Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-09-2024 09:49
Static task
static1
Behavioral task
behavioral1
Sample
2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe
Resource
win7-20240903-en
General
-
Target
2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe
-
Size
10.1MB
-
MD5
438e05e97e8783e762a281c1c70e9fe6
-
SHA1
9ca2582fab851a5ff260d41e1dc52753ba96b5f1
-
SHA256
a9d522d8c7c137eaaf5ee03200c2624cf410dc08b6e74fabcff3c4285dc009ed
-
SHA512
a103c3ef61ebef866748be8280f3f437e5e2d696e4c837f7f78a8f6de8d117c1ba90fc98e71622a30d8b8c67f2e58e13a05881f45ce52a762b71b5f4779fd78d
-
SSDEEP
196608:jdad4T0xcsSB5orrcbSsi0s/lmPJ7N3VvXWrqufezvq:RadCoXrlAJ7N3pXW2uGzy
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 896 lite_installer.exe 2332 seederexe.exe 3964 sender.exe -
Loads dropped DLL 13 IoCs
pid Process 2008 MsiExec.exe 2008 MsiExec.exe 2008 MsiExec.exe 2008 MsiExec.exe 2008 MsiExec.exe 2008 MsiExec.exe 2008 MsiExec.exe 2008 MsiExec.exe 2008 MsiExec.exe 2008 MsiExec.exe 2008 MsiExec.exe 2008 MsiExec.exe 2332 seederexe.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 6 2780 msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\O: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\S: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\U: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\N: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\K: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\Q: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\W: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\X: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\Y: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\E: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\P: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\Z: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\J: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\V: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\T: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\I: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\M: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\R: 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Drops file in Windows directory 16 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIEDF4.tmp msiexec.exe File created C:\Windows\Installer\f76ebb7.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIF099.tmp msiexec.exe File opened for modification C:\Windows\Installer\f76ebb7.ipi msiexec.exe File created C:\Windows\Installer\f76ebb6.msi msiexec.exe File opened for modification C:\Windows\Installer\f76ebb6.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIEE52.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF03A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEE72.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF30C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF009.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF01A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF06A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF108.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF2EC.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lite_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language seederexe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sender.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes seederexe.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main seederexe.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C\Blob = 030000000100000014000000d89e3bd43d5d909b47a18977aa9d5ce36cee184c1400000001000000140000005379bf5aaa2b4acf5480e1d89bc09df2b20366cb040000000100000010000000285ec909c4ab0d2d57f5086b225799aa0f000000010000003000000013baa039635f1c5292a8c2f36aae7e1d25c025202e9092f5b0f53f5f752dfa9c71b3d1b8d9a6358fcee6ec75622fabf9190000000100000010000000ea6089055218053dd01e37e1d806eedf1800000001000000100000002aa1c05e2ae606f198c2c5e937c97aa22000000001000000850500003082058130820469a00302010202103972443af922b751d7d36c10dd313595300d06092a864886f70d01010c0500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3139303331323030303030305a170d3238313233313233353935395a308188310b3009060355040613025553311330110603550408130a4e6577204a6572736579311430120603550407130b4a65727365792043697479311e301c060355040a131554686520555345525452555354204e6574776f726b312e302c06035504031325555345525472757374205253412043657274696669636174696f6e20417574686f7269747930820222300d06092a864886f70d01010105000382020f003082020a028202010080126517360ec3db08b3d0ac570d76edcd27d34cad508361e2aa204d092d6409dcce899fcc3da9ecf6cfc1dcf1d3b1d67b3728112b47da39c6bc3a19b45fa6bd7d9da36342b676f2a93b2b91f8e26fd0ec162090093ee2e874c918b491d46264db7fa306f188186a90223cbcfe13f087147bf6e41f8ed4e451c61167460851cb8614543fbc33fe7e6c9cff169d18bd518e35a6a766c87267db2166b1d49b7803c0503ae8ccf0dcbc9e4cfeaf0596351f575ab7ffcef93db72cb6f654ddc8e7123a4dae4c8ab75c9ab4b7203dca7f2234ae7e3b68660144e7014e46539b3360f794be5337907343f332c353efdbaafe744e69c76b8c6093dec4c70cdfe132aecc933b517895678bee3d56fe0cd0690f1b0ff325266b336df76e47fa7343e57e0ea566b1297c3284635589c40dc19354301913acd37d37a7eb5d3a6c355cdb41d712daa9490bdfd8808a0993628eb566cf2588cd84b8b13fa4390fd9029eeb124c957cf36b05a95e1683ccb867e2e8139dcc5b82d34cb3ed5bffdee573ac233b2d00bf3555740949d849581a7f9236e651920ef3267d1c4d17bcc9ec4326d0bf415f40a94444f499e757879e501f5754a83efd74632fb1506509e658422e431a4cb4f0254759fa041e93d426464a5081b2debe78b7fc6715e1c957841e0f63d6e962bad65f552eea5cc62808042539b80e2ba9f24c971c073f0d52f5edef2f820f0203010001a381f23081ef301f0603551d23041830168014a0110a233e96f107ece2af29ef82a57fd030a4b4301d0603551d0e041604145379bf5aaa2b4acf5480e1d89bc09df2b20366cb300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff30110603551d20040a300830060604551d200030430603551d1f043c303a3038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c303406082b0601050507010104283026302406082b060105050730018618687474703a2f2f6f6373702e636f6d6f646f63612e636f6d300d06092a864886f70d01010c05000382010100188751dc74213d9c8ae027b733d02eccecf0e6cb5e11de226f9b758e9e72fee4d6feaa1f9c962def034a7eaef48d6f723c433bc03febb8df5caaa9c6aef2fcd8eea37b43f686367c14e0cdf4f73ffedeb8b48af09196fefd43647efdccd201a17d7df81919c9422b13bf588bbaa4a266047688914e0c8914cea24dc932b3bae8141abc71f15bf0410b98000a220310e50cb1f9cd923719ed3bf1e43ab6f945132675afbbaaef3f7b773bd2c402913d1900d3175c39db3f7b180d45cd9385962f5ddf59164f3f51bdd545183fed4a8ee80661742316b50d50732744477f105d892a6b853114c4e8a96a4c80bc6a78cfb87f8e7672990c9dfed7910816a1a35f95 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe 2780 msiexec.exe 2780 msiexec.exe 896 lite_installer.exe 896 lite_installer.exe 896 lite_installer.exe 896 lite_installer.exe 2332 seederexe.exe 3964 sender.exe 3964 sender.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeIncreaseQuotaPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeRestorePrivilege 2780 msiexec.exe Token: SeTakeOwnershipPrivilege 2780 msiexec.exe Token: SeSecurityPrivilege 2780 msiexec.exe Token: SeCreateTokenPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeAssignPrimaryTokenPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeLockMemoryPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeIncreaseQuotaPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeMachineAccountPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeTcbPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeSecurityPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeTakeOwnershipPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeLoadDriverPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeSystemProfilePrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeSystemtimePrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeProfSingleProcessPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeIncBasePriorityPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeCreatePagefilePrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeCreatePermanentPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeBackupPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeRestorePrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeShutdownPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeDebugPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeAuditPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeSystemEnvironmentPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeChangeNotifyPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeRemoteShutdownPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeUndockPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeSyncAgentPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeEnableDelegationPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeManageVolumePrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeImpersonatePrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeCreateGlobalPrivilege 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe Token: SeRestorePrivilege 2780 msiexec.exe Token: SeTakeOwnershipPrivilege 2780 msiexec.exe Token: SeRestorePrivilege 2780 msiexec.exe Token: SeTakeOwnershipPrivilege 2780 msiexec.exe Token: SeRestorePrivilege 2780 msiexec.exe Token: SeTakeOwnershipPrivilege 2780 msiexec.exe Token: SeRestorePrivilege 2780 msiexec.exe Token: SeTakeOwnershipPrivilege 2780 msiexec.exe Token: SeRestorePrivilege 2780 msiexec.exe Token: SeTakeOwnershipPrivilege 2780 msiexec.exe Token: SeRestorePrivilege 2780 msiexec.exe Token: SeTakeOwnershipPrivilege 2780 msiexec.exe Token: SeRestorePrivilege 2780 msiexec.exe Token: SeTakeOwnershipPrivilege 2780 msiexec.exe Token: SeRestorePrivilege 2780 msiexec.exe Token: SeTakeOwnershipPrivilege 2780 msiexec.exe Token: SeRestorePrivilege 2780 msiexec.exe Token: SeTakeOwnershipPrivilege 2780 msiexec.exe Token: SeRestorePrivilege 2780 msiexec.exe Token: SeTakeOwnershipPrivilege 2780 msiexec.exe Token: SeRestorePrivilege 2780 msiexec.exe Token: SeTakeOwnershipPrivilege 2780 msiexec.exe Token: SeRestorePrivilege 2780 msiexec.exe Token: SeTakeOwnershipPrivilege 2780 msiexec.exe Token: SeRestorePrivilege 2780 msiexec.exe Token: SeTakeOwnershipPrivilege 2780 msiexec.exe Token: SeRestorePrivilege 2780 msiexec.exe Token: SeTakeOwnershipPrivilege 2780 msiexec.exe Token: SeRestorePrivilege 2780 msiexec.exe Token: SeTakeOwnershipPrivilege 2780 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe 2688 2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2780 wrote to memory of 2008 2780 msiexec.exe 32 PID 2780 wrote to memory of 2008 2780 msiexec.exe 32 PID 2780 wrote to memory of 2008 2780 msiexec.exe 32 PID 2780 wrote to memory of 2008 2780 msiexec.exe 32 PID 2780 wrote to memory of 2008 2780 msiexec.exe 32 PID 2780 wrote to memory of 2008 2780 msiexec.exe 32 PID 2780 wrote to memory of 2008 2780 msiexec.exe 32 PID 2008 wrote to memory of 896 2008 MsiExec.exe 33 PID 2008 wrote to memory of 896 2008 MsiExec.exe 33 PID 2008 wrote to memory of 896 2008 MsiExec.exe 33 PID 2008 wrote to memory of 896 2008 MsiExec.exe 33 PID 2008 wrote to memory of 896 2008 MsiExec.exe 33 PID 2008 wrote to memory of 896 2008 MsiExec.exe 33 PID 2008 wrote to memory of 896 2008 MsiExec.exe 33 PID 2008 wrote to memory of 2332 2008 MsiExec.exe 34 PID 2008 wrote to memory of 2332 2008 MsiExec.exe 34 PID 2008 wrote to memory of 2332 2008 MsiExec.exe 34 PID 2008 wrote to memory of 2332 2008 MsiExec.exe 34 PID 2332 wrote to memory of 3964 2332 seederexe.exe 35 PID 2332 wrote to memory of 3964 2332 seederexe.exe 35 PID 2332 wrote to memory of 3964 2332 seederexe.exe 35 PID 2332 wrote to memory of 3964 2332 seederexe.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-06_438e05e97e8783e762a281c1c70e9fe6_magniber.exe"1⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2688
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 71C000A12EAA27DF8E76A7475918A40E2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\5BF3A394-31D7-457E-AB72-FE5D2BF846FE\lite_installer.exe"C:\Users\Admin\AppData\Local\Temp\5BF3A394-31D7-457E-AB72-FE5D2BF846FE\lite_installer.exe" --use-user-default-locale --silent --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:896
-
-
C:\Users\Admin\AppData\Local\Temp\CA2024C6-341D-43F3-8334-8A9FD428D9FA\seederexe.exe"C:\Users\Admin\AppData\Local\Temp\CA2024C6-341D-43F3-8334-8A9FD428D9FA\seederexe.exe" "--yqs=" "--yhp=" "--ilight=" "--oem=" "--nopin=n" "--pin_custom=n" "--pin_desktop=n" "--pin_taskbar=y" "--locale=us" "--browser=" "--browser_default=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\3CE18640-2194-46F4-B8AA-97414B89E916\sender.exe" "--is_elevated=yes" "--ui_level=5" "--good_token=x" "--no_opera=n"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\3CE18640-2194-46F4-B8AA-97414B89E916\sender.exeC:\Users\Admin\AppData\Local\Temp\3CE18640-2194-46F4-B8AA-97414B89E916\sender.exe --send "/status.xml?clid=2346836&uuid=5e879fa6-385D-4FB1-87D2-279D80A61dea&vnt=Windows 7x64&file-no=6%0A15%0A25%0A45%0A57%0A59%0A111%0A125%0A129%0A"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3964
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
575B
MD5030c8c1577c6df6ba45ad1bac61b56c5
SHA183539902781435c789694c84e91e5a15bb0ae380
SHA256a2d3831ad7f658ee2eacfdd15655d257a0ef9db32aaa6668685af186ddca6b7b
SHA512e8d94eb78aef4e9f741e66001591c662e65798d14a1dd1ad21568dce1b6878aab357f6109e3d2395532a929c7814299a34d6a3b69612e69e8e50473300a8cb03
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50463984005f0ea6f36bd3f27d6cfac5b
SHA155859285e3f4fe0869ec6fe3eb2c8e672e15ae32
SHA256fa2094db2ef955ba3df4ae0a892661cf0562014e75a20fe41dfd0afb337e93b2
SHA5125fc31160f7183ffda5e9a8e8b0940607b6cc54f7c03a4447ef70c2d0b7adcf603e4a0b33f5a9b7a09b13456b5cddc83decbef9998e86debb5532b64b1fc3651e
-
Filesize
260KB
MD5f1a8f60c018647902e70cf3869e1563f
SHA13caf9c51dfd75206d944d4c536f5f5ff8e225ae9
SHA25636022c6ecb3426791e6edee9074a3861fe5b660d98f2b2b7c13b80fe11a75577
SHA512c02dfd6276ad136283230cdf07d30ec2090562e6c60d6c0d4ac3110013780fcafd76e13931be53b924a35cf473d0f5ace2f6b5c3f1f70ce66b40338e53d38d1e
-
Filesize
8.6MB
MD5225ba20fa3edd13c9c72f600ff90e6cb
SHA15f1a9baa85c2afe29619e7cc848036d9174701e4
SHA25635585d12899435e13e186490fcf1d270adbe3c74a1e0578b3d9314858bf2d797
SHA51297e699cffe28d3c3611570d341ccbc1a0f0eec233c377c70e0e20d4ed3b956b6fe200a007f7e601a5724e733c97eaddc39d308b9af58d45f7598f10038d94ab3
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
41.3MB
MD51d6cfd7db58008d1b44328c5a3a4220c
SHA18e8304bfd7a73b9ae8415b6cbd273e612868a2b2
SHA256915e46dcc29d6fee123c4b8e88d846ac95ffd4a6f4eb956dc882d305ee1b8256
SHA5124c17160aa83abeff897462f981226902dd6694817ad95f246511fc63c637bdffa0989a3db00c4309fa673a13b4993c509df538ddad482d1be8b4058749ee93f2
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
34KB
MD58e09edea864e005456e67fdd806676c0
SHA127256896ec43a093fdf919925cb66e11eabde0f7
SHA256e411091df5a3521097bf281d789192087229ae4c490f4ffa2ef203d29e83719b
SHA51234da1140caa7c8024741515bd8487c8820d1c2f94ea82b2ca2676c3120ad10ab2c5d3b3de646f5aed2a90c36b01494223aced858878a4725ae6d0c0b5f55bfe9
-
Filesize
530B
MD5d47e34d81fdc9182dd77ca6ff6e20453
SHA1ca97fc835e70599ab082c30f48ef7e3db084893e
SHA2565a32afbc066d22203546c2b2a5e210796bd9e7ac938dfa60b8119466fd6f7f7c
SHA512e28a0d242c68cd099dc56c704f2f00c30a789aa1047a9fd2b2cc93e0fb88d53dd2ff15bdd2ce2e1f6c9f6037eea15cbe74708223a491a9174d3d8d7c8ecd3ffa
-
C:\Users\Admin\AppData\Local\Temp\[email protected]
Filesize2KB
MD5677a76d941e327e93b1efec20b985f29
SHA10ed2012511a8781345f54a71944a7bff9126de2a
SHA2566dab7b411822344868beef74825949ab2b91fd5575b82cc121cf2538fe719278
SHA51286cfeb27a42b2a8f18d87416809ec287eebed0c27de82cd92e289d3040ed07fc9e62265337480d7f27d5aa01ba047699bb8d6ce9cb652d6ab74461288621abf8
-
Filesize
9.8MB
MD5f5e2ba57fe59c0efd425e6316c7e5b80
SHA1327474786324ad5835e5a5243906e21f36d41f2e
SHA25693003a5c205515a2dca4ac64a92985fd5470fd0bdda87fd689634b98902d7933
SHA51282190a437456fca908237ebf7552967afd1fe44339463e3aff0613741c0012fe0c5d8e149ad6e18e832708719fcc2669bab098b8c2dd5d68ea74af84d13e6664
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1bogwdvw.Admin\places.sqlite-20240906094913.915200.backup
Filesize68KB
MD5314cb7ffb31e3cc676847e03108378ba
SHA13667d2ade77624e79d9efa08a2f1d33104ac6343
SHA256b6d278384a3684409a2a86f03e4f52869818ce7dd8b5779876960353f7d35dc1
SHA512dc795fa35ea214843a781ee2b2ef551b91b6841a799bef2c6fb1907d90f6c114071a951ebb7b2b30e81d52b594d447a26ab12ddb57c331e854577d11e5febef5
-
Filesize
1KB
MD53adec702d4472e3252ca8b58af62247c
SHA135d1d2f90b80dca80ad398f411c93fe8aef07435
SHA2562b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335
SHA5127562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0
-
Filesize
313B
MD5af006f1bcc57b11c3478be8babc036a8
SHA1c3bb4fa8c905565ca6a1f218e39fe7494910891e
SHA256ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c
SHA5123d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af
-
Filesize
36B
MD5b3518a9b6d843f415f3eff5859970aad
SHA18e34385f223d69beb86ba06280891271bd93a27e
SHA25693f8093307db5333a1ba1b5eba8e63a4714851b08ce958dc96e69fb29a4e2640
SHA51203f636c088cbf8ab61ebd7dca0614c4061a6fa6c594f3984e184d25925a94c6d669cf34717acbf870fed0e94d079f6425e2f745785944b2ca3ea024a02e90e15
-
Filesize
181KB
MD50c80a997d37d930e7317d6dac8bb7ae1
SHA1018f13dfa43e103801a69a20b1fab0d609ace8a5
SHA256a5dd2f97c6787c335b7807ff9b6966877e9dd811f9e26326837a7d2bd224de86
SHA512fe1caef6d727344c60df52380a6e4ab90ae1a8eb5f96d6054eced1b7734357ce080d944fa518cf1366e14c4c0bd9a41db679738a860800430034a75bb90e51a5
-
Filesize
189KB
MD5e6fd0e66cf3bfd3cc04a05647c3c7c54
SHA16a1b7f1a45fb578de6492af7e2fede15c866739f
SHA256669cc0aae068ced3154acaecb0c692c4c5e61bc2ca95b40395a3399e75fcb9b2
SHA512fc8613f31acaf6155852d3ad6130fc3b76674b463dcdcfcd08a3b367dfd9e5b991e3f0a26994bcaf42f9e863a46a81e2520e77b1d99f703bcb08800bdca4efcb
-
Filesize
419KB
MD5aafdfaa7a989ddb216510fc9ae5b877f
SHA141cf94692968a7d511b6051b7fe2b15c784770cb
SHA256688d0b782437ccfae2944281ade651a2da063f222e80b3510789dbdce8b00fdc
SHA5126e2b76ff6df79c6de6887cf739848d05c894fbd70dc9371fff95e6ccd9938d695c46516cb18ec8edd01e78cad1a6029a3d633895f7ddba4db4bf9cd39271bd44