Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 19:42
Static task
static1
Behavioral task
behavioral1
Sample
087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe
Resource
win7-20241023-en
General
-
Target
087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe
-
Size
6.0MB
-
MD5
ac7276cda48648e044a5160d2642aa5c
-
SHA1
b0bfb31d6231eee5003ca26193feec3efe82f8e0
-
SHA256
087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0
-
SHA512
8210a21302ec4b0212fc58349ecb86de8b9a90119b7c13cf4ea2002a97d4e53c414e0c6b528da848753b9c693ff44651a813f01ba7cd0a5a1881beaae46ce3e0
-
SSDEEP
98304:OnzYJN9FRmWIuJzxP4618frP3wbzWFimaI7dloCP265:NJTmWnEgbzWFimaI7dlzOI
Malware Config
Signatures
-
Ramnit family
-
A potential corporate email address has been identified in the URL: [email protected]
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\eslB931.tmp acprotect -
Executes dropped EXE 1 IoCs
Processes:
087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exepid process 3036 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe -
Loads dropped DLL 4 IoCs
Processes:
087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exepid process 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe 3036 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\IDMan = "C:\\Users\\Admin\\AppData\\Local\\Temp\\087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe /onboot" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8} 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ = "IDM Helper" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\NoExplorer = "1" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8} 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ = "IDM Helper" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\NoExplorer = "1" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe -
Processes:
resource yara_rule behavioral1/memory/3036-17-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/3036-20-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/3036-24-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/3036-22-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/3036-21-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/3036-19-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/3036-18-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/3036-32-0x0000000000400000-0x000000000041A000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
regsvr32.exeregsvr32.exeregsvr32.exe087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exeIEXPLORE.EXEregsvr32.exeregsvr32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Processes:
iexplore.exeIEXPLORE.EXE087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\AppName = "087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\Policy = "3" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\MenuExt\Download with IDM\contexts = "243" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4} 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A} 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{A720FAF1-A777-11EF-ABAC-EE705CD14931} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Low Rights 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006} 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "438293649" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\MenuExt\Download with IDM 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\MenuExt\Download with IDM\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IEExt.htm" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\AppName = "087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\Policy = "3" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppName = "IEMonitor.exe" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\Policy = "3" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe -
Modifies registry class 19 IoCs
Processes:
087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exefirefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\Wow6432Node\CLSID 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\Wow6432Node\CLSID\{79873CC5-3951-43ED-BDF9-D8759474B6FD}\Model = "324" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter\CLSID\ = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\LocalServer32 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\AppID = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\RunAs = "Interactive User" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4} 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4} 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\Wow6432Node\CLSID\{E6871B76-C3C8-44DD-B947-ABFFE144860D} 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\Wow6432Node\CLSID\{79873CC5-3951-43ED-BDF9-D8759474B6FD}\Therad = "1" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter\CLSID 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ROTFlags = "1" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\Wow6432Node 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\Wow6432Node\CLSID\{79873CC5-3951-43ED-BDF9-D8759474B6FD} 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ = "IDMan.CIDMLinkTransmitter" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ = "IDMan" 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exepid process 3036 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe 3036 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe 3036 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe 3036 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exepid process 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exefirefox.exedescription pid process Token: SeRestorePrivilege 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe Token: SeDebugPrivilege 3036 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe Token: SeDebugPrivilege 1336 firefox.exe Token: SeDebugPrivilege 1336 firefox.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
Processes:
iexplore.exefirefox.exe087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exepid process 1040 iexplore.exe 1336 firefox.exe 1336 firefox.exe 1336 firefox.exe 1336 firefox.exe 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
firefox.exe087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exepid process 1336 firefox.exe 1336 firefox.exe 1336 firefox.exe 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe -
Suspicious use of SetWindowsHookEx 19 IoCs
Processes:
087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exeiexplore.exeIEXPLORE.EXE087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exepid process 3036 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe 1040 iexplore.exe 1040 iexplore.exe 2980 IEXPLORE.EXE 2980 IEXPLORE.EXE 2980 IEXPLORE.EXE 2980 IEXPLORE.EXE 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exepid process 3036 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exeiexplore.exefirefox.exefirefox.exedescription pid process target process PID 2532 wrote to memory of 3036 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe PID 2532 wrote to memory of 3036 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe PID 2532 wrote to memory of 3036 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe PID 2532 wrote to memory of 3036 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe PID 3036 wrote to memory of 1040 3036 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe iexplore.exe PID 3036 wrote to memory of 1040 3036 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe iexplore.exe PID 3036 wrote to memory of 1040 3036 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe iexplore.exe PID 3036 wrote to memory of 1040 3036 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe iexplore.exe PID 1040 wrote to memory of 2980 1040 iexplore.exe IEXPLORE.EXE PID 1040 wrote to memory of 2980 1040 iexplore.exe IEXPLORE.EXE PID 1040 wrote to memory of 2980 1040 iexplore.exe IEXPLORE.EXE PID 1040 wrote to memory of 2980 1040 iexplore.exe IEXPLORE.EXE PID 2532 wrote to memory of 556 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe regsvr32.exe PID 2532 wrote to memory of 556 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe regsvr32.exe PID 2532 wrote to memory of 556 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe regsvr32.exe PID 2532 wrote to memory of 556 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe regsvr32.exe PID 2532 wrote to memory of 556 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe regsvr32.exe PID 2532 wrote to memory of 556 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe regsvr32.exe PID 2532 wrote to memory of 556 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe regsvr32.exe PID 2532 wrote to memory of 964 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe firefox.exe PID 2532 wrote to memory of 964 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe firefox.exe PID 2532 wrote to memory of 964 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe firefox.exe PID 2532 wrote to memory of 964 2532 087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe firefox.exe PID 964 wrote to memory of 1336 964 firefox.exe firefox.exe PID 964 wrote to memory of 1336 964 firefox.exe firefox.exe PID 964 wrote to memory of 1336 964 firefox.exe firefox.exe PID 964 wrote to memory of 1336 964 firefox.exe firefox.exe PID 964 wrote to memory of 1336 964 firefox.exe firefox.exe PID 964 wrote to memory of 1336 964 firefox.exe firefox.exe PID 964 wrote to memory of 1336 964 firefox.exe firefox.exe PID 964 wrote to memory of 1336 964 firefox.exe firefox.exe PID 964 wrote to memory of 1336 964 firefox.exe firefox.exe PID 964 wrote to memory of 1336 964 firefox.exe firefox.exe PID 964 wrote to memory of 1336 964 firefox.exe firefox.exe PID 964 wrote to memory of 1336 964 firefox.exe firefox.exe PID 1336 wrote to memory of 1660 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 1660 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 1660 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe PID 1336 wrote to memory of 3068 1336 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe"C:\Users\Admin\AppData\Local\Temp\087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Installs/modifies Browser Helper Object
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exeC:\Users\Admin\AppData\Local\Temp\087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1040 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2980
-
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:556
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html2⤵
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1336.0.244593493\385293823" -parentBuildID 20221007134813 -prefsHandle 1208 -prefMapHandle 1204 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {37fb6fbc-70bd-4f9e-a845-e48033943fd9} 1336 "\\.\pipe\gecko-crash-server-pipe.1336" 1312 13205c58 gpu4⤵PID:1660
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1336.1.995618280\1849310284" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {06bb5c3a-cea1-4c23-b3de-5f3b5b7ecc4a} 1336 "\\.\pipe\gecko-crash-server-pipe.1336" 1504 e72858 socket4⤵PID:3068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1336.2.1966752097\411346054" -childID 1 -isForBrowser -prefsHandle 2060 -prefMapHandle 2056 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 736 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6f6576a-d685-432a-8dfb-f49ccc7b5145} 1336 "\\.\pipe\gecko-crash-server-pipe.1336" 2072 e2f658 tab4⤵PID:1584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1336.3.598073162\1174861204" -childID 2 -isForBrowser -prefsHandle 2696 -prefMapHandle 2692 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 736 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {527b2a3b-da97-4fe2-9670-0c441e3c2915} 1336 "\\.\pipe\gecko-crash-server-pipe.1336" 2708 e62b58 tab4⤵PID:2868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1336.4.665921618\833465797" -childID 3 -isForBrowser -prefsHandle 3652 -prefMapHandle 3696 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 736 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1823c68d-3056-44f2-bce4-b32399915f21} 1336 "\\.\pipe\gecko-crash-server-pipe.1336" 3752 1f231358 tab4⤵PID:1652
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1336.5.112336501\2025175977" -childID 4 -isForBrowser -prefsHandle 3892 -prefMapHandle 3908 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 736 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4894e9b1-72b7-4993-9ae4-5986c52ff12b} 1336 "\\.\pipe\gecko-crash-server-pipe.1336" 3652 1998b458 tab4⤵PID:1664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1336.6.797589452\443841048" -childID 5 -isForBrowser -prefsHandle 3992 -prefMapHandle 3996 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 736 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {562c9876-29c8-4189-a028-0703b1981856} 1336 "\\.\pipe\gecko-crash-server-pipe.1336" 3980 1f8c5558 tab4⤵PID:1744
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1336.7.472426053\472661014" -childID 6 -isForBrowser -prefsHandle 4152 -prefMapHandle 4156 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 736 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c18a4466-9a01-4a1a-bfa5-322baeac4c0c} 1336 "\\.\pipe\gecko-crash-server-pipe.1336" 4140 1f8c5e58 tab4⤵PID:1852
-
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:2124
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMIECC64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:1752
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMGetAll64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:1592
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\downlWithIDM64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:2720
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD536881e431cc3fc16a3b89f3a84e7c81b
SHA1ec649b547703f88a7bc23db279b6adb38b6311d1
SHA256e810544cb8672e0dc5e33e332c35a00052f8d164f64a7932b6b1026edb8731fc
SHA5124a51657f542cd6ff81b8a9ef7737a876934704a1de41c269548f4f975c259c53a04edccbcfbf1e514c1c330a0e2bd23f0c0c76d6c4c5a3e22c48119a2336e1a3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dc196f8bdf9c4f47c817847f17b20101
SHA11413cb4b879d03b26a28f9b43f4ad28b8f601fd5
SHA256fd2472b7d339a8c26214f57b45e1cbec9b2db4026a745f047f4b52903a4cfc64
SHA512b3b453adcd1468594321622d90d59a5daa35ee60de7a4a0166ba34cedd40098db00b1238ce757c7fe8b3ee09278b6dd69a84332b5850c713830bcf57ed523872
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cb3febf0f1fc8165e5e5faea8be952db
SHA1ce1f83ca7aac1bb775ee29c6a95fe11e96d344f2
SHA2563e732f3842e7f9a88503ce53c7f6b06496728cd5778afd225de4770d336e96f7
SHA512e968f38d338d5b14a54d253f78efbed8965fbdfbeca3d3808ab329701336a1ff62968f0878196446e1aa37192c01304753fb84cdcaec6f6dbbaf0c36ccac5548
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56a4b9ec2af081f2a157f58f302472545
SHA16aa263d7f65c1af133924f3b982c50bd31686399
SHA25696b38f557203b0efaf6fbecb2321bea26db57e776d0f0856b413431f3d4925e1
SHA512109ea3c95dfdde9c0e0a1496a1e89b898112d2f902f011df384583eb954274b38d94e72a4d79027a4fc73d3f3a168565df970ed2bfe163c23b85caded7f6ab9c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59dca3b4533373cdc7e6a4a602d39f527
SHA1a6433cc91d2dde0630b14d9edd6a69d6a0b1d18e
SHA25627e1a13364933a14562aa491e3ca4a044920f53bda0c295369c9032ac92837bf
SHA5123c8878c587ae649ae6e35f09ec1784e30d773715435ea8469e0864dbc115286ab9f93b61f5c2052135cfd14ebefc6c17f6fd4c4c57229d7575d69fec62e4efa0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d3b2231d9dc8982c60ccc33c2785c2aa
SHA12494d68c2dc70aaa3f409baec6ac59a24576f5d5
SHA2565ca900decded3c3f1dd1c21982192e952cc202a814517e33f512190292175f4f
SHA51242a9c3ab155e5c71bffa2dbc73d48c7ab1521cc1cdcd4e38dd07e92a1c28fb94da75f4ad226050d447c925bfc0afdceb144b3f5b69d84313d3101d6a762de861
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d8811ba450da84ce3efe408cc7a5a4e6
SHA1e22a00a05b39996b25ef99484148426aad36516c
SHA256171271e714a03344ba30b424a940ba94b88a8ab4d7fabc3c82a3b1b4d48418a2
SHA5124d61c58046ec5b4fb03943a372357c790956b56cc75837dc09d7516407ce711d69c632275c77e63507ceaa95c90aa597d9de5ed1a56ceeef394e2b4fbcbc8d40
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD572f4d9312fd9933f42e0a3edc8962e17
SHA179b885a56a22e8e4b68828f15fa4709f85afa5ab
SHA256ca086a0fac32411a693054c500230e15d92863039dccd5519afbd471858b0b1e
SHA5120b801d3dbb32cdbfa67b4f35003bb61322551d7870bfe22c4ddd3b3cde269b6146fcc7dbb124d19c3294327438e29a7160a98f1ecd8305595d583a2c0482aefb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54f5825123c8eafa8af048485bb90c5d5
SHA110ecf22fb7f31f4a9018b575c58a088d0930ecea
SHA2562e4c07a11bb3e37aa10c1496ab9ff51bf0c9931b54759e411b213cbdfa6349f7
SHA51233186418d089dd9727e35c0f9a295a67ed32910930bd41fb38a53c9f948599c02a6e2ba70cb1e4aaad978eed9137f2543f95989519fccd7ef7fdf48b6e62c4ef
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ed42fc07584ba1ae275aa8d0957b7ac8
SHA1af50669fac55f40bffbbba0d2c0bc73b9dffe53b
SHA2563cabf227e425f239017a9f6ba64ba22e25ad9654aa7c028c4595a2bc90dabbfd
SHA512469e909df96b4d7834d29ca8559efce303c91d63bff4453ab466b73059173999538253bc70258fe451db1feec6a0def1eb4283c71bab3d255941bb266db11d79
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54aee1527c91e2bf690e9ac11a348efaa
SHA1d55070c7fbfc150c5bf08cda66b3c1fa00d8ccdd
SHA256b5efa117bfde3ec88c9eda544e0e989a3890cb39aa96b57d1d1b9a3abf04e826
SHA512806ec5a484a2a56ff35bafebbc35a9aaf7fc7c1ffa18e8b010c9214b9c9b5a3c6565bb0280c98d174535797fa5b95c7b5417fd7172f425deb4aa76123ff3e757
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58b63c54717a8bba658f765753bce7837
SHA1f64e7945f6ea3f2692bb06257c193d900fa1ef19
SHA2562c858806d702af42b9a07b51ca1a9248512972bd6276d05b3a28d84b55e77ee2
SHA5121516bb1aea2d43c6f6f07ea69ba727c4d5530308e6795d343adfb4a1889d17c15fe909387d4d451c7ee036b6da4662a6e1a062b87500cef5504fc19eb38478a5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eef1ff62c872b3ad173fecd28d1f731b
SHA174fb8d8d204c045733f06d9b77673237688af509
SHA25672dbd8a8468ecb42dcd041bf17f9316438f2f96c9c3f4e80b35f44f6520a625d
SHA51202fb47ffd47b99478dcfafcdd1183f26ed0cc7cfdd4214904e12eedff8e2ed05b35f44bc9b687f6ae3ce3f767aecc75870f521e0ca41a70fd052c97e297c453d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5365c5a824067927b1d7488ea4f369f91
SHA19c15dd41d20e1bc3dd227a173f49d170a1f5a5f8
SHA2568ad270a13088c8a266f2421cc04a64985d384f6feb5d4a4ae6ecf2ad87d4b958
SHA512d385429dbf51089d39cd317df4b161ba67d5e4d40ba15f33fd9975e076448ad729d8dabd35420f831578f9193ebfc3bd017ee7caf1b2688d815b7ec15edb9db0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD523f040b6e2d3b4bc542c9779103c3d8f
SHA145dd4b2f3c25ab6125d2cdaba33f86e144bf6980
SHA2561ba8ebd7c48a5af939b5a782bf9af76cb4468c5256356f3f56a0dbae9487aa04
SHA51217d3dd1af62140cda884fe979053e0dddc751aaeea5a192d413af6cd454e3048eb64c17642c6d4f92c13a28b675fc58d71a9a461034979033a4483b44f6dbc5a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5620372ff9b9239465248e4a0414f5d0b
SHA1ff34ee79f166906291af74725b2e876a857cbf4b
SHA2560292229e536e0540a33b155f24c031bbcda6b6e10fe8c5773b7a1554ac85289a
SHA5129422806ef92f50368620618052b8b8e59863b21b647814bd65905a2440e3114f36b57c5b145a68ac69362c725df7987c50011c5039842270274b142f160c370c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58c74aa1c900c5b58184f6d24679948f2
SHA113b59b8f2134ca79b5bec3f49eb3dc86ffdeddfd
SHA25607ef1d5d5e53cc736a8cc0ff5c3b591080fe6eb9683c60d8736d516d62e45ee8
SHA512fe11454138e6937be9ea1c0d466b54b00ada2a7a5c916a8f5be4579711c0b4fe67471d7ba9ca0346db0cc36600a4d1923d43e7b35361d6b9dd6730e6eacb4c32
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57931fd4f8d79d0cd3825508e0cd1e794
SHA1049042503b328963eac98a6842b53f873e50deec
SHA256cc98f4be6e141cce448a4202b1b279c8061787e8af54fa5d95b30c6b16dc509d
SHA5121d6609d9c6fe95c90c460d04e3ef306dfda9430e8d7a3d1bd029eae17f00f4e050cc070e111faed0bb1728d7784b2bef7dc1ce37ed455b42fb40843cc3c3b8f4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cceb4b8ee9ba04f49492bf3cf4045d32
SHA10dc39374b137f9a0700612dc672f834d36d27f71
SHA2560e5b1a74054cc24d3b02e6b1e3657bc19faa1a9ec77929bde2349954c7f38531
SHA5124c8cd92050d0c9d818cd66160526cf7f8b2f657843ee62a030be19cc3a714071297e0b5e175d2d4a1e267435bd3c3aec99c15ce48fd086146954678dde4c474b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\z3l10m6w.default-release\activity-stream.discovery_stream.json.tmp
Filesize26KB
MD5eee85bfaa92c7783472c10d016a699e2
SHA12d23aff7b576759cd8d10397252e8c5a1cb78874
SHA25692e3a1b7ffd53b0a95dae4600a38dc401326c950b666e005a5d7c3c3ca8117d4
SHA512aec2df977e6d4bcd06bb7abc1efca02b7fb0f85bfb94f3f4b394d2fe679ca609e21ec3a238225d725af07eb87ccfaf806a8e932f051e5c43e9b9c56bef63dae1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\z3l10m6w.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize13KB
MD5f99b4984bd93547ff4ab09d35b9ed6d5
SHA173bf4d313cb094bb6ead04460da9547106794007
SHA256402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069
SHA512cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759
-
C:\Users\Admin\AppData\Local\Temp\087d6db9d77131c187e49ce566c78a27b0c3d1a7d55bc1b055858888637b48d0mgr.exe
Filesize261KB
MD53ae03147ee0e6eadde6539d9a7788cd9
SHA10923e5edf62451a8c9078fe9557551a806eac272
SHA2563a889c12b0feb9c87408c7ad438b50f16d255fd2d842556e4a4c94f89414cb8d
SHA5129bde63534cbf9e7b26b470cb056f34114875813d7cebb2d1034c9a8e368b10ece65be3fbb858d334fdf208c451abf41f169e0ceca4b810575fffb08df50ba19a
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD50b8b570c9003d777d34af9e71b05300c
SHA1b1cfae8340a23bff84ce5a4d469b9b01f2649d41
SHA256971a0666169b8bc206aad19ccaf7a20e6b5e39833fe7490f92e597b801fa6dab
SHA5120ecd458b3c0996dac8af023f87a4c76262c52ec39a768724e529874442eaf89c3d8f5b6009284b43923d9462ad5baf48a42611c08358d08e63f0e614921613c3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\datareporting\glean\pending_pings\5bad2173-0b62-436d-ad74-bf45db9c1924
Filesize11KB
MD5127d05059133d649212dc83c1a4c65c3
SHA14c1b2ff78b7537b74ca88c5d6032906535a53155
SHA2564f5da0eaafa4eb46196966353fe035ba5062a0046566f89844faa83244dedaca
SHA51241fe31e7823f84636bee6b3d6c6288acd298c0fb99017257367093c891b69826fff85db26a9d2d5775326c7b01b9ee388ea744855156b6d07979dac6cf1fd9f5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\datareporting\glean\pending_pings\a27fd3da-aed6-44d8-9b51-bc53eccc71aa
Filesize745B
MD56e64ba7e5cdb697f5bc380e6d4fcf9a9
SHA1892daf13929e69a0037411a6979661f6b61bf848
SHA2563f768ff0d364570da4a2885b769c2109ad9e6e7b6969ccf78f8fc201aa948b9a
SHA512557573e02076a4296a83f6d61ba516e4d500955f685e6c92bf3342b1e8f28f9727f05fd633068205da851b2d505cb15fa411dcf1e3ef03aa660f47fb846b4cbb
-
Filesize
6KB
MD5f8e80262e8a235b4c793dc29ac58227f
SHA1e877179f7837c9cec59323a99cee7e89a7a9891b
SHA25663eb709844eee7cc0bea6a4ede88109ecd658560b203f9e4d60452f7a10b07cc
SHA512f2a689d6508ff72feef71b2777f0a9eaf4f0fb3f1be333a08b40cc013f3f4b534bc9e3998db4f90621734345dbdf0c92f6c08c2e25b8208dc5a7211b89639ec3
-
Filesize
6KB
MD5da5237700cf0278703100c905e70e2d3
SHA1b1b19b5d39dc9f2242a4de2bbdaa33492983434e
SHA2560d8abfbf7ec2ab20ba008e5966813cb2c25223ce07279f4611919b08c2204783
SHA512b292372e53eaa8f9c06dd8dac649decaa37838d550cbe4b62c1a0496fdd42ad7e2163a8fbda369340d6e0197096bff4b81f8ba6ef777ec5f75e447fc316ad724
-
Filesize
6KB
MD5840e2221cfb137d117c052ae2a25d006
SHA1fca032bf3859b05430574b18dff99ac3506b46ba
SHA2564bc6f60cce801a98068044604e41fbe810e347758e016aa1afb92a36f67410d3
SHA51256dc6aa01a1a568fdc11b48e2be45876412362b5a61d2afcc544523b45daef84e0bf8f2cdcf11670f21814541d9a2861635e609e9fca2cb6816f064969c518cd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5fac9c632b90f751303a85b8b8e503dc8
SHA144d49057e5b0b29725d654bb866ccf7ea279ab5f
SHA2565afe4c02f33cd0efac04c84d24e7333262a088c888bbd3273176f4a49d1ede70
SHA51238a079eed34deeb6b0c5b40dc578bdadcc62846db5f6a6a4f67da3198c41a4218a3707ed4e10fa19b647547e7e91882521e21bd377e1c355ed0b80cba5e7d38f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5a600b0f32e4e22b745f2960b6971330e
SHA1c00c22d5cf4e77297f0d1db95dccaad4bad0c30c
SHA256d5bf71ebc2673f8ba51c28f19338e4b7785c71f98e0e3ba76bc0feba9facde9c
SHA51228978639d851393df0f324554183bd71353cb00b4f6bc77dab870e9dd2c0e1c6c56fe484b2983d1bff60c0d2c7f934d5887c8063237f215c7822ddaa1c683ceb
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9