Resubmissions
25-02-2024 06:49
240225-hlmnraeh8s 1025-02-2024 06:48
240225-hk5g6seb99 1025-02-2024 06:05
240225-gs7rtsdd79 10Analysis
-
max time kernel
152s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
25-02-2024 06:48
Static task
static1
General
-
Target
a311311c248170e59b39810a31a0cd1e.exe
-
Size
3.3MB
-
MD5
a311311c248170e59b39810a31a0cd1e
-
SHA1
2f135d322b06f124e49c951e26a2cbec9b70d771
-
SHA256
64ac76b13292907c1f38ed314a15f7129e09b0acac831d62451a4feb0ae2a54c
-
SHA512
887cdcfddb99b18f8ea6b93fd8e4f5eed5475fd09714ef741b3e70f755a780b961b299bbfd6f7a44921aaab5cfbd844ca9a712cd86f1b2aa153f239cf7ffdb9b
-
SSDEEP
98304:xp4vGqznLtwu7sMB0FQ8da/438P+Z2SCvLUBsKdKCiZ:xp8znxDYFdW4ZZ2jLUCKziZ
Malware Config
Extracted
nullmixer
http://watira.xyz/
Extracted
smokeloader
pub5
Extracted
vidar
39.8
706
https://xeronxikxxx.tumblr.com/
-
profile_id
706
Extracted
redline
AniOLD
liezaphare.xyz:80
Extracted
smokeloader
2020
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
Signatures
-
Detect Fabookie payload 2 IoCs
resource yara_rule behavioral2/files/0x000600000002311c-78.dat family_fabookie behavioral2/files/0x000600000002311c-82.dat family_fabookie -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/5064-153-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/5064-153-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Nirsoft 10 IoCs
resource yara_rule behavioral2/memory/4876-180-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/2012-184-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/2684-204-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/2684-205-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4728-208-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4720-216-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/2244-218-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/4320-225-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3476-227-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3476-228-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft -
Vidar Stealer 3 IoCs
resource yara_rule behavioral2/memory/3860-150-0x0000000002FA0000-0x000000000303D000-memory.dmp family_vidar behavioral2/memory/3860-152-0x0000000000400000-0x000000000146C000-memory.dmp family_vidar behavioral2/memory/3860-160-0x0000000000400000-0x000000000146C000-memory.dmp family_vidar -
resource yara_rule behavioral2/files/0x0006000000023122-34.dat aspack_v212_v242 behavioral2/files/0x000600000002311d-42.dat aspack_v212_v242 behavioral2/files/0x000600000002311e-41.dat aspack_v212_v242 behavioral2/files/0x0006000000023120-48.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000\Control Panel\International\Geo\Nation a311311c248170e59b39810a31a0cd1e.exe Key value queried \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000\Control Panel\International\Geo\Nation jfiag3g_gg.exe -
Executes dropped EXE 24 IoCs
pid Process 4832 setup_install.exe 4460 sahiba_10.exe 4728 sahiba_1.exe 2688 sahiba_9.exe 3616 sahiba_6.exe 3828 sahiba_4.exe 3396 sahiba_5.exe 1380 sahiba_2.exe 3860 sahiba_3.exe 4672 sahiba_8.exe 616 sahiba_7.exe 3124 sahiba_5.tmp 1444 sahiba_8.tmp 4264 sahiba_1.exe 5064 sahiba_4.exe 4876 jfiag3g_gg.exe 2012 jfiag3g_gg.exe 2684 jfiag3g_gg.exe 4728 jfiag3g_gg.exe 4720 jfiag3g_gg.exe 2244 jfiag3g_gg.exe 4320 jfiag3g_gg.exe 3476 jfiag3g_gg.exe 2616 uaivjgv -
Loads dropped DLL 8 IoCs
pid Process 4832 setup_install.exe 4832 setup_install.exe 4832 setup_install.exe 4832 setup_install.exe 4832 setup_install.exe 4832 setup_install.exe 1444 sahiba_8.tmp 3124 sahiba_5.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x000700000002311d-176.dat upx behavioral2/memory/4876-178-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/4876-180-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/2012-184-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/2684-204-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/2684-205-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/4728-208-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/4720-216-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/2244-218-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/4320-225-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3476-227-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/memory/3476-228-0x0000000000400000-0x000000000045B000-memory.dmp upx -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ipinfo.io 6 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3828 set thread context of 5064 3828 sahiba_4.exe 114 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 4340 5064 WerFault.exe 114 312 4832 WerFault.exe 87 4252 3860 WerFault.exe 107 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sahiba_2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sahiba_2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI uaivjgv Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI uaivjgv Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI uaivjgv Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sahiba_2.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1380 sahiba_2.exe 1380 sahiba_2.exe 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1380 sahiba_2.exe 2616 uaivjgv -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 4460 sahiba_10.exe Token: SeDebugPrivilege 3616 sahiba_6.exe Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3428 Process not Found 3428 Process not Found 3428 Process not Found -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3428 Process not Found 3428 Process not Found 3428 Process not Found -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 5064 sahiba_4.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3736 wrote to memory of 4832 3736 a311311c248170e59b39810a31a0cd1e.exe 87 PID 3736 wrote to memory of 4832 3736 a311311c248170e59b39810a31a0cd1e.exe 87 PID 3736 wrote to memory of 4832 3736 a311311c248170e59b39810a31a0cd1e.exe 87 PID 4832 wrote to memory of 2552 4832 setup_install.exe 90 PID 4832 wrote to memory of 2552 4832 setup_install.exe 90 PID 4832 wrote to memory of 2552 4832 setup_install.exe 90 PID 4832 wrote to memory of 1404 4832 setup_install.exe 99 PID 4832 wrote to memory of 1404 4832 setup_install.exe 99 PID 4832 wrote to memory of 1404 4832 setup_install.exe 99 PID 4832 wrote to memory of 3240 4832 setup_install.exe 98 PID 4832 wrote to memory of 3240 4832 setup_install.exe 98 PID 4832 wrote to memory of 3240 4832 setup_install.exe 98 PID 4832 wrote to memory of 1260 4832 setup_install.exe 91 PID 4832 wrote to memory of 1260 4832 setup_install.exe 91 PID 4832 wrote to memory of 1260 4832 setup_install.exe 91 PID 4832 wrote to memory of 3292 4832 setup_install.exe 97 PID 4832 wrote to memory of 3292 4832 setup_install.exe 97 PID 4832 wrote to memory of 3292 4832 setup_install.exe 97 PID 4832 wrote to memory of 392 4832 setup_install.exe 92 PID 4832 wrote to memory of 392 4832 setup_install.exe 92 PID 4832 wrote to memory of 392 4832 setup_install.exe 92 PID 4832 wrote to memory of 2672 4832 setup_install.exe 96 PID 4832 wrote to memory of 2672 4832 setup_install.exe 96 PID 4832 wrote to memory of 2672 4832 setup_install.exe 96 PID 4832 wrote to memory of 4508 4832 setup_install.exe 93 PID 4832 wrote to memory of 4508 4832 setup_install.exe 93 PID 4832 wrote to memory of 4508 4832 setup_install.exe 93 PID 4832 wrote to memory of 1000 4832 setup_install.exe 95 PID 4832 wrote to memory of 1000 4832 setup_install.exe 95 PID 4832 wrote to memory of 1000 4832 setup_install.exe 95 PID 4832 wrote to memory of 3692 4832 setup_install.exe 94 PID 4832 wrote to memory of 3692 4832 setup_install.exe 94 PID 4832 wrote to memory of 3692 4832 setup_install.exe 94 PID 3692 wrote to memory of 4460 3692 cmd.exe 101 PID 3692 wrote to memory of 4460 3692 cmd.exe 101 PID 2552 wrote to memory of 4728 2552 cmd.exe 100 PID 2552 wrote to memory of 4728 2552 cmd.exe 100 PID 2552 wrote to memory of 4728 2552 cmd.exe 100 PID 1000 wrote to memory of 2688 1000 cmd.exe 102 PID 1000 wrote to memory of 2688 1000 cmd.exe 102 PID 1000 wrote to memory of 2688 1000 cmd.exe 102 PID 392 wrote to memory of 3616 392 cmd.exe 104 PID 392 wrote to memory of 3616 392 cmd.exe 104 PID 3292 wrote to memory of 3396 3292 cmd.exe 113 PID 3292 wrote to memory of 3396 3292 cmd.exe 113 PID 3292 wrote to memory of 3396 3292 cmd.exe 113 PID 1260 wrote to memory of 3828 1260 cmd.exe 103 PID 1260 wrote to memory of 3828 1260 cmd.exe 103 PID 1260 wrote to memory of 3828 1260 cmd.exe 103 PID 3240 wrote to memory of 3860 3240 cmd.exe 107 PID 3240 wrote to memory of 3860 3240 cmd.exe 107 PID 3240 wrote to memory of 3860 3240 cmd.exe 107 PID 1404 wrote to memory of 1380 1404 cmd.exe 105 PID 1404 wrote to memory of 1380 1404 cmd.exe 105 PID 1404 wrote to memory of 1380 1404 cmd.exe 105 PID 4508 wrote to memory of 4672 4508 cmd.exe 112 PID 4508 wrote to memory of 4672 4508 cmd.exe 112 PID 4508 wrote to memory of 4672 4508 cmd.exe 112 PID 2672 wrote to memory of 616 2672 cmd.exe 106 PID 2672 wrote to memory of 616 2672 cmd.exe 106 PID 2672 wrote to memory of 616 2672 cmd.exe 106 PID 3396 wrote to memory of 3124 3396 sahiba_5.exe 111 PID 3396 wrote to memory of 3124 3396 sahiba_5.exe 111 PID 3396 wrote to memory of 3124 3396 sahiba_5.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a311311c248170e59b39810a31a0cd1e.exe"C:\Users\Admin\AppData\Local\Temp\a311311c248170e59b39810a31a0cd1e.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Users\Admin\AppData\Local\Temp\7zS89E55328\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS89E55328\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_1.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\7zS89E55328\sahiba_1.exesahiba_1.exe4⤵
- Executes dropped EXE
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\7zS89E55328\sahiba_1.exe"C:\Users\Admin\AppData\Local\Temp\7zS89E55328\sahiba_1.exe" -a5⤵
- Executes dropped EXE
PID:4264
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_4.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\7zS89E55328\sahiba_4.exesahiba_4.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3828 -
C:\Users\Admin\AppData\Local\Temp\7zS89E55328\sahiba_4.exeC:\Users\Admin\AppData\Local\Temp\7zS89E55328\sahiba_4.exe5⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:5064 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 126⤵
- Program crash
PID:4340
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_6.exe3⤵
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Users\Admin\AppData\Local\Temp\7zS89E55328\sahiba_6.exesahiba_6.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_8.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Users\Admin\AppData\Local\Temp\7zS89E55328\sahiba_8.exesahiba_8.exe4⤵
- Executes dropped EXE
PID:4672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_10.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Users\Admin\AppData\Local\Temp\7zS89E55328\sahiba_10.exesahiba_10.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_9.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\7zS89E55328\sahiba_9.exesahiba_9.exe4⤵
- Executes dropped EXE
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
PID:4876
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /DeleteCookiesWildcard "*.facebook.com"5⤵
- Executes dropped EXE
PID:2012
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"5⤵
- Checks computer location settings
- Executes dropped EXE
PID:4728
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
PID:4720
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"5⤵
- Executes dropped EXE
PID:2244
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
PID:4320
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"5⤵
- Executes dropped EXE
PID:3476
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_7.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\7zS89E55328\sahiba_7.exesahiba_7.exe4⤵
- Executes dropped EXE
PID:616
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_5.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Users\Admin\AppData\Local\Temp\7zS89E55328\sahiba_5.exesahiba_5.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3396
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_3.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Users\Admin\AppData\Local\Temp\7zS89E55328\sahiba_3.exesahiba_3.exe4⤵
- Executes dropped EXE
PID:3860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3860 -s 10285⤵
- Program crash
PID:4252
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_2.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\7zS89E55328\sahiba_2.exesahiba_2.exe4⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1380
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 5003⤵
- Program crash
PID:312
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-EEKJ5.tmp\sahiba_8.tmp"C:\Users\Admin\AppData\Local\Temp\is-EEKJ5.tmp\sahiba_8.tmp" /SL5="$5011E,238351,154624,C:\Users\Admin\AppData\Local\Temp\7zS89E55328\sahiba_8.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1444
-
C:\Users\Admin\AppData\Local\Temp\is-4BC8J.tmp\sahiba_5.tmp"C:\Users\Admin\AppData\Local\Temp\is-4BC8J.tmp\sahiba_5.tmp" /SL5="$801EE,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS89E55328\sahiba_5.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5064 -ip 50641⤵PID:4324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4832 -ip 48321⤵PID:3352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3860 -ip 38601⤵PID:112
-
C:\Users\Admin\AppData\Roaming\uaivjgvC:\Users\Admin\AppData\Roaming\uaivjgv1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
8KB
MD532f26aa4b7563812f3a1a68caad270b1
SHA191a45d1d4246a4c574e1238751ffacc68acc5fa7
SHA256f182c0c6dc8944151e340b3cab01c6d0f97740379aff73d6657e8adec651551a
SHA51296ac29b91dc1a350b704c0159ec5dd77813068440a67f34b3780fceca6515867afe3d16b900d64c148f7b232989e82a48e9ae8ecdb8177b004d63c02dedbc34a
-
Filesize
250KB
MD505d94f48ead769c05b5f60c9b7c24b5a
SHA13d1d37f68a4e12bfe61355dcf559d22c260e0c24
SHA2562eec779599053d280e90137e6dbff50b3849af03da7d76673586f6022f572769
SHA5128e98f3be04c6bef101f534f4e0a5cafbc1b1514c89fa9b7d41b29f30a184baf0a2db8623f8db4635d0d9cde2b5a97c0eb9d8f13b0f166abf5af6ffca06ea21c8
-
Filesize
471KB
MD569b062308c5a3cc5a59b705586e5316b
SHA16cfc1b78d59f477d33905d77e0f1eefe717aa25b
SHA256158c7cb3878d0a7278d18d61535892bd3628d71bb789ee4e6de9635bf278675f
SHA5129450094c0a6cd103ea6db96bfc33b029ecb74c04ec7b60c728da2c8f8c924685108023387be73071ad1a210013c4641e226d868134927b05ee581581618cadca
-
Filesize
544KB
MD5dbca5ba9e5f44b93672f0d02b33ebbf7
SHA1f7ce630adc0e4f55940a670ea2a6f095d033e337
SHA256d3935f2aef5c483d570d78775142468a22913069898b4f7021b077a09a723057
SHA512c46075224711efe9b0406375bf07bf2526eacceecdab35dc3986a001b41a0154a4544e64216ec9de3ee6c612dd81be83efe5bdd707c009da9a380325f81a7ae9
-
Filesize
390KB
MD5eb73f48eaf544bf7e035a58f95f73394
SHA1251f0d09f14452538ecfa0924a4618c3c16887e3
SHA256da72fa2ad767e22db3d55506846b5d4db7932cd7287391c483faa80c5e86bcce
SHA512a190b5e95308aa2a855dbb6c93841fbfbd79bd3c04b3f3c90e94b88c35c0409de68c39f31373b7dce38998ecdc35064541efad17f63978e14022ec9efac3b4c1
-
Filesize
704KB
MD5025e540308b109521cf93340351d46ae
SHA1826fb7f2c8b78c931683b0b1063a34154793b211
SHA25648c6471176145d34ecf6c6caf7c6f1aecc7446cae8fac316124e50e949f8e657
SHA512748b6449619022a77bc20b0af320ff9ff6d28aa75bfae528223074e155f2c3c771408362954086ccc0b7265dad6719e6259c70cad47229e0e0f5486f207dc8ae
-
Filesize
749KB
MD51069c64eebfa52869ac2706f3fac88e3
SHA1d11eff94fa1b68f1b8365dbc4ca107aebeee24c4
SHA256c6b6d0aa7a9a46c81db2d12733268741ef78a667381b11eeafaa7e2a29c48c10
SHA5129283e288394c8024c5ccef04f69a03d5bb69c48f5de04e2a9cb4536e180d51b820fc6a71c1fae62d0d246321fa24a17f5df78a842ae4781ea26f5bc18678b60c
-
Filesize
186KB
MD519c2278bad4ce05a5efa4b458efdfa8b
SHA1521d668d24f05c1a393887da1348255909037ce2
SHA256ed6f65d65ba22fbaa3e526bd28c8f847bf12c545fdd543f092d55d0741f84e85
SHA5128d39a3ff6746259cf9418f6a546c228fc8eedfe072749963221212ff0272a7eb9e1d63763f0da08aebf0c9258c665b0724d461c49392cead248572c85c1d2982
-
Filesize
503KB
MD5172c916a555a145da82705943204648f
SHA192e59b88eaf1fc42b05934308b99e9814ea7c2c1
SHA256576d291905efcefaa3f5c8cf074b426b7cb5de7e0a9b31b0a01ba48bc79cb8dd
SHA512aa19ab257ae55387935c8ab2657bfc0900525bc688183a5cdfc57f39719bf4d611b3121d3d51a398639ec513660dd7b45460647883e9427b9367ddd47f2e9a08
-
Filesize
831KB
MD587e6f61b3d92f00cd4bab57b86c8ad00
SHA11079388ac5d53aafc5597dafd0fdb3d89fe9c406
SHA256bfd919e599ce2d895a28d940b614963291653a1053b0b82d1d3350b33f3c97be
SHA5128334dd8f31d6a15dcb73be2addb4500e08c0938aeff6b9eb84895b5da8588768dadb12c885961df9022ec80ed2e090f7fb228c67d962b59e80291d0f90cfe51f
-
Filesize
480KB
MD54c8d5f7a56744bf4a99506dbb7692266
SHA125bd5483572e412e37e239b7447c2dd36c107813
SHA256e61540e7e8279a43f3e61db16c500108a0cfe1736597452a00c787368e996471
SHA512bade2453ce9809d1eba5cd785eb2a0ed6e944d10bb5c45fc2deca69a7113fdc498d58578108cf61e1fa9e6c4ed3a97b6ef25168b19a8a4baa1ad127585925564
-
Filesize
983KB
MD5270dd1da0ab7f38cdff6fab84562ec7a
SHA1cf7be169ee4415085baeb4aeaa60932ac5abf4ac
SHA2567d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6
SHA512dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286
-
Filesize
739KB
MD551875147530a07b69d2adee2df927157
SHA1450c188a3c7c8c1b167391f08842b8a5bbe4fb91
SHA2560dd68355200aef11e891b09672c564692da1aafce13a7e19729df35d8834a576
SHA5125bef872fc4b5d1ffeca31ca27a791e9fcabfe074d7a49f5d4cec7b44e573d803c0fafbfcaa0cdc5c5214dc4d69c3beb6ad9093be304b1462fae8ea2df831a2df
-
Filesize
287KB
MD574c46f2e07124fb1302e64c20572633f
SHA16eecf381d85affd94a0da24e4040087285e76ec3
SHA256fd9c8149b552801a775629759bdfa61058471ba4ce7867986faa7c2fd191ae9d
SHA512e0ccaf980151759d129ce2a9987eba06396316b0dba81881a1eee646bb8dc9489d0a9e3984048509dd35aeee492d57c74339449f882fd37124b1617408d7a68d
-
Filesize
31B
MD5b7161c0845a64ff6d7345b67ff97f3b0
SHA1d223f855da541fe8e4c1d5c50cb26da0a1deb5fc
SHA256fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66
SHA51298d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
1KB
MD5c5fa684642070d3ab3efef47da58d28e
SHA1af355ec4fc0f122e0e3506fadabf582f4d6596c3
SHA2567bed8150acf8d5b56701429cce7ed02af18b4cd543fff879af6b2bbe4521eac1
SHA51238059a5f563197518738b77d86f09c10f1ff026af336f130b09b693bcfe8af85c799f3a66192168a4588f09583069674885c5bddf277d7d2fb2f4db9ddeeade1
-
Filesize
1.0MB
MD5b6cee06d96499009bc0fddd23dc935aa
SHA1ffaef1baa4456b6e10bb40c2612dba7b18743d01
SHA2569553aee4cfe474165afa02a4f89455aaba3e27fe03bfda46ec85ec7c6f01574f
SHA512b710767c8802981495368f0b4e0dd87a4b04833b974e6b82605c92a8303b1cf5525634b3c34a1e251193c73c59579aa15704260c3898a2d49f641770b2d95b4f
-
Filesize
216KB
MD58f995688085bced38ba7795f60a5e1d3
SHA15b1ad67a149c05c50d6e388527af5c8a0af4343a
SHA256203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006
SHA512043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35
-
Filesize
790KB
MD51623272fc3047895b1db3c60b2dd7bc5
SHA1772e1f9d062d8b98d241ae54414c814b8a6610bb
SHA25689b72c11ec6a19aeb26bc5305912b5b734e732211fe12160d3a07507a0fd99c1
SHA512135c85f2f2eba58f6f64a218f5a4e76a57d97906d50fa9877fa5b9292bc34a341dda0b72470736019e1031403be32f7505cf3f797502292fe97c29adbc8daa73
-
Filesize
184KB
MD57fee8223d6e4f82d6cd115a28f0b6d58
SHA11b89c25f25253df23426bd9ff6c9208f1202f58b
SHA256a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59
SHA5123ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4