Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 15:40
Static task
static1
Behavioral task
behavioral1
Sample
main_setup_x86x64.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
main_setup_x86x64.exe
Resource
win10v2004-20241007-en
General
-
Target
setup_installer.exe
-
Size
5.6MB
-
MD5
0de8943eeed1e068cfb1f8174eb4777b
-
SHA1
8c9616d1c945fbddfe2093f2bc50408f53e59c19
-
SHA256
8869188aa10bb2230b54eeaf867d45700c10f5eb2d2cf20139187cac10372231
-
SHA512
637a07bc552cd0b30b820c32c0ebdff3451b25b8b83bfd65d5e924f4b9ba20ca75af48d5dbe5f16344128dc915d5fd3efe010d0270baf98b044570624444cd1f
-
SSDEEP
98304:xI9eBSJ4cb13SCpPnmb+IVmK8Cnc1436M8qj8skXg1IPL+29CvLUBsK80:xI9e5cb15tnmCIgKHnc16aq1Kg1IPLzd
Malware Config
Extracted
nullmixer
http://razino.xyz/
Extracted
redline
Cana
176.111.174.254:56328
Extracted
redline
Ani
detuyaluro.xyz:80
Signatures
-
Detect Fabookie payload 1 IoCs
resource yara_rule behavioral3/files/0x0002000000018334-84.dat family_fabookie -
Fabookie family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" sahiba_7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection sahiba_7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" sahiba_7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" sahiba_7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" sahiba_7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" sahiba_7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" sahiba_7.exe -
Nullmixer family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 7 IoCs
resource yara_rule behavioral3/memory/2740-173-0x0000000000390000-0x00000000003B0000-memory.dmp family_redline behavioral3/memory/2740-184-0x0000000002D40000-0x0000000002D5E000-memory.dmp family_redline behavioral3/memory/972-292-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral3/memory/972-291-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral3/memory/972-288-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral3/memory/972-293-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral3/memory/972-286-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 7 IoCs
resource yara_rule behavioral3/memory/2740-173-0x0000000000390000-0x00000000003B0000-memory.dmp family_sectoprat behavioral3/memory/2740-184-0x0000000002D40000-0x0000000002D5E000-memory.dmp family_sectoprat behavioral3/memory/972-292-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral3/memory/972-291-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral3/memory/972-288-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral3/memory/972-293-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral3/memory/972-286-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Vidar family
-
Detected Nirsoft tools 2 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral3/memory/2260-154-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral3/memory/2824-302-0x0000000000400000-0x0000000000422000-memory.dmp Nirsoft -
Vidar Stealer 1 IoCs
resource yara_rule behavioral3/memory/1036-294-0x0000000000400000-0x0000000002C7D000-memory.dmp family_vidar -
resource yara_rule behavioral3/files/0x00050000000195b1-33.dat aspack_v212_v242 behavioral3/files/0x00050000000195a9-48.dat aspack_v212_v242 behavioral3/files/0x00050000000195a7-50.dat aspack_v212_v242 behavioral3/files/0x00050000000195ad-56.dat aspack_v212_v242 -
Executes dropped EXE 14 IoCs
pid Process 2948 setup_install.exe 1644 sahiba_2.exe 1036 sahiba_3.exe 2312 sahiba_1.exe 2504 sahiba_4.exe 1928 sahiba_6.exe 2740 sahiba_8.exe 3028 sahiba_5.exe 3036 sahiba_7.exe 236 sahiba_9.exe 2096 sahiba_5.tmp 2260 jfiag3g_gg.exe 2824 jfiag3g_gg.exe 972 sahiba_9.exe -
Loads dropped DLL 64 IoCs
pid Process 108 setup_installer.exe 108 setup_installer.exe 108 setup_installer.exe 2948 setup_install.exe 2948 setup_install.exe 2948 setup_install.exe 2948 setup_install.exe 2948 setup_install.exe 2948 setup_install.exe 2948 setup_install.exe 2948 setup_install.exe 1116 cmd.exe 1116 cmd.exe 2672 cmd.exe 1644 sahiba_2.exe 1644 sahiba_2.exe 2672 cmd.exe 1036 sahiba_3.exe 1036 sahiba_3.exe 2012 cmd.exe 1576 cmd.exe 2056 cmd.exe 2504 sahiba_4.exe 2504 sahiba_4.exe 2120 cmd.exe 2120 cmd.exe 2740 sahiba_8.exe 2740 sahiba_8.exe 1788 cmd.exe 1264 cmd.exe 1264 cmd.exe 1424 cmd.exe 3028 sahiba_5.exe 3028 sahiba_5.exe 3036 sahiba_7.exe 3036 sahiba_7.exe 236 sahiba_9.exe 236 sahiba_9.exe 1644 sahiba_2.exe 3028 sahiba_5.exe 2184 WerFault.exe 2184 WerFault.exe 2184 WerFault.exe 2184 WerFault.exe 2504 sahiba_4.exe 2504 sahiba_4.exe 2096 sahiba_5.tmp 2096 sahiba_5.tmp 2260 jfiag3g_gg.exe 2260 jfiag3g_gg.exe 2096 sahiba_5.tmp 2184 WerFault.exe 236 sahiba_9.exe 932 WerFault.exe 932 WerFault.exe 932 WerFault.exe 932 WerFault.exe 2784 WerFault.exe 2784 WerFault.exe 2784 WerFault.exe 2784 WerFault.exe 2784 WerFault.exe 2784 WerFault.exe 2784 WerFault.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ipinfo.io 15 api.db-ip.com 16 api.db-ip.com 3 ipinfo.io 4 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 236 set thread context of 972 236 sahiba_9.exe 53 -
resource yara_rule behavioral3/memory/2260-154-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral3/memory/2260-152-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral3/files/0x00050000000195bb-145.dat upx behavioral3/files/0x00070000000195c7-270.dat upx behavioral3/memory/2824-273-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral3/memory/2824-274-0x0000000000240000-0x0000000000262000-memory.dmp upx behavioral3/memory/2824-302-0x0000000000400000-0x0000000000422000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2184 1644 WerFault.exe 35 932 2948 WerFault.exe 29 2784 1036 WerFault.exe 36 -
System Location Discovery: System Language Discovery 1 TTPs 23 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_5.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jfiag3g_gg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jfiag3g_gg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_5.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 sahiba_4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 sahiba_4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 sahiba_4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 sahiba_6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 0f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703085300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc30b00000001000000120000004400690067006900430065007200740000001d00000001000000100000008f76b981d528ad4770088245e2031b630300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc252000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a sahiba_6.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2824 jfiag3g_gg.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1928 sahiba_6.exe Token: SeDebugPrivilege 2740 sahiba_8.exe Token: SeDebugPrivilege 972 sahiba_9.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 108 wrote to memory of 2948 108 setup_installer.exe 29 PID 108 wrote to memory of 2948 108 setup_installer.exe 29 PID 108 wrote to memory of 2948 108 setup_installer.exe 29 PID 108 wrote to memory of 2948 108 setup_installer.exe 29 PID 108 wrote to memory of 2948 108 setup_installer.exe 29 PID 108 wrote to memory of 2948 108 setup_installer.exe 29 PID 108 wrote to memory of 2948 108 setup_installer.exe 29 PID 2948 wrote to memory of 2012 2948 setup_install.exe 31 PID 2948 wrote to memory of 2012 2948 setup_install.exe 31 PID 2948 wrote to memory of 2012 2948 setup_install.exe 31 PID 2948 wrote to memory of 2012 2948 setup_install.exe 31 PID 2948 wrote to memory of 2012 2948 setup_install.exe 31 PID 2948 wrote to memory of 2012 2948 setup_install.exe 31 PID 2948 wrote to memory of 2012 2948 setup_install.exe 31 PID 2948 wrote to memory of 1116 2948 setup_install.exe 32 PID 2948 wrote to memory of 1116 2948 setup_install.exe 32 PID 2948 wrote to memory of 1116 2948 setup_install.exe 32 PID 2948 wrote to memory of 1116 2948 setup_install.exe 32 PID 2948 wrote to memory of 1116 2948 setup_install.exe 32 PID 2948 wrote to memory of 1116 2948 setup_install.exe 32 PID 2948 wrote to memory of 1116 2948 setup_install.exe 32 PID 2948 wrote to memory of 2672 2948 setup_install.exe 33 PID 2948 wrote to memory of 2672 2948 setup_install.exe 33 PID 2948 wrote to memory of 2672 2948 setup_install.exe 33 PID 2948 wrote to memory of 2672 2948 setup_install.exe 33 PID 2948 wrote to memory of 2672 2948 setup_install.exe 33 PID 2948 wrote to memory of 2672 2948 setup_install.exe 33 PID 2948 wrote to memory of 2672 2948 setup_install.exe 33 PID 1116 wrote to memory of 1644 1116 cmd.exe 35 PID 1116 wrote to memory of 1644 1116 cmd.exe 35 PID 1116 wrote to memory of 1644 1116 cmd.exe 35 PID 1116 wrote to memory of 1644 1116 cmd.exe 35 PID 1116 wrote to memory of 1644 1116 cmd.exe 35 PID 1116 wrote to memory of 1644 1116 cmd.exe 35 PID 1116 wrote to memory of 1644 1116 cmd.exe 35 PID 2672 wrote to memory of 1036 2672 cmd.exe 36 PID 2672 wrote to memory of 1036 2672 cmd.exe 36 PID 2672 wrote to memory of 1036 2672 cmd.exe 36 PID 2672 wrote to memory of 1036 2672 cmd.exe 36 PID 2672 wrote to memory of 1036 2672 cmd.exe 36 PID 2672 wrote to memory of 1036 2672 cmd.exe 36 PID 2672 wrote to memory of 1036 2672 cmd.exe 36 PID 2948 wrote to memory of 2056 2948 setup_install.exe 34 PID 2948 wrote to memory of 2056 2948 setup_install.exe 34 PID 2948 wrote to memory of 2056 2948 setup_install.exe 34 PID 2948 wrote to memory of 2056 2948 setup_install.exe 34 PID 2948 wrote to memory of 2056 2948 setup_install.exe 34 PID 2948 wrote to memory of 2056 2948 setup_install.exe 34 PID 2948 wrote to memory of 2056 2948 setup_install.exe 34 PID 2948 wrote to memory of 1788 2948 setup_install.exe 37 PID 2948 wrote to memory of 1788 2948 setup_install.exe 37 PID 2948 wrote to memory of 1788 2948 setup_install.exe 37 PID 2948 wrote to memory of 1788 2948 setup_install.exe 37 PID 2948 wrote to memory of 1788 2948 setup_install.exe 37 PID 2948 wrote to memory of 1788 2948 setup_install.exe 37 PID 2948 wrote to memory of 1788 2948 setup_install.exe 37 PID 2948 wrote to memory of 1576 2948 setup_install.exe 38 PID 2948 wrote to memory of 1576 2948 setup_install.exe 38 PID 2948 wrote to memory of 1576 2948 setup_install.exe 38 PID 2948 wrote to memory of 1576 2948 setup_install.exe 38 PID 2948 wrote to memory of 1576 2948 setup_install.exe 38 PID 2948 wrote to memory of 1576 2948 setup_install.exe 38 PID 2948 wrote to memory of 1576 2948 setup_install.exe 38 PID 2948 wrote to memory of 1424 2948 setup_install.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Users\Admin\AppData\Local\Temp\7zSC6054728\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC6054728\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_1.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\7zSC6054728\sahiba_1.exesahiba_1.exe4⤵
- Executes dropped EXE
PID:2312
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_2.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\7zSC6054728\sahiba_2.exesahiba_2.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1644 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 2685⤵
- Loads dropped DLL
- Program crash
PID:2184
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_3.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\7zSC6054728\sahiba_3.exesahiba_3.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1036 -s 9605⤵
- Loads dropped DLL
- Program crash
PID:2784
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_4.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\7zSC6054728\sahiba_4.exesahiba_4.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2824
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_5.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\7zSC6054728\sahiba_5.exesahiba_5.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\is-UPBU6.tmp\sahiba_5.tmp"C:\Users\Admin\AppData\Local\Temp\is-UPBU6.tmp\sahiba_5.tmp" /SL5="$601D0,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zSC6054728\sahiba_5.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2096
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_6.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1576 -
C:\Users\Admin\AppData\Local\Temp\7zSC6054728\sahiba_6.exesahiba_6.exe4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_7.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1424 -
C:\Users\Admin\AppData\Local\Temp\7zSC6054728\sahiba_7.exesahiba_7.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3036
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_8.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\7zSC6054728\sahiba_8.exesahiba_8.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_9.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\7zSC6054728\sahiba_9.exesahiba_9.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:236 -
C:\Users\Admin\AppData\Local\Temp\7zSC6054728\sahiba_9.exeC:\Users\Admin\AppData\Local\Temp\7zSC6054728\sahiba_9.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_10.exe3⤵
- System Location Discovery: System Language Discovery
PID:1476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 4363⤵
- Loads dropped DLL
- Program crash
PID:932
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
1.0MB
MD5b65276c9e9864815be738ec102f747d4
SHA17b2d710d28b7584a402015b381200af16929a71a
SHA2563f8b6c43ac0c4fa103b16d2c1db4f6b7bb5d6976e1f7618c7530be2f1470f193
SHA51271af45c98057b59ee1e9c1aaf79b9b25bb2e30c2087d310d107f9bdd02da8a857babcb976456a326f37e1b35b074451878aa83a85b69b4df0db18cdb2ca3f54b
-
Filesize
2.0MB
MD578a26a53ce7872da5b8888eb9def6213
SHA15d78b2b4cbf9b68c73b0de0f72a3a3d924ae8e48
SHA2560af3463bb8b618353780b6d6bdf6fb0beadf1cb3d1abed0c5c7bb6ce0c8e8d0e
SHA5126f93b5e20c81eb9be4aedd206f5cbc00ec0edfc98e264748a0fc8af7d908f13ef7c5c8862bac003ca18c72660a3e82b8d58f681b616ef1589dc4a441ef2975fe
-
Filesize
972KB
MD55668cb771643274ba2c375ec6403c266
SHA1dd78b03428b99368906fe62fc46aaaf1db07a8b9
SHA256d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384
SHA512135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a
-
Filesize
757KB
MD58c4df9d37195987ede03bf8adb495686
SHA1010626025ca791720f85984a842c893b78f439d2
SHA2565207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185
SHA5128fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655
-
Filesize
130KB
MD5ed3809598fa382b3798c9ea73e717633
SHA1886c47cd90c1186ff50f0dd0f9a954af4f9855e7
SHA256eb246654c3bb7be5fcae7918bf2c7df84446b6763de5966c15a42ed937ffc45b
SHA5127b45a4558eb442926c7787c8ffda69d4564018402716363ea282d2e68bc36734bd2698687550ea01f9c146afd93f26a417808d6fe51dbb7c43dd68491b2f03e9
-
Filesize
804KB
MD5a73c42ca8cdc50ffefdd313e2ba4d423
SHA17fcc3b60e169fe3c64935de7e431654f570d9dd2
SHA256c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b
SHA5122bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99
-
Filesize
280KB
MD5220ecbbbe11c05affa11e330989f6435
SHA192e8b468db0fc5a860c9974778af12e28003a0a7
SHA256c338f9a0ad66342a14971975da43c29e51f6ac04d526567d5b2298be7b533be1
SHA5129baff08576a69ef847bb8989d3852f2991c198591d55346548e0f13c87da59284d7745b87c4557f4badb866a3b0f332eebc2de949a144caa24f6ea7dafae71ac
-
Filesize
386KB
MD545718979b55d4e6512fcda91f7396b5f
SHA16db821e00e09504182323ef39857d4072c7d66e2
SHA256cbd9ea9ace434652f4d12228912c681181bbd76b5db76b14a73f8eaee94bb3cc
SHA512f8fda3231b3c811604e70777b700692d67fb47038ebdc087fae006103edfff6f2e14c79ae0406c229e68ae255cfae888471cc54991eb550329618ddd622ce1bf
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
184KB
MD57fee8223d6e4f82d6cd115a28f0b6d58
SHA11b89c25f25253df23426bd9ff6c9208f1202f58b
SHA256a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59
SHA5123ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4
-
Filesize
61KB
MD5a6279ec92ff948760ce53bba817d6a77
SHA15345505e12f9e4c6d569a226d50e71b5a572dce2
SHA2568b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181
SHA512213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
181KB
MD51ada33ee282b0820c6b19aa0c9bff3e8
SHA1e2bb17c09d6750879812e6098805bd10a5729900
SHA25692dd84bb6595077942fc88a3e510dc5af6dd37e3f13efbabd0c0f2f89cab9a8a
SHA5123e85a7e2e3341b253641fa22ad71005e4e08078f41a67959e86e100748c335bf876216990700638d2ad455d3c639206680e7d780fafc2e8247814d09cf55b3a3
-
Filesize
547KB
MD526374fa53f4ea2996ab12c97b9c6a6f9
SHA1d890be0a7e38fe9cf2124f8026f3695441a572c5
SHA2561910b1f38bb9a757fbde7639c303c09e8a020c8ad881fe862584319332c7e4da
SHA5121cda656803067309660f06bf56193ac5b9076c9ade089b3a16770932aaa5b69ddc0e353abeb4e4b5f3605001b1ca7ff169b56e459036f2dbac986a1bfa2ecfe2
-
Filesize
287KB
MD5f6a581d16f23248c329cc645118b4289
SHA160ca9cf0776f26fab4602e78eff29187d90767ca
SHA2565344f9bda7ef7999ed1232b0b08df2c79e9b4372fcdc7e8a93228d2b53d3bfa4
SHA512342e59faa81acba2c3fcfa2f6cdc7fad60fb7f4523ff7637db94978c39f15194213067812426ea18e06428c795cc79a55ce1667213d825a7e13b81eaf2b7392a