Analysis
-
max time kernel
75s -
max time network
70s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 21:29
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
lumma
https://toemagnifuy.biz/api
https://fraggielek.biz/api
https://grandiouseziu.biz/api
https://littlenotii.biz/api
https://marketlumpe.biz/api
https://nuttyshopr.biz/api
https://punishzement.biz/api
https://spookycappy.biz/api
https://truculengisau.biz/api
Signatures
-
Lumma family
-
Program crash 2 IoCs
pid pid_target Process procid_target 4000 1636 WerFault.exe 112 4100 5104 WerFault.exe 118 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperV2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperV2.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 3440 msedge.exe 3440 msedge.exe 3368 msedge.exe 3368 msedge.exe 3396 identity_helper.exe 3396 identity_helper.exe 4452 msedge.exe 4452 msedge.exe 4408 msedge.exe 4408 msedge.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2468 taskmgr.exe Token: SeSystemProfilePrivilege 2468 taskmgr.exe Token: SeCreateGlobalPrivilege 2468 taskmgr.exe Token: 33 2468 taskmgr.exe Token: SeIncBasePriorityPrivilege 2468 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 3368 msedge.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe 2468 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3368 wrote to memory of 1308 3368 msedge.exe 83 PID 3368 wrote to memory of 1308 3368 msedge.exe 83 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 4992 3368 msedge.exe 84 PID 3368 wrote to memory of 3440 3368 msedge.exe 85 PID 3368 wrote to memory of 3440 3368 msedge.exe 85 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86 PID 3368 wrote to memory of 880 3368 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://ryos.transfernow.net/ru/bld?utm_source=20241231mbPXRY6g1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcf63346f8,0x7ffcf6334708,0x7ffcf63347182⤵PID:1308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,14711785645796198426,16848844032566393172,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:22⤵PID:4992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2180,14711785645796198426,16848844032566393172,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2180,14711785645796198426,16848844032566393172,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2720 /prefetch:82⤵PID:880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14711785645796198426,16848844032566393172,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:12⤵PID:2548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14711785645796198426,16848844032566393172,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3496 /prefetch:12⤵PID:2572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,14711785645796198426,16848844032566393172,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5100 /prefetch:82⤵PID:2164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,14711785645796198426,16848844032566393172,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5100 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2180,14711785645796198426,16848844032566393172,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5564 /prefetch:82⤵PID:4008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14711785645796198426,16848844032566393172,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:12⤵PID:2584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2180,14711785645796198426,16848844032566393172,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14711785645796198426,16848844032566393172,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3736 /prefetch:12⤵PID:948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2180,14711785645796198426,16848844032566393172,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3424 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14711785645796198426,16848844032566393172,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:12⤵PID:1884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14711785645796198426,16848844032566393172,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:12⤵PID:1608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14711785645796198426,16848844032566393172,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:12⤵PID:2580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14711785645796198426,16848844032566393172,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:12⤵PID:1436
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4796
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:736
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4360
-
C:\Users\Admin\Downloads\0PENM3 (1)\BootstrapperV2.exe"C:\Users\Admin\Downloads\0PENM3 (1)\BootstrapperV2.exe"1⤵
- System Location Discovery: System Language Discovery
PID:1636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1636 -s 12482⤵
- Program crash
PID:4000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1636 -ip 16361⤵PID:1064
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2468
-
C:\Users\Admin\Downloads\0PENM3 (1)\BootstrapperV2.exe"C:\Users\Admin\Downloads\0PENM3 (1)\BootstrapperV2.exe"1⤵
- System Location Discovery: System Language Discovery
PID:5104 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 12802⤵
- Program crash
PID:4100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 5104 -ip 51041⤵PID:3920
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\0PENM3 (1)\README.txt1⤵PID:2932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize648B
MD54be79d6c8ffa79fb28e3426ffded8ec6
SHA19c02426bc3cb692c36bb0292716eda2f5f3ea1e6
SHA25682d85a3fb25ee7c853f35b77664cbd10f1a2bca006fffe53bd1d8b3db6b29cf6
SHA5121fb6462d93871c83da25202c9c46a30d59fd06b099ace73e7699dc7c5b7750c13b30d3d7ef728955f3cb57f93146eba16295fbc03235c36026d9c42cdea70afd
-
Filesize
1KB
MD59bcbad4629877a443cef5f02cfe0c6d0
SHA1e4a954b35a918dd2582bd049a068a41ddf6ad5d0
SHA2564c043c612432ba407483ed74d65ef1b335d342706563e16c3d9ff7bc8d3b5bcc
SHA5122abce70e6f6661074325e2e44db8c9e940111afee92b9537382519395f43907c547c2dd33c59867d3a3c279f63205912465cdefc0c3846a370a919371808af26
-
Filesize
6KB
MD5f735ec11461d800fd19cb0d27925b82d
SHA11d81ab31af9bbe5dcd2c6cf4f05d2b2f498990a6
SHA256d3f43c2aa02de3c9ae2fe15b9bc8e9be751cdb8f59c08d3925aab6a9fad52b33
SHA5129c00cc79447a4bebfcab63db3e5101439eb7657e97aa637ac089fd6dd662a3ec5d3324552d9958fc6b0a141f66d147f88b0a31080be8d68dddb018ee1888a7f7
-
Filesize
6KB
MD5d26fc345a9006a61932b376e74a40ad1
SHA1d80972443cdb252c71ad8c84baef2023dd68aceb
SHA256ec974a44d902228d299f2038f69ab9b354d5bd6d2a561d3059f63c2ce1cecca0
SHA5120d85ec400888046fafacd25bc3e441eb58bc513e4c831b5c119b0cb43942ccdc4495332bd6e7e6839dbf00c6a7f68e7ef5d0ef2e61af5cad5fd67ea66d5246ae
-
Filesize
5KB
MD58af4308f5270f2b0a4b8d09abc0d7e52
SHA128da2fe2aebdc125c95cc37e146cd96a2517d983
SHA2565f1c7f7c993948679db87c78fef3237d1e2d116333d915ecff486c6cc8921316
SHA512cd5bba39103ed340884341a9b129d6aa49c14f46c634cb081ec3a455230684c82fc2a622d4cab21423eaa52c0e43218abd6db20a558fe471e92faa8d01dc8ef1
-
Filesize
6KB
MD5f931ed02b8700d8a303278fd007611d2
SHA1c5d0960c7fec2fb77db934749e35fa16c65c445d
SHA256f5783bb2650d6b8308e848140b8209de11b434f8746201c297e53198627c545d
SHA512150583ea980c3c4d34fdd1e0da3bfb77d61e92d04e887477e3adf25b2133f7e5df7ceb87424286659dac495fa7cf689afc912282f13cc93e1961888f6800f0c0
-
Filesize
1KB
MD5a70deba85090e0be80e1d6289b60df8f
SHA178e4f3081248025bfc334b249199498b8557bf99
SHA256da1c675fda8233ef10689ebea57d00f928d869433e42866d9da8af885d4a20e2
SHA512525a30861d447f27f2987b840f2bcf0c3510913fbc2679e4c06667bc1b205e670c35edc6133abccdd40e39309f4cfd8e3669cf19dcb4c697be6161c7e8237c59
-
Filesize
1KB
MD545965361ec8817a39cc1ab6be59c2f82
SHA153fad25b907104c747d42e8df78fe0052310f8a4
SHA256ab92dbca996a172583b2073543b57ebb2e43cb67ccfebf42eda4cd3f1ac962eb
SHA5124e03e2edfda080129a7fc19a1aa41061af8947952e30597248af3c2bc4228391fac664d34e84f0815546352fe09fb1a0f8c4cbcc27beaff81fdccfd41b7740d1
-
Filesize
1KB
MD5f7a53a2f42ec3736315ee7bc0ce69cfa
SHA1d04499cf6052969cd2544832ca871e545cc8af47
SHA2567869dfb0b33425816b0cbb2d8e0e7e5f63b3e6589386cb2d5fbeceb20e85e64e
SHA512ab810b5edfab0466c5f9d437e29bd2f9691b2b255056aaee2c1d6fd33d164fd47c7507f9795b86cd2fb4f8696dbdb0b38c7bbb1be4168d0a7cc4c5fad45b0e89
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5edc6cc4a6a5a14bd6ffaa0a3668aa94e
SHA109f1d92a871a9b49532b53d6645b5bded6a4833c
SHA25689213486dc58738a9bc719ffa8922fba430face10d916839b86de6a24b3575b6
SHA5124c19686ed4b36af58c37714b7da6080401fc4c1dcefbcb615e02eb8003e8a4b6f6d537277909ef2735bf56a985c42858063231446f4f1e08d31ee20a44b964d0
-
Filesize
11KB
MD5ccc2e4994941f38282911cb7301277fb
SHA10b8171e6a7c8bb91c32fe16a55564e2e89c86806
SHA256b303b41b1e2a9e05ec99bb5c8ccffb657c1b159afa9994610506f564f88c18bd
SHA5121f158c6edfafc360c3ce382ff08bbde00c78b82993fa08eb460ef5850b199010656e01cf786be5d6d57361804195be4157bf55f02f58e783ebf6f43835addc5b
-
Filesize
10KB
MD531d097215cf62068cada6e06f7608d73
SHA16c7835c02508c777d9ad5dbbc5fb26fbea296e9e
SHA25654335f6d461de18633888c2ec5bd2d33a673b0714ca557ae46fc4fc7b37cb315
SHA512a09a36d9eec3c572f22afb3d92521729fc1d1bfac3502be4c9b3f07be52c68f916000bab30ed5cdc2573da69ed4bf3e43da10a1db1b132a29485ef46cb2a14ec
-
Filesize
425KB
MD5c92cbf636d43ae6362c93356d0dfeb91
SHA1b673238c002005a112e9373bcc82e28c23f3d084
SHA2562b398b95f0c44e153baec6826e16da2620f389c3621d26f66a12ef903c00370a
SHA512bd8c02851e3ff4e91c856671f53b17f60c383a3f3f7bf77d75c6e0bd89118d9016c7fdbe4a75bce3ee56cc168bf3ba2c8a9be4754d180f8d6b95babf1b3da548