Resubmissions
25-02-2024 06:49
240225-hlmnraeh8s 1025-02-2024 06:48
240225-hk5g6seb99 1025-02-2024 06:05
240225-gs7rtsdd79 10Analysis
-
max time kernel
138s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
25-02-2024 06:49
Static task
static1
General
-
Target
a311311c248170e59b39810a31a0cd1e.exe
-
Size
3.3MB
-
MD5
a311311c248170e59b39810a31a0cd1e
-
SHA1
2f135d322b06f124e49c951e26a2cbec9b70d771
-
SHA256
64ac76b13292907c1f38ed314a15f7129e09b0acac831d62451a4feb0ae2a54c
-
SHA512
887cdcfddb99b18f8ea6b93fd8e4f5eed5475fd09714ef741b3e70f755a780b961b299bbfd6f7a44921aaab5cfbd844ca9a712cd86f1b2aa153f239cf7ffdb9b
-
SSDEEP
98304:xp4vGqznLtwu7sMB0FQ8da/438P+Z2SCvLUBsKdKCiZ:xp8znxDYFdW4ZZ2jLUCKziZ
Malware Config
Extracted
nullmixer
http://watira.xyz/
Extracted
redline
AniOLD
liezaphare.xyz:80
Extracted
smokeloader
pub5
Extracted
vidar
39.8
706
https://xeronxikxxx.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
Signatures
-
Detect Fabookie payload 2 IoCs
resource yara_rule behavioral1/files/0x0006000000023125-79.dat family_fabookie behavioral1/files/0x0006000000023125-88.dat family_fabookie -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/1016-143-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/1016-143-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Nirsoft 10 IoCs
resource yara_rule behavioral1/memory/212-181-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/212-183-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/5068-185-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/5068-186-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1812-204-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2576-200-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2276-212-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/3404-216-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1852-227-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/4648-229-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft -
Vidar Stealer 3 IoCs
resource yara_rule behavioral1/memory/2304-162-0x0000000003160000-0x00000000031FD000-memory.dmp family_vidar behavioral1/memory/2304-164-0x0000000000400000-0x000000000146C000-memory.dmp family_vidar behavioral1/memory/2304-210-0x0000000000400000-0x000000000146C000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x000600000002312b-34.dat aspack_v212_v242 behavioral1/files/0x0006000000023127-41.dat aspack_v212_v242 behavioral1/files/0x0006000000023126-42.dat aspack_v212_v242 behavioral1/files/0x0006000000023129-48.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000\Control Panel\International\Geo\Nation a311311c248170e59b39810a31a0cd1e.exe Key value queried \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000\Control Panel\International\Geo\Nation sahiba_1.exe -
Executes dropped EXE 23 IoCs
pid Process 1376 setup_install.exe 4184 sahiba_1.exe 3528 sahiba_2.exe 2872 sahiba_10.exe 2304 sahiba_3.exe 4556 sahiba_4.exe 4220 sahiba_9.exe 628 sahiba_6.exe 1128 sahiba_5.exe 1980 sahiba_8.exe 3720 sahiba_7.exe 2804 sahiba_5.tmp 3152 sahiba_8.tmp 1644 sahiba_1.exe 1016 sahiba_4.exe 212 jfiag3g_gg.exe 5068 jfiag3g_gg.exe 2576 jfiag3g_gg.exe 1812 jfiag3g_gg.exe 2276 jfiag3g_gg.exe 3404 jfiag3g_gg.exe 1852 jfiag3g_gg.exe 4648 jfiag3g_gg.exe -
Loads dropped DLL 8 IoCs
pid Process 1376 setup_install.exe 1376 setup_install.exe 1376 setup_install.exe 1376 setup_install.exe 1376 setup_install.exe 1376 setup_install.exe 2804 sahiba_5.tmp 3152 sahiba_8.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x0006000000023148-179.dat upx behavioral1/memory/212-181-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/212-183-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/files/0x0006000000023148-180.dat upx behavioral1/memory/5068-185-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/5068-186-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/1812-204-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/1812-203-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/2576-198-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/2576-200-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/2276-212-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/3404-216-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/1852-227-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/4648-229-0x0000000000400000-0x000000000045B000-memory.dmp upx -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com 3 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4556 set thread context of 1016 4556 sahiba_4.exe 114 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 112 1376 WerFault.exe 86 1872 2304 WerFault.exe 101 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sahiba_2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sahiba_2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sahiba_2.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000\Software\Microsoft\Internet Explorer\TypedURLs Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000\Software\Microsoft\Internet Explorer\Toolbar Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Process not Found -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\FFlags = "1092616209" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WinPos1280x720x96(1).top = "45" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\MRUListEx = 00000000ffffffff Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WinPos1280x720x96(1).right = "1178" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\MinPos1280x720x96(1).y = "4294967295" Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\MRUListEx = 00000000ffffffff Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668} Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByKey:PID = "2" Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\WorkFolders Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0\0\0 = 5e003100000000005558a94a1000434c49434b547e310000460009000400efbe5558a84a5558054e2e000000d8da01000000150000000000000000000000000000009c34290143006c00690063006b0054006f00520075006e00000018000000 Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\SniffedFolderType = "Generic" Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WFlags = "0" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\IconSize = "48" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByDirection = "1" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\NodeSlot = "2" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0\MRUListEx = 00000000ffffffff Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\MRUListEx = ffffffff Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\MRUListEx = 00000000ffffffff Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupView = "4294967295" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\NodeSlot = "3" Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0 Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\ShowCmd = "1" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\FFlags = "1092616193" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByKey:FMTID = "{30C8EEF4-A832-41E2-AB32-E3C3CA28FD29}" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Vid = "{65F125E5-7BE1-4810-BA9D-D271C8432CE3}" Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f80cb859f6720028040b29b5540cc05aab60000 Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-3844919115-497234255-166257750-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Rev = "0" Process not Found -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 3484 Process not Found 3484 Process not Found 3484 Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3528 sahiba_2.exe 3528 sahiba_2.exe 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3484 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3528 sahiba_2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2872 sahiba_10.exe Token: SeDebugPrivilege 628 sahiba_6.exe Token: SeDebugPrivilege 1016 sahiba_4.exe Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found Token: SeShutdownPrivilege 3484 Process not Found -
Suspicious use of FindShellTrayWindow 40 IoCs
pid Process 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3480 osk.exe 3484 Process not Found 3484 Process not Found 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 3484 Process not Found 3484 Process not Found 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe 1648 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found -
Suspicious use of SetWindowsHookEx 45 IoCs
pid Process 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3480 osk.exe 3484 Process not Found 3484 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3704 wrote to memory of 1376 3704 a311311c248170e59b39810a31a0cd1e.exe 86 PID 3704 wrote to memory of 1376 3704 a311311c248170e59b39810a31a0cd1e.exe 86 PID 3704 wrote to memory of 1376 3704 a311311c248170e59b39810a31a0cd1e.exe 86 PID 1376 wrote to memory of 2864 1376 setup_install.exe 89 PID 1376 wrote to memory of 2864 1376 setup_install.exe 89 PID 1376 wrote to memory of 2864 1376 setup_install.exe 89 PID 1376 wrote to memory of 4596 1376 setup_install.exe 98 PID 1376 wrote to memory of 4596 1376 setup_install.exe 98 PID 1376 wrote to memory of 4596 1376 setup_install.exe 98 PID 1376 wrote to memory of 2084 1376 setup_install.exe 97 PID 1376 wrote to memory of 2084 1376 setup_install.exe 97 PID 1376 wrote to memory of 2084 1376 setup_install.exe 97 PID 1376 wrote to memory of 3584 1376 setup_install.exe 96 PID 1376 wrote to memory of 3584 1376 setup_install.exe 96 PID 1376 wrote to memory of 3584 1376 setup_install.exe 96 PID 1376 wrote to memory of 3464 1376 setup_install.exe 95 PID 1376 wrote to memory of 3464 1376 setup_install.exe 95 PID 1376 wrote to memory of 3464 1376 setup_install.exe 95 PID 1376 wrote to memory of 3228 1376 setup_install.exe 94 PID 1376 wrote to memory of 3228 1376 setup_install.exe 94 PID 1376 wrote to memory of 3228 1376 setup_install.exe 94 PID 1376 wrote to memory of 3960 1376 setup_install.exe 93 PID 1376 wrote to memory of 3960 1376 setup_install.exe 93 PID 1376 wrote to memory of 3960 1376 setup_install.exe 93 PID 1376 wrote to memory of 4272 1376 setup_install.exe 90 PID 1376 wrote to memory of 4272 1376 setup_install.exe 90 PID 1376 wrote to memory of 4272 1376 setup_install.exe 90 PID 1376 wrote to memory of 668 1376 setup_install.exe 92 PID 1376 wrote to memory of 668 1376 setup_install.exe 92 PID 1376 wrote to memory of 668 1376 setup_install.exe 92 PID 1376 wrote to memory of 1372 1376 setup_install.exe 91 PID 1376 wrote to memory of 1372 1376 setup_install.exe 91 PID 1376 wrote to memory of 1372 1376 setup_install.exe 91 PID 2864 wrote to memory of 4184 2864 cmd.exe 110 PID 2864 wrote to memory of 4184 2864 cmd.exe 110 PID 2864 wrote to memory of 4184 2864 cmd.exe 110 PID 4596 wrote to memory of 3528 4596 cmd.exe 109 PID 4596 wrote to memory of 3528 4596 cmd.exe 109 PID 4596 wrote to memory of 3528 4596 cmd.exe 109 PID 1372 wrote to memory of 2872 1372 cmd.exe 100 PID 1372 wrote to memory of 2872 1372 cmd.exe 100 PID 2084 wrote to memory of 2304 2084 cmd.exe 101 PID 2084 wrote to memory of 2304 2084 cmd.exe 101 PID 2084 wrote to memory of 2304 2084 cmd.exe 101 PID 3584 wrote to memory of 4556 3584 cmd.exe 99 PID 3584 wrote to memory of 4556 3584 cmd.exe 99 PID 3584 wrote to memory of 4556 3584 cmd.exe 99 PID 668 wrote to memory of 4220 668 cmd.exe 108 PID 668 wrote to memory of 4220 668 cmd.exe 108 PID 668 wrote to memory of 4220 668 cmd.exe 108 PID 3228 wrote to memory of 628 3228 cmd.exe 102 PID 3228 wrote to memory of 628 3228 cmd.exe 102 PID 3464 wrote to memory of 1128 3464 cmd.exe 107 PID 3464 wrote to memory of 1128 3464 cmd.exe 107 PID 3464 wrote to memory of 1128 3464 cmd.exe 107 PID 4272 wrote to memory of 1980 4272 cmd.exe 104 PID 4272 wrote to memory of 1980 4272 cmd.exe 104 PID 4272 wrote to memory of 1980 4272 cmd.exe 104 PID 3960 wrote to memory of 3720 3960 cmd.exe 103 PID 3960 wrote to memory of 3720 3960 cmd.exe 103 PID 3960 wrote to memory of 3720 3960 cmd.exe 103 PID 1128 wrote to memory of 2804 1128 sahiba_5.exe 106 PID 1128 wrote to memory of 2804 1128 sahiba_5.exe 106 PID 1128 wrote to memory of 2804 1128 sahiba_5.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a311311c248170e59b39810a31a0cd1e.exe"C:\Users\Admin\AppData\Local\Temp\a311311c248170e59b39810a31a0cd1e.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_1.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\sahiba_1.exesahiba_1.exe4⤵
- Checks computer location settings
- Executes dropped EXE
PID:4184 -
C:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\sahiba_1.exe"C:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\sahiba_1.exe" -a5⤵
- Executes dropped EXE
PID:1644
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_8.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\sahiba_8.exesahiba_8.exe4⤵
- Executes dropped EXE
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\is-GQI4D.tmp\sahiba_8.tmp"C:\Users\Admin\AppData\Local\Temp\is-GQI4D.tmp\sahiba_8.tmp" /SL5="$A0054,238351,154624,C:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\sahiba_8.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3152
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_10.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\sahiba_10.exesahiba_10.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_9.exe3⤵
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\sahiba_9.exesahiba_9.exe4⤵
- Executes dropped EXE
PID:4220 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /DeleteCookiesWildcard "*.facebook.com"5⤵
- Executes dropped EXE
PID:5068
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
PID:212
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"5⤵
- Executes dropped EXE
PID:1812
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"5⤵
- Executes dropped EXE
PID:3404
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
PID:1852
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"5⤵
- Executes dropped EXE
PID:4648
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_7.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\sahiba_7.exesahiba_7.exe4⤵
- Executes dropped EXE
PID:3720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_6.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\sahiba_6.exesahiba_6.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_5.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\sahiba_5.exesahiba_5.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1128
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_4.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\sahiba_4.exesahiba_4.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4556 -
C:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\sahiba_4.exeC:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\sahiba_4.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_3.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\sahiba_3.exesahiba_3.exe4⤵
- Executes dropped EXE
PID:2304 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 10285⤵
- Program crash
PID:1872
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_2.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\sahiba_2.exesahiba_2.exe4⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3528
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 5683⤵
- Program crash
PID:112
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-3C211.tmp\sahiba_5.tmp"C:\Users\Admin\AppData\Local\Temp\is-3C211.tmp\sahiba_5.tmp" /SL5="$8005C,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS87EDB7F7\sahiba_5.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1376 -ip 13761⤵PID:2592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2304 -ip 23041⤵PID:4624
-
C:\Windows\system32\osk.exe"C:\Windows\system32\osk.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3480
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4f0 0x4441⤵PID:808
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4980
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:1648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
8KB
MD532f26aa4b7563812f3a1a68caad270b1
SHA191a45d1d4246a4c574e1238751ffacc68acc5fa7
SHA256f182c0c6dc8944151e340b3cab01c6d0f97740379aff73d6657e8adec651551a
SHA51296ac29b91dc1a350b704c0159ec5dd77813068440a67f34b3780fceca6515867afe3d16b900d64c148f7b232989e82a48e9ae8ecdb8177b004d63c02dedbc34a
-
Filesize
250KB
MD505d94f48ead769c05b5f60c9b7c24b5a
SHA13d1d37f68a4e12bfe61355dcf559d22c260e0c24
SHA2562eec779599053d280e90137e6dbff50b3849af03da7d76673586f6022f572769
SHA5128e98f3be04c6bef101f534f4e0a5cafbc1b1514c89fa9b7d41b29f30a184baf0a2db8623f8db4635d0d9cde2b5a97c0eb9d8f13b0f166abf5af6ffca06ea21c8
-
Filesize
477KB
MD5a5d8ec364b6d9b81ea93422be2bc6f85
SHA14e414e71ed189b3d09391092e5686acabffd4395
SHA256781ed280b4dbc6510b5be07ce1253d4932348ff338ba3770c52a9c2e75391c33
SHA5129108e43eafdcce3015c142baaf6cbffa45ab79e3ea7056023845d75d35e9f01ce7369ca5ae39792abfe390d0e905b516b645e5dda0378ce5490e9096087bb005
-
Filesize
617KB
MD5020cc93b4f38fe2ad849ef7be56b5178
SHA1ddf5194235eb22fb0ca6b5fcf3730f532de765b0
SHA2568d183c1ce0b2240386e0bc2d9da1f27de356a9d2e56122f36b3c96b9a0113ce2
SHA512826a18f383cff70ee4232c1765eb907c38376c4994cae3b57e57e95db90c745eeecd4fd2a2608103223dc8590a6f07da0f0ab7557c4bbe4b2285773b255d3ad0
-
Filesize
64KB
MD5201d22e04206f827e74f5a31d5bae034
SHA10de67444a1e183adb3fa4b09edce51be33b758a3
SHA256cd27063ed018076d6a65bb351c9249c157c9bd965d253999defb24b1b8073239
SHA5123653bf4e047ecf34cac781082b3f9b4349d41d07e618442b9c5b4b6e5e5cad99badaa28eb0362f7f9a5f8eba30e86c6e599ada33b706e0abd5d96173baa8e311
-
Filesize
322KB
MD5be99c006beee0723dfe88be135cfcf4c
SHA1c25dfad3ad644b489a53a227b7daa0018258d8e0
SHA256bb39fc1c0a042c2cc5686baf3bb40b5d7d0352d4c40f372bc3f46b745c481a27
SHA512afe6fe6c4222e7306f3b6ee3ec4351282a3f731ed9be9d7ebb362c03b179ef1863ea6c0bd60398487228a0e3a9751ded48b38832b75ab82b4a1a4d23ff710b8e
-
Filesize
390KB
MD5eb73f48eaf544bf7e035a58f95f73394
SHA1251f0d09f14452538ecfa0924a4618c3c16887e3
SHA256da72fa2ad767e22db3d55506846b5d4db7932cd7287391c483faa80c5e86bcce
SHA512a190b5e95308aa2a855dbb6c93841fbfbd79bd3c04b3f3c90e94b88c35c0409de68c39f31373b7dce38998ecdc35064541efad17f63978e14022ec9efac3b4c1
-
Filesize
175KB
MD504e0c8445f6c0da05bde84410f151918
SHA12888d4eb2ab0df874822e6191928761ba9db18f7
SHA256d089dc16fea564b1de2599518eff03dd27f9f624f54ddb93384e49802eec1f50
SHA5124edeebdb8dd758ff2607231354f53be460b6b7dd0b0e93c6b4010a04d62fead15178f188d47217782a1ff1970fb85f34a76a383daaf5c528254ffbeb7204aeaa
-
Filesize
478KB
MD54d80aa415bfa71accd24a69288005cba
SHA16a65bf39e4159cf60e40a7ab129a54acd33b7668
SHA2560e3c288c8f69907bda1e7918a6290d7a15e9912840b5b500052a105944c8399f
SHA51286bd2ff199ccd89101e3061ff29c85d3d80fa4366861987a4141ad5fa318a6b64f8c999a291a5cf7b8c9b90747ecc0d6f83b984daf9084ce541fd20d66d4b6d0
-
Filesize
186KB
MD519c2278bad4ce05a5efa4b458efdfa8b
SHA1521d668d24f05c1a393887da1348255909037ce2
SHA256ed6f65d65ba22fbaa3e526bd28c8f847bf12c545fdd543f092d55d0741f84e85
SHA5128d39a3ff6746259cf9418f6a546c228fc8eedfe072749963221212ff0272a7eb9e1d63763f0da08aebf0c9258c665b0724d461c49392cead248572c85c1d2982
-
Filesize
224KB
MD50bac967441a2877fe12c84cd6cba5743
SHA140133465d15abf5ca983f59174cd96544757a7d0
SHA2560f580d3fd0ac96f7202846acae88eba41b7e9a8da3fc959965db841eaa024a49
SHA512cfbf01b67d68b33fd5e411a237057ecb2ac31abca7abc961687ed0b38c7f0de0ea7774d4fe735d3e3c76632d629ffacc2b3aed4469144f682aed8cb3ab5a0f01
-
Filesize
640KB
MD55e70bc0f8c22f1a85bc46fb5f69bfd2c
SHA18c120d7e84ed610840edfbbbf7f74d61baf8b138
SHA256a05b72875d8114b6fc2169684743d15d96146008f48170ca3c696f8e7f10e28e
SHA5125e346eb4eb8bb55df3eb80d43e9c7780896745d83eb40f4b81018e8718d537da40023a74914946f3a42afddb95a6a7c3fe8ddfb14fb6040d1df538f2975738d6
-
Filesize
239KB
MD544bab95975c9991de85160b501090b43
SHA1913c681003f20010bb9b527a0fe044627086e469
SHA256ea84b28033a2e78c1138ca58e1c851ce3da5a8f314a32926160f597dc38c23e0
SHA5126113df36417b65b65ace9da8434c402d2d84dfdd23f9d4788fe1ee74025089c6e2b77d891f0fc55f8f7b2b0bbdf851096b8d2507e2f4c51cfa1261732de31cef
-
Filesize
469KB
MD5834cc764f65682ea65df9a668485d749
SHA1e7cff316e06e7b07d48119569d53bf55ad87af5e
SHA256e5dd2c0355f908aec7b9962e65a73d40b8495204ec75c2dd409c57bdf0675e72
SHA512a1de4318626058dd7821eea86abe6ae8512765f854fb247ea50c265eca6bdc8bba05e833ed55214734234e69ee4cda5dee4c54c0da6d7ebbc7ed1f1ccb333863
-
Filesize
983KB
MD5270dd1da0ab7f38cdff6fab84562ec7a
SHA1cf7be169ee4415085baeb4aeaa60932ac5abf4ac
SHA2567d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6
SHA512dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286
-
Filesize
384KB
MD56c123ec8ee9847f9e7303a93d399e19e
SHA12c890491db07171baa4c77dd07cf91018d33fc98
SHA2566e2101ab9a5e677988fc4a37417eb3c76202f590ddb72d46c047eb4b0423cef6
SHA512cc5148320d65afc87b75b7590eb59edb1418910fded86cab88438837776d11fcf009fbf96771cf3295607a7f731e19fc6befa6d5bdcc7b3d9b3bc1a64e625d19
-
Filesize
287KB
MD574c46f2e07124fb1302e64c20572633f
SHA16eecf381d85affd94a0da24e4040087285e76ec3
SHA256fd9c8149b552801a775629759bdfa61058471ba4ce7867986faa7c2fd191ae9d
SHA512e0ccaf980151759d129ce2a9987eba06396316b0dba81881a1eee646bb8dc9489d0a9e3984048509dd35aeee492d57c74339449f882fd37124b1617408d7a68d
-
Filesize
31B
MD5b7161c0845a64ff6d7345b67ff97f3b0
SHA1d223f855da541fe8e4c1d5c50cb26da0a1deb5fc
SHA256fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66
SHA51298d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680
-
Filesize
768KB
MD54371eff433303a561863b29885c26a31
SHA13e8305008724d2fa6f3feb153b5689f5805c378b
SHA2566321b682d6a0dc0e7f3ad90f47b692f0ae4943332d36bbf62549d9b7a4ffdcd9
SHA512e23200ce766b2e297175b77175f4caae8a4310d0545dce8fa1bb680735068553c6cef2ef3d61ba98ceb14aae79d0a09a70575f5201f385aec80f865459d79f64
-
Filesize
320KB
MD5a4cb3064246aa44703e6fe5e91645432
SHA185aa4b1fb873a5893fe8e0029cbfd3b782cead4c
SHA256c112765e5d22f355987388c8dc2cd9784caa6987ef9219a6417831da5c5dda28
SHA51225d052f2fc9760defa27edebc820c397a4ab5cda6a942c1c78af36e8d9353d65e6ee8d07d95ad4b96d39e1dc24547cc2fbea594c9ff4b9d46146b4e93fd4215d
-
Filesize
216KB
MD58f995688085bced38ba7795f60a5e1d3
SHA15b1ad67a149c05c50d6e388527af5c8a0af4343a
SHA256203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006
SHA512043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35
-
Filesize
320KB
MD5f2c791fb9dc126ac973d33740606d458
SHA1ffc3c4e166c7dd01bbbaab13b8ede27fbb4c97d3
SHA2566bee3416350c325c5760a8ddac600441d2631f0978577d021f18513abdceb2f7
SHA5126770b59ed1211d18a8032e6e2d88178bfe3e7276801022ca621950a2aa4ecfefc539b754cac41b81c453385a4001f7bdc55b87958527ce82c64f4d85468cf29a
-
Filesize
512KB
MD5e06b2efab9bada6b618ae4a49c1d7905
SHA16398b7db161a043e2125fadb6d158fa767fcb62c
SHA256ed7a10d6ff15e8cc6ac7eab3199ff33763770a52ea68995ebfa449060e1f160e
SHA512a9712415ca2c30883049c40fcfe64ceae385eb5f04120d243c7c0ed743889d77bc1e505935d57147ef343c11677587adec10b951be9fd9d62c8d8b2ba61c9fab
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
123KB
MD5426d240b2509fa497280a94ece5e969c
SHA19247774d4507ea94218d240795f0980d9ef1aca1
SHA256e00c584517919c427ce121b06bc58900f4d641716dede919a2d78a79453d19bb
SHA51201991ce3d46121b748b3aa15fbd15c671495f9f3f50136a01ae89c1de3610bdd0de02482b13eebc6cadc5cf6a68c640dbf066c79db5a3353c160e9d4f94afb4e
-
Filesize
184KB
MD57fee8223d6e4f82d6cd115a28f0b6d58
SHA11b89c25f25253df23426bd9ff6c9208f1202f58b
SHA256a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59
SHA5123ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4