Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
02-02-2025 19:25
Static task
static1
Behavioral task
behavioral1
Sample
2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe
Resource
win7-20240708-en
General
-
Target
2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe
-
Size
10.2MB
-
MD5
5ae8e7af36bf402634bfac8ae989a083
-
SHA1
c6fd81b68c3f2c09c35f2d6411f30291a8b8de12
-
SHA256
a1f05c329a829fd7f0f1d95eecf3665758c75f598e73d0c6b58fbe37f02dd9d1
-
SHA512
686eda018f424aad2cf6b3f0cd922f55ce246605773b8d65f3692fd2a47557515a27463ca110073c96a8287a11aa33daedcb146092567f6a191e77d778d08361
-
SSDEEP
196608:Odad4T0xcsSB5orrcbSsi0s/lmPJ7N3VvXWrqufezvqb:CadCoXrlAJ7N3pXW2uGzyb
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x000a0000000120d5-1.dat floxif -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000a0000000120d5-1.dat acprotect -
Executes dropped EXE 3 IoCs
pid Process 2568 lite_installer.exe 1644 seederexe.exe 4712 sender.exe -
Loads dropped DLL 18 IoCs
pid Process 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe 1072 MsiExec.exe 1072 MsiExec.exe 1072 MsiExec.exe 1072 MsiExec.exe 1072 MsiExec.exe 1072 MsiExec.exe 1072 MsiExec.exe 1072 MsiExec.exe 2568 lite_installer.exe 1072 MsiExec.exe 1072 MsiExec.exe 1072 MsiExec.exe 1072 MsiExec.exe 1072 MsiExec.exe 1644 seederexe.exe 1644 seederexe.exe 4712 sender.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 8 1924 msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 47 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\I: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Y: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\K: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\O: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\e: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\T: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\V: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\S: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\J: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\X: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\Z: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\H: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\Q: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\W: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\L: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\M: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\U: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe File opened (read-only) \??\P: 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe -
resource yara_rule behavioral1/files/0x000a0000000120d5-1.dat upx behavioral1/memory/2572-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1072-195-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2568-243-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2568-268-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1644-270-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1072-310-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2572-313-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/4712-8344-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1644-8348-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/4712-8351-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe -
Drops file in Windows directory 16 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSID211.tmp msiexec.exe File opened for modification C:\Windows\Installer\f76cb4c.ipi msiexec.exe File opened for modification C:\Windows\Installer\f76cb4b.msi msiexec.exe File opened for modification C:\Windows\Installer\MSICF40.tmp msiexec.exe File created C:\Windows\Installer\f76cb4c.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSID1E1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID30D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID3DA.tmp msiexec.exe File created C:\Windows\Installer\f76cb4b.msi msiexec.exe File opened for modification C:\Windows\Installer\MSID240.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID33D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID458.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICE93.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSID280.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICFED.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lite_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language seederexe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sender.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes seederexe.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main seederexe.exe -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C\Blob = 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 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe 1924 msiexec.exe 1924 msiexec.exe 2568 lite_installer.exe 2568 lite_installer.exe 2568 lite_installer.exe 2568 lite_installer.exe 1644 seederexe.exe 4712 sender.exe 4712 sender.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeShutdownPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeIncreaseQuotaPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeRestorePrivilege 1924 msiexec.exe Token: SeTakeOwnershipPrivilege 1924 msiexec.exe Token: SeSecurityPrivilege 1924 msiexec.exe Token: SeCreateTokenPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeAssignPrimaryTokenPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeLockMemoryPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeIncreaseQuotaPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeMachineAccountPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeTcbPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeSecurityPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeTakeOwnershipPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeLoadDriverPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeSystemProfilePrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeSystemtimePrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeProfSingleProcessPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeIncBasePriorityPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeCreatePagefilePrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeCreatePermanentPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeBackupPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeRestorePrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeShutdownPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeDebugPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeAuditPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeSystemEnvironmentPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeChangeNotifyPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeRemoteShutdownPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeUndockPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeSyncAgentPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeEnableDelegationPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeManageVolumePrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeImpersonatePrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeCreateGlobalPrivilege 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe Token: SeRestorePrivilege 1924 msiexec.exe Token: SeTakeOwnershipPrivilege 1924 msiexec.exe Token: SeRestorePrivilege 1924 msiexec.exe Token: SeTakeOwnershipPrivilege 1924 msiexec.exe Token: SeDebugPrivilege 1072 MsiExec.exe Token: SeRestorePrivilege 1924 msiexec.exe Token: SeTakeOwnershipPrivilege 1924 msiexec.exe Token: SeRestorePrivilege 1924 msiexec.exe Token: SeTakeOwnershipPrivilege 1924 msiexec.exe Token: SeRestorePrivilege 1924 msiexec.exe Token: SeTakeOwnershipPrivilege 1924 msiexec.exe Token: SeRestorePrivilege 1924 msiexec.exe Token: SeTakeOwnershipPrivilege 1924 msiexec.exe Token: SeRestorePrivilege 1924 msiexec.exe Token: SeTakeOwnershipPrivilege 1924 msiexec.exe Token: SeRestorePrivilege 1924 msiexec.exe Token: SeTakeOwnershipPrivilege 1924 msiexec.exe Token: SeDebugPrivilege 2568 lite_installer.exe Token: SeRestorePrivilege 1924 msiexec.exe Token: SeTakeOwnershipPrivilege 1924 msiexec.exe Token: SeRestorePrivilege 1924 msiexec.exe Token: SeTakeOwnershipPrivilege 1924 msiexec.exe Token: SeRestorePrivilege 1924 msiexec.exe Token: SeTakeOwnershipPrivilege 1924 msiexec.exe Token: SeDebugPrivilege 1644 seederexe.exe Token: SeRestorePrivilege 1924 msiexec.exe Token: SeTakeOwnershipPrivilege 1924 msiexec.exe Token: SeRestorePrivilege 1924 msiexec.exe Token: SeTakeOwnershipPrivilege 1924 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe 2572 2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1924 wrote to memory of 1072 1924 msiexec.exe 32 PID 1924 wrote to memory of 1072 1924 msiexec.exe 32 PID 1924 wrote to memory of 1072 1924 msiexec.exe 32 PID 1924 wrote to memory of 1072 1924 msiexec.exe 32 PID 1924 wrote to memory of 1072 1924 msiexec.exe 32 PID 1924 wrote to memory of 1072 1924 msiexec.exe 32 PID 1924 wrote to memory of 1072 1924 msiexec.exe 32 PID 1072 wrote to memory of 2568 1072 MsiExec.exe 33 PID 1072 wrote to memory of 2568 1072 MsiExec.exe 33 PID 1072 wrote to memory of 2568 1072 MsiExec.exe 33 PID 1072 wrote to memory of 2568 1072 MsiExec.exe 33 PID 1072 wrote to memory of 2568 1072 MsiExec.exe 33 PID 1072 wrote to memory of 2568 1072 MsiExec.exe 33 PID 1072 wrote to memory of 2568 1072 MsiExec.exe 33 PID 1072 wrote to memory of 1644 1072 MsiExec.exe 34 PID 1072 wrote to memory of 1644 1072 MsiExec.exe 34 PID 1072 wrote to memory of 1644 1072 MsiExec.exe 34 PID 1072 wrote to memory of 1644 1072 MsiExec.exe 34 PID 1644 wrote to memory of 4712 1644 seederexe.exe 36 PID 1644 wrote to memory of 4712 1644 seederexe.exe 36 PID 1644 wrote to memory of 4712 1644 seederexe.exe 36 PID 1644 wrote to memory of 4712 1644 seederexe.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-02_5ae8e7af36bf402634bfac8ae989a083_floxif_luca-stealer_magniber.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2572
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D03CFC910E34DB8681F0ADF3B1435E962⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Users\Admin\AppData\Local\Temp\7DBED9D4-005A-4282-9A90-799C9B88E321\lite_installer.exe"C:\Users\Admin\AppData\Local\Temp\7DBED9D4-005A-4282-9A90-799C9B88E321\lite_installer.exe" --use-user-default-locale --silent --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\95F21B29-A3EA-4BA2-A05F-D0ADC5B1D395\seederexe.exe"C:\Users\Admin\AppData\Local\Temp\95F21B29-A3EA-4BA2-A05F-D0ADC5B1D395\seederexe.exe" "--yqs=" "--yhp=" "--ilight=" "--oem=" "--nopin=n" "--pin_custom=n" "--pin_desktop=n" "--pin_taskbar=y" "--locale=us" "--browser=" "--browser_default=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\1EC83521-2F31-4C2E-8AA3-B6D33DF42E0A\sender.exe" "--is_elevated=yes" "--ui_level=5" "--good_token=x" "--no_opera=n"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\1EC83521-2F31-4C2E-8AA3-B6D33DF42E0A\sender.exeC:\Users\Admin\AppData\Local\Temp\1EC83521-2F31-4C2E-8AA3-B6D33DF42E0A\sender.exe --send "/status.xml?clid=2270201&uuid=0d7584fc-6AEA-4250-B573-A94BEF4F0bbd&vnt=Windows 7x64&file-no=6%0A15%0A25%0A45%0A57%0A59%0A111%0A125%0A129%0A"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4712
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
575B
MD58705e0ae9b1e3ebf721a42ae87fc00aa
SHA179962adcd2d8719ddfd443b8c87ff3108f06babb
SHA256e5e2d1ebc2c36b0e960df402a9cb80024b610a989c7989f5b690401e7503d8cc
SHA5122d183849bf2dc277a17778fe17068f948db56718782cf093a6ab1e5ce5afbf55dac9d1c319c099edcf1e9c938580600a771530b63358af861df62b6360d56f84
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e17dd75a4a17b05a3ff906c70ddc107d
SHA1f904a3a8e4780ef7f3a947406051d5414bb11872
SHA256438fc4022c50eed00c13146717afdda68ec0e21e9786f480f10ead26bb3e4ff2
SHA512830aefbbec4e3d61e032d011e224cc53b4eef9942ba201e0cb373263812d22442ff78b98a265cfaa755dbb261dc8ec9f330aec7bf53243019a9c37365096e937
-
Filesize
419KB
MD5aafdfaa7a989ddb216510fc9ae5b877f
SHA141cf94692968a7d511b6051b7fe2b15c784770cb
SHA256688d0b782437ccfae2944281ade651a2da063f222e80b3510789dbdce8b00fdc
SHA5126e2b76ff6df79c6de6887cf739848d05c894fbd70dc9371fff95e6ccd9938d695c46516cb18ec8edd01e78cad1a6029a3d633895f7ddba4db4bf9cd39271bd44
-
Filesize
10.1MB
MD5e07c814bd6c63c8d7c53ae0103354552
SHA1086e92c358be59b38adf8a20f4a612793438f671
SHA256fd38af46b045e426e64efb99eb88728b61ba47c5b852c169365329e42c69c1ea
SHA512e340e42899598bdcbd3767255531814b62a90b7d355afbc8063cf190de3c68099b02619e69eaa9440054c2a1c4724a37edd732932176d0fd69486231d07274ae
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
6.3MB
MD5a062c8adc3418f30687ee2662f187fee
SHA18c8875657aadbfd7ccca52a4e5771a9d47ac894e
SHA25688c3b189b7a6201902ec516dc6719a7df5e7712f21ca6ac8e4187519215fd849
SHA51223e776a18790a9f4d4d2d95d28630a607176924a984ae4366ef37c713aaa8b815d5bd4a1f3df05e3b50ad403895044fb3cfc6812e54d107532608d4712abd183
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
34KB
MD5a78de001677312bee92843a35e44de7d
SHA1ee99ecc95da753b4915144fd93a48f9f35a9b55a
SHA2567ed94c68778f7cc2a1e6c956470c3ff981ce6a1a4aa61a569380fa142a9a95be
SHA512e898557543d99b05ba5b0f379606509dc2123bc475f07b632f3af4bde497bb07e044c8767bf0dddec54f14422c520a26a441f6c00d7f83d93ca5d4bfaa30c68a
-
Filesize
531B
MD554ead660b816390c2b87cd7d71a2afcc
SHA1cc262283e37d30a7b8bb9979b33b00da835f2bdb
SHA256a988e91ea29d58ab71185c76d5cc57c149ca560881153b3f76cb1e300f065c03
SHA51209834497c73221590af52c9ddac52898a65d1ecfaa4cfccb42d9af630aa2aea158bca344aafbf505351ce5dd2b2877164ddccd74f04168c357838cace26dc016
-
Filesize
548B
MD5cb52ee95e3ed46364871a8e4c074b83b
SHA1836cbd90bbf68d483c10a38a9ee3fe4527c28fe1
SHA256c2df50fe261a20e3a10b4da51bbb08b117ac46fc1f93aa42a344c0409f41155f
SHA5120ac33bd1e64fa30214b3034db2ac6162a806649e1af1ffdfc0d82462a3de34161b858127a22cb33e37f2dd284800699fde7f55844dc493ac6ce2382961bd2469
-
Filesize
9.8MB
MD58508abd9cfaf608797ab4cc0086e7988
SHA1ac7441383d2c377e8ce2c510c14a3a96c8112d36
SHA256bb7d090f731836ab07bcf84a827596c512c07d0d18fbe40ef6858aacbadd4156
SHA51295c3724650ab7ddad392b62f385ca1b6b092fc5a95b5a4df88b817c828b51f7d987c750d8a7329e812ff68cc1ae9ced7eb8455bdb90b5ffb997d84a8d1a88308
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.Admin\places.sqlite-20250202192535.714800.backup
Filesize68KB
MD5314cb7ffb31e3cc676847e03108378ba
SHA13667d2ade77624e79d9efa08a2f1d33104ac6343
SHA256b6d278384a3684409a2a86f03e4f52869818ce7dd8b5779876960353f7d35dc1
SHA512dc795fa35ea214843a781ee2b2ef551b91b6841a799bef2c6fb1907d90f6c114071a951ebb7b2b30e81d52b594d447a26ab12ddb57c331e854577d11e5febef5
-
Filesize
1KB
MD53adec702d4472e3252ca8b58af62247c
SHA135d1d2f90b80dca80ad398f411c93fe8aef07435
SHA2562b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335
SHA5127562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0
-
Filesize
313B
MD5af006f1bcc57b11c3478be8babc036a8
SHA1c3bb4fa8c905565ca6a1f218e39fe7494910891e
SHA256ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c
SHA5123d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af
-
Filesize
36B
MD56abdc1f99895f211f065dac079a47934
SHA1f6d0502867a6489a18ecaf753ca581eae5b93a3a
SHA2566100d49260004f21584d11d91319897632a8f3bad85a56e4523bf40b22f9b5be
SHA51280d92d5eaca37d4fcb29fcef4f8d16a9ff6c748b02a13ec3912a6bad0534c39c6e60d49fcc349e79b65217f7e4ec32b5444e6c19c44c105405399437e0b28014
-
Filesize
181KB
MD50c80a997d37d930e7317d6dac8bb7ae1
SHA1018f13dfa43e103801a69a20b1fab0d609ace8a5
SHA256a5dd2f97c6787c335b7807ff9b6966877e9dd811f9e26326837a7d2bd224de86
SHA512fe1caef6d727344c60df52380a6e4ab90ae1a8eb5f96d6054eced1b7734357ce080d944fa518cf1366e14c4c0bd9a41db679738a860800430034a75bb90e51a5
-
Filesize
189KB
MD5e6fd0e66cf3bfd3cc04a05647c3c7c54
SHA16a1b7f1a45fb578de6492af7e2fede15c866739f
SHA256669cc0aae068ced3154acaecb0c692c4c5e61bc2ca95b40395a3399e75fcb9b2
SHA512fc8613f31acaf6155852d3ad6130fc3b76674b463dcdcfcd08a3b367dfd9e5b991e3f0a26994bcaf42f9e863a46a81e2520e77b1d99f703bcb08800bdca4efcb
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
260KB
MD5f1a8f60c018647902e70cf3869e1563f
SHA13caf9c51dfd75206d944d4c536f5f5ff8e225ae9
SHA25636022c6ecb3426791e6edee9074a3861fe5b660d98f2b2b7c13b80fe11a75577
SHA512c02dfd6276ad136283230cdf07d30ec2090562e6c60d6c0d4ac3110013780fcafd76e13931be53b924a35cf473d0f5ace2f6b5c3f1f70ce66b40338e53d38d1e
-
Filesize
8.6MB
MD5225ba20fa3edd13c9c72f600ff90e6cb
SHA15f1a9baa85c2afe29619e7cc848036d9174701e4
SHA25635585d12899435e13e186490fcf1d270adbe3c74a1e0578b3d9314858bf2d797
SHA51297e699cffe28d3c3611570d341ccbc1a0f0eec233c377c70e0e20d4ed3b956b6fe200a007f7e601a5724e733c97eaddc39d308b9af58d45f7598f10038d94ab3