Analysis
-
max time kernel
216s -
max time network
215s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 21:44
Static task
static1
URLScan task
urlscan1
Malware Config
Extracted
lumma
https://toppyneedus.biz/api
https://suggestyuoz.biz/api
Signatures
-
Lumma family
-
Executes dropped EXE 4 IoCs
pid Process 180 FusionLoader v2.1.exe 944 FusionLoader v2.1.exe 1464 FusionLoader v2.1.exe 2660 FusionLoader v2.1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 180 set thread context of 2660 180 FusionLoader v2.1.exe 146 -
Program crash 1 IoCs
pid pid_target Process procid_target 3320 180 WerFault.exe 141 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FusionLoader v2.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FusionLoader v2.1.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\NodeSlot = "4" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Downloads" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Mode = "1" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByDirection = "1" msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\SniffedFolderType = "Generic" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0 = 6000310000000000375ae1ad1000465553494f4e7e310000480009000400efbe375addad375ae1ad2e000000953d020000000700000000000000000000000000000098a7a00046007500730069006f006e004800610063006b007300000018000000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0 msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\NodeSlot = "5" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupView = "0" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:PID = "0" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616193" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 14002e8005398e082303024b98265d99428e115f0000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 3a001f44471a0359723fa74489c55595fe6b30ee260001002600efbe100000006464ae769918db013a8019eea418db0118dfe361e06ddb0114000000 msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1092616193" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3} msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a000000a000000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\LogicalViewMode = "3" msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = 00000000ffffffff msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 msedge.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 msedge.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4112 msedge.exe 4112 msedge.exe 5068 msedge.exe 5068 msedge.exe 1528 identity_helper.exe 1528 identity_helper.exe 3456 msedge.exe 3456 msedge.exe 1568 msedge.exe 1568 msedge.exe 1568 msedge.exe 1568 msedge.exe 4232 msedge.exe 4232 msedge.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4232 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
pid Process 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeRestorePrivilege 4256 7zG.exe Token: 35 4256 7zG.exe Token: SeSecurityPrivilege 4256 7zG.exe Token: SeSecurityPrivilege 4256 7zG.exe Token: SeRestorePrivilege 1768 7zG.exe Token: 35 1768 7zG.exe Token: SeSecurityPrivilege 1768 7zG.exe Token: SeSecurityPrivilege 1768 7zG.exe Token: SeDebugPrivilege 1620 taskmgr.exe Token: SeSystemProfilePrivilege 1620 taskmgr.exe Token: SeCreateGlobalPrivilege 1620 taskmgr.exe Token: 33 1620 taskmgr.exe Token: SeIncBasePriorityPrivilege 1620 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe -
Suspicious use of SendNotifyMessage 58 IoCs
pid Process 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe 1620 taskmgr.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4232 msedge.exe 4232 msedge.exe 4232 msedge.exe 4232 msedge.exe 4232 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5068 wrote to memory of 4596 5068 msedge.exe 83 PID 5068 wrote to memory of 4596 5068 msedge.exe 83 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 3996 5068 msedge.exe 84 PID 5068 wrote to memory of 4112 5068 msedge.exe 85 PID 5068 wrote to memory of 4112 5068 msedge.exe 85 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86 PID 5068 wrote to memory of 2828 5068 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://fusionhacks.org/cheat/val-176.php1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbcc2046f8,0x7ffbcc204708,0x7ffbcc2047182⤵PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:22⤵PID:3996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:82⤵PID:2828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:12⤵PID:2452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:5044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5204 /prefetch:82⤵PID:3576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5204 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:12⤵PID:4768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:12⤵PID:4208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4720 /prefetch:12⤵PID:768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4740 /prefetch:12⤵PID:3084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:12⤵PID:4956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:12⤵PID:4436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6688 /prefetch:12⤵PID:3576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:12⤵PID:2944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3412 /prefetch:82⤵PID:2624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6160 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6632 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6740 /prefetch:12⤵PID:1316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:12⤵PID:2856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4744 /prefetch:12⤵PID:2604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6280 /prefetch:12⤵PID:3400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7048 /prefetch:12⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7064 /prefetch:12⤵PID:4208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:12⤵PID:1280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7068 /prefetch:12⤵PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6212 /prefetch:12⤵PID:4412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2108,5566108890281441330,13735483466898079158,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6672 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4232
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4800
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1740
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1280
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\FusionHacks\" -spe -an -ai#7zMap30218:84:7zEvent126021⤵
- Suspicious use of AdjustPrivilegeToken
PID:4256
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\FusionHacks\" -spe -an -ai#7zMap10756:84:7zEvent115631⤵
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
C:\Users\Admin\Downloads\FusionHacks\FusionLoader v2.1.exe"C:\Users\Admin\Downloads\FusionHacks\FusionLoader v2.1.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:180 -
C:\Users\Admin\Downloads\FusionHacks\FusionLoader v2.1.exe"C:\Users\Admin\Downloads\FusionHacks\FusionLoader v2.1.exe"2⤵
- Executes dropped EXE
PID:944
-
-
C:\Users\Admin\Downloads\FusionHacks\FusionLoader v2.1.exe"C:\Users\Admin\Downloads\FusionHacks\FusionLoader v2.1.exe"2⤵
- Executes dropped EXE
PID:1464
-
-
C:\Users\Admin\Downloads\FusionHacks\FusionLoader v2.1.exe"C:\Users\Admin\Downloads\FusionHacks\FusionLoader v2.1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 180 -s 8402⤵
- Program crash
PID:3320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 180 -ip 1801⤵PID:4396
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:1620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD599afa4934d1e3c56bbce114b356e8a99
SHA13f0e7a1a28d9d9c06b6663df5d83a65c84d52581
SHA25608e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8
SHA51276686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da
-
Filesize
152B
MD5443a627d539ca4eab732bad0cbe7332b
SHA186b18b906a1acd2a22f4b2c78ac3564c394a9569
SHA2561e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9
SHA512923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\3eb7a29b-7250-4547-a164-41389b33bf41.tmp
Filesize2KB
MD5e4b5705367dd62757fb2d11ff9332d91
SHA15d91625472cd56bc1276e8eb360f8cf83e966bd2
SHA256c1b6454cffbb9ddd851e8cf4f0ccae7282070eb9376a30f6b39c33bdbd111b23
SHA512964e0a5772fd87b2c69356b33fc0609d32a2dbeaf26a79d3bc2d8816efe4f90a3d1f0bd17a14589e78091a5203f8932b155cd8305a812843b33cdb7e5ccada33
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize384B
MD5e3d8e273827dda9d6ecef32f85a84ebf
SHA171a7c5adddc35098c708f06c4bcc2cb868b31d2e
SHA256561637316d3e2b10528c1e4bb8a7cc4d32dda406173283fa2dcfc733b4dfadaa
SHA51260c618eb855e707588da9e2b159708eea71a2945d78314daaa885949d6b0876a02e72962ce8c9d96bd979f93f00c6850743db8d64be7f197b2b8e8fab14ff298
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize840B
MD59604f5367a241078f3824fbb44f57522
SHA123ca1b8f3ca792be7d992de44bb4596d1fc626e7
SHA2561b70811f503e86d0c5de42472cde694ea521e3742f0b1c6d1c5a3d616cec550e
SHA512706bcd372e40b6e27e9b9034ecd219c76c13cc517fa006404ddb126674c8dffb5e09bcee7d27e8cc3d27176ef285a207c239eca6a39f4d3048438661fc43dc70
-
Filesize
3KB
MD54fafbc1aecdb90fdfc1d22adae2f7db9
SHA19132da0e9bc2aef21c30f857bfbebd2537b2a6e1
SHA256f9404338b8fb1c76314bf18092668fe01efb3383eb447419027b11a557d7c779
SHA5125b5dfbeee1077ab9573a8acdeaf109b8787f43f5a18fd080286b75d4d92a7e4261c9f34c595233e31e7b37c3bdb25e5bfae4d3ccdd180ddb85ea17cf7db30022
-
Filesize
8KB
MD5e36a9c5bde11969f42e26ab93ef6520a
SHA1d1699a38a42c521127589466e4b2c8fad07a0747
SHA25683a33a57032171d83476c5d25624f58ddd9bc02a2ce98cd4389e3ed188b94c4c
SHA5121f6c485acac94b8fe64933c2097aabaa86e95945c6674963f8b163200d9eaf34dc0190c420a7435d66c4407f6e779ba6fee69d36454386937b432463c7adca24
-
Filesize
5KB
MD573f5b476a515e8c1f5cf14c8784d3bc9
SHA1e880ff8984c4d8a377d49554b505233e3b3a4ed9
SHA256f6cfb7aeca1ee5d8913c24562d0f5b50a8e467c9309e7b0c90a6fe51f2f87f13
SHA5129eb45ece0d8f7a0e400cf095cd5b82efce5d5335719f0c28e0318d45e2bb11884d727978acc35f448a3c31eee7297af951859166e18faedd64672586e771cff9
-
Filesize
8KB
MD5a03a9f64a0e7b8ec9da4a4b5902e30d8
SHA14e4970bb23158df2b90347f5efbbf48f1f0cf446
SHA25676a68cd1d67817e5ab13d266b7e735e631cb6ae47b6ca5e1c240b9602821af82
SHA5128c4f4be4a16510db4de1d9f715df1b44014a218fe074b3945dc6d1ec468bfa3a4db9c3e73ed62e6189ced975818cf71251e8abc10aa4d79105660cb7622dd2de
-
Filesize
6KB
MD53ee358ffa5a92e78f1692d379f8d674f
SHA118937714d115283db9d28e0eec748f700b7580e8
SHA256fd20d87bde8f3102b7e15542ec376eefb2438593c4b67b65c2d53d197b50a8c2
SHA5124df71eff896d21278f51fa908fe126656a8d7087596e77822ff7a1603dd69256bd7d04b06cd471beab2d73d17d56eb1cd790627d4212849557cbab488dc42bc2
-
Filesize
8KB
MD52de2f4bfffc28a07d93c42de8dba8dee
SHA10bbc4ef3b74b8ea28b124c322d0c2e631abf16e3
SHA2568d7917a88fdba31aa59ab02893fead130c9a2968be150e64c6507ea9bf8ec47c
SHA5124e7303cd4c751b3f86bcd6447526a90b8bb87162ec499df76f32375eaae10a463cdf36a0080089d19da49ada22e3009e3fc1f98af7f7c92e2636de7807b44fb5
-
Filesize
538B
MD5f8bcc14ff5621cf9507fbc578192c3c5
SHA1f75bb18a5f421f507b034795bf7e5e132ae41935
SHA256033d08b846d7e11da5c67105b909a8c92187b27ddc488b9151bd04c3f8fcd6d7
SHA5129d5c00a1c90695f73568b64f2d98e2bd4a062fa77f67293b0fb626e4174ad85f0d0c8c6d110e07e2499b64b36b8072741decdff1503b50f6b54b5a951b7a6d92
-
Filesize
538B
MD517baaf7a39794e16b30cc159b8c9bab6
SHA15c0e47d487f00c2e97554f9cfeb33cd1771e3d43
SHA2567195ea7561361fad737b34a2708e66855b927ca0b1a522ac04c7d7dfd545c286
SHA51231de1393dd70bfdc36e248b277fa3bd995208f9258a5ea9a514c4dd087e1c0b40116624e5133d0cb29b6e91278c40e57ce204db1352eaccfbf4d83f2863d1669
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5c50bf175de2e4708c8dc15d357b59853
SHA179e1bbd633badc8613b01510da015d77f40c69bf
SHA256f26b5db3d19b432c9d94767068957db6251021db23b7052b4962375b6500aafc
SHA5124f0413164ba29469af78fa636f3b1f9c1b3039ff05cd34bbc4176da3aab038012b629d906fb38a863021b0f59d44cf1b6258718dc852cc7629fa35ee6cef6103
-
Filesize
10KB
MD57ff3b73b0c7d2832c969d9e51a02ad0d
SHA1a412bf7f0875c75a65822cd64ad8b6ee7910b0a8
SHA2567b56a931391a02ea2945aeaeb19eca54579ecf0dac9621393bb32f38913d79d3
SHA51288dc46ce51ed84cd607a9a206ea98b474f8dbcea499163a00d8a2a835b7a67dbd6b4fa01e8a555d0cf12214c2ec70b9c14dcc6fb5cd51c6ef5cd322f3e942988
-
Filesize
11KB
MD58add8ad7a05d23ac67cf66b0ebf7dfda
SHA1428574bf155fe4a94632bf91bf4df73ba8c6c673
SHA25637b143814bb751e972371d31d004175b5ac1e570944e584de86f7f99ea39a355
SHA5129e3044b4b0fa315967b2421b4495b3a810c67a1c7ba06359c84337a43920c94656a80ca4c66b451325ee4f3b7476fc2e18ee768b41eaa119b70913708793d04d
-
Filesize
11KB
MD5982d8780dc1e491092bbacbfb4b1374d
SHA1599b46c18b1a834fb7ab3128380e5be2f49e9ac9
SHA25652bc24e8613ac35a3c1641a5b39e7eb3120b9f94b79d3a7add41697a2341d7d7
SHA512bb3b2a18a765561ec376544b4dd4e5a10a7ffcb52c3fb4824383d6747191cc82b20d2f7301ab2ec2580c7f44b7a0570ea210bc6fad3bb11ba4bcbb96eb256a96
-
Filesize
47.6MB
MD5be91ee24e9239c09f192f185e11205e6
SHA1bc09be46470b1e42142547b3afb1a7c79237896b
SHA256be0f45f27ad2ef66485ba9b01a464aa72c3408b7db594d54d9c8413fe6cb3e50
SHA5120604867cc6fff8abbfce86eb51b8ebf07c5f3bbac9d97e69a0d6d6d95d97b38a633daa51e4c32a081f57ec4094120fb385140fc2090aa5b34518fd6b77f48ab6
-
Filesize
389KB
MD50aadf8d1c960d00681ee65384611ca68
SHA14b6a3afa31525d709ffa33e25984f97eaab47c2a
SHA25645cb914435402fb1dc81d67a08bd2788ae80eb98cd6ac18439385eb399ef2e15
SHA5126e430f1a22431e6c0b43e37ac0ac5335498c052a4b1a0da09003cbdd72dd12c90a7d76d09c3725759bb5e0c1a79c30d037c49e1e2a25fcf0d55bfc4b2cf1ef7b
-
Filesize
3.4MB
MD596b95a995d325fe15201f32db9fe6116
SHA1cad60d85dd5810ad23199f756c89d78f71567799
SHA2563f0f0e67e96f7720c3acedc9a822593b0751a9a96cc6444aece0372716ca4bed
SHA51224b541b7e02780b06bd236dac19c30b55e589c1984d0ab226f14d66ad323f7429ed98f3c18d2875b1c8f682d8f16621d2bfe64b6e60e3a089f9616ca2d42936e
-
Filesize
153B
MD51e9d8f133a442da6b0c74d49bc84a341
SHA1259edc45b4569427e8319895a444f4295d54348f
SHA2561a1d3079d49583837662b84e11d8c0870698511d9110e710eb8e7eb20df7ae3b
SHA51263d6f70c8cab9735f0f857f5bf99e319f6ae98238dc7829dd706b7d6855c70be206e32e3e55df884402483cf8bebad00d139283af5c0b85dc1c5bf8f253acd37