetch:22⤵PID:1536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1528 --field-trial-handle=1244,i,934882951564624226,378225448964803581,131072 /prefetch:82⤵PID:1604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1572 --field-trial-handle=1244,i,934882951564624226,378225448964803581,131072 /prefetch:82⤵PID:2468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2152 --field-trial-handle=1244,i,934882951564624226,378225448964803581,131072 /prefetch:12⤵PID:2120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2184 --field-trial-handle=1244,i,934882951564624226,378225448964803581,131072 /prefetch:12⤵PID:1972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1168 --field-trial-handle=1244,i,934882951564624226,378225448964803581,131072 /prefetch:22⤵PID:3032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1416 --field-trial-handle=1244,i,934882951564624226,378225448964803581,131072 /prefetch:12⤵PID:2348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3480 --field-trial-handle=1244,i,934882951564624226,378225448964803581,131072 /prefetch:82⤵PID:2064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3600 --field-trial-handle=1244,i,934882951564624226,378225448964803581,131072 /prefetch:82⤵PID:1800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3480 --field-trial-handle=1244,i,934882951564624226,378225448964803581,131072 /prefetch:82⤵PID:1436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3768 --field-trial-handle=1244,i,934882951564624226,378225448964803581,131072 /prefetch:12⤵PID:2096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=932 --field-trial-handle=1244,i,934882951564624226,378225448964803581,131072 /prefetch:12⤵PID:3036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=576 --field-trial-handle=1244,i,934882951564624226,378225448964803581,131072 /prefetch:82⤵PID:840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4100 --field-trial-handle=1244,i,934882951564624226,378225448964803581,131072 /prefetch:82⤵PID:2084
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD583142242e97b8953c386f988aa694e4a
SHA1833ed12fc15b356136dcdd27c61a50f59c5c7d50
SHA256d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755
SHA512bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53e58c09a5fca29512257d51a9c5cdeab
SHA1934ea3faff177aaaf74e2c98976a77897a13673b
SHA256725fb91d080b0d0e9c60178d131861cf3921031c63621113b87ac485d531e638
SHA512ef90abf524c406a41fca3f343968d8a84577a7e5b565db233cd140c2969f22eae2bb2bbd6aadf5cbc4f947e3fdd7e651192754e77a1bfbf9d9e31f59f5205c85
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5065763b8f891b05abd6df6f5974a406b
SHA1bb14ce078fd21f38d96d9a7032b1702b3377c28f
SHA2562101156bd015b9170b0bfeac89538a11b077ea537242d28bb02534d1b87c216d
SHA5123840d8ce5b46f5e230ee8db53bec2322a79fff09a3824a3270a452af2109f908812da5f408c6b78d5877361ed751d0db35cea3abcb9f6b6b6ecb50aff8f9c7dd
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
363B
MD5a4f9ed37efd8faf4d77ec0b4c950b020
SHA1661b2ccd791f4e2c8f8e725fb999414eed984d87
SHA25671510e98ed900f623ff2c9e14bd74d2081427264939885a464b4d5feb677d7c6
SHA5126adaebe3e378bbb8443a332309514ff0cc115ce144db47e27ceb3f4ae4e0bf1d948513a5dcda34dc4341bd145095164d494211549531e1c858694ce61085664f
-
Filesize
363B
MD537970794ce2137057ea57f696b24a47d
SHA164286baaf6f9cef3cbbc07a8290c0d75ba48f36f
SHA256e69654f95061da34ffc59b8e543331b7fc5b6581fbcc7c9a17d8457fa171f1c7
SHA512c34ec5e1d2b1d409f278bae2e348d062a01665c9100ab7da49bcbd5f9dc260aeec5373fd816aaf3ba1b71ea302d00f799104fb8c47258ce66eed4fcc3e65487f
-
Filesize
690B
MD5840fb393b625bd58cf1f6d4f542b0007
SHA12bbdc8c6ecd9d094a1916ba874721dc95afbbf46
SHA256753ef81dd2613a712ba17e24894418afec7d73547f75a6edcc7da9eb33db4ab4
SHA51219ae1cf64bb80a959cd958f6ffe1d0866296889d8e1de0c028a31967f7b2ba3a8f752aaee1e19fd2b95bce679c32a59c4de6f4a30fa0b9fe72080efbc9b1044f
-
Filesize
363B
MD550af4c6587b3e48ee675d2094d2e90c2
SHA1ff6748eff676f1010192d20ef383c4096dde4d9e
SHA25693f86d77d291c4f60637d060300a444095622a901b8e1643c1a2d18b12c2a90a
SHA512490978dab50862d70a8e91188bf0cff35b65b03052ebbe4a22f997111f65938170264bdb1b1ce73b711b471e35df36823d9e0a5a7e9eb7b92c26f63a1c7255fe
-
Filesize
5KB
MD545440af86ebce1d1addc538156bdec53
SHA1ea24532e5f35f4a22e15e04a91ec92dc9fb28834
SHA256bc432f7813790ee94e55a852a9f0e10bd212297a41b09441c2a53414aad92156
SHA5123023b8aed78c39b3c0cf5630733ca63dc4fbf612800f76bb7f8202d532f45b7934cd8aa00bd0dd921bb03d0ad3d3e41b30437dabbb172c696d36e67da307f4fd
-
Filesize
5KB
MD5d5b500075cfd878f8cf96fe685fda0c1
SHA1fc463bad275aff80017a1db1b3dea94ac7618ff5
SHA2565107d31f85b979c7c02486feba015fcdce46951243e4cd78919ee634ceb49f73
SHA512f1cb5a9dbbe9017c2ae3163c0dcba1cfe0905f382ddf956bdd69e836205611386bd493141c9af6e506f9795f361c9f476ee842db15dcbc63733f9fb897327071
-
Filesize
4KB
MD51f6865192d9a55dfe33d748cf6c332a8
SHA1c0e39e5a6db571607b30c17e8b5bb946c394485e
SHA2569de112a92e6d74cde583c7a4ffeebbfe5a303e5e1cf53ca31739a9694be7fd60
SHA51230b807e65068ab47ca0cb9ca5b542c26e606203572d6182d3ee4cc6ad16e53d9c3832b06357a68f654b2b5b85e7ce254fd477cfccb7b236e43c2bce459db4f38
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
183KB
MD5109cab5505f5e065b63d01361467a83b
SHA14ed78955b9272a9ed689b51bf2bf4a86a25e53fc
SHA256ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673
SHA512753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc