Resubmissions
10-11-2024 00:36
241110-ax68jawbmc 1010-11-2024 00:35
241110-axpngswblf 1008-11-2024 23:50
241108-3vx63asflm 10Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 00:35
Static task
static1
General
-
Target
3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534.exe
-
Size
3.7MB
-
MD5
4d24aa49afc8352934aa94f11bc74b4f
-
SHA1
f0ca806a70fc5ce42c1803a549ee624559effbf0
-
SHA256
3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534
-
SHA512
8004d80d858c10dccbb3b4ff33f8bb7ef4747dc9ad0b4bcde213da0adf65c9116753d70b4b72fd6b806cbe3b5f5f2b78fdda9ef64444c80d148329e075afe02b
-
SSDEEP
98304:xJZV4CCzTZ1Z9MLewPmwqHJdmCvLUBsK3lq:xXVBCvZ1DMLhuwqDPLUCK30
Malware Config
Extracted
nullmixer
http://razino.xyz/
Extracted
redline
Cana
176.111.174.254:56328
Extracted
redline
Ani
detuyaluro.xyz:80
Signatures
-
Detect Fabookie payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000015ccc-93.dat family_fabookie -
Fabookie family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection sahiba_7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" sahiba_7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" sahiba_7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" sahiba_7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" sahiba_7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" sahiba_7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" sahiba_7.exe -
Nullmixer family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/2016-141-0x00000000030F0000-0x0000000003110000-memory.dmp family_redline behavioral1/memory/2016-146-0x0000000004660000-0x000000000467E000-memory.dmp family_redline behavioral1/memory/2980-294-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2980-296-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2980-295-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/2016-141-0x00000000030F0000-0x0000000003110000-memory.dmp family_sectoprat behavioral1/memory/2016-146-0x0000000004660000-0x000000000467E000-memory.dmp family_sectoprat behavioral1/memory/2980-294-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2980-296-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2980-295-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Vidar family
-
Detected Nirsoft tools 2 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2044-218-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2712-277-0x0000000000400000-0x0000000000422000-memory.dmp Nirsoft -
Vidar Stealer 1 IoCs
resource yara_rule behavioral1/memory/1052-271-0x0000000000400000-0x0000000002CE9000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x000600000001659b-33.dat aspack_v212_v242 behavioral1/files/0x000600000001613e-47.dat aspack_v212_v242 behavioral1/files/0x0006000000016009-48.dat aspack_v212_v242 behavioral1/files/0x0006000000016334-54.dat aspack_v212_v242 -
Executes dropped EXE 14 IoCs
pid Process 2692 setup_install.exe 2176 sahiba_2.exe 2136 sahiba_4.exe 464 sahiba_1.exe 2016 sahiba_8.exe 2620 sahiba_5.exe 1052 sahiba_3.exe 1924 sahiba_9.exe 1856 sahiba_6.exe 1268 sahiba_7.exe 1796 sahiba_5.tmp 2044 jfiag3g_gg.exe 2712 jfiag3g_gg.exe 2980 sahiba_9.exe -
Loads dropped DLL 64 IoCs
pid Process 3036 3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534.exe 3036 3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534.exe 3036 3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534.exe 2692 setup_install.exe 2692 setup_install.exe 2692 setup_install.exe 2692 setup_install.exe 2692 setup_install.exe 2692 setup_install.exe 2692 setup_install.exe 2692 setup_install.exe 2008 cmd.exe 2008 cmd.exe 2176 sahiba_2.exe 2176 sahiba_2.exe 1164 cmd.exe 1864 cmd.exe 2136 sahiba_4.exe 2136 sahiba_4.exe 2396 cmd.exe 2396 cmd.exe 2992 cmd.exe 2992 cmd.exe 2016 sahiba_8.exe 2016 sahiba_8.exe 2956 cmd.exe 1868 cmd.exe 2620 sahiba_5.exe 2620 sahiba_5.exe 2968 cmd.exe 1660 cmd.exe 1924 sahiba_9.exe 1924 sahiba_9.exe 1052 sahiba_3.exe 1052 sahiba_3.exe 1268 sahiba_7.exe 1268 sahiba_7.exe 2620 sahiba_5.exe 2176 sahiba_2.exe 1796 sahiba_5.tmp 1796 sahiba_5.tmp 2152 WerFault.exe 2152 WerFault.exe 2152 WerFault.exe 2152 WerFault.exe 1796 sahiba_5.tmp 2152 WerFault.exe 744 WerFault.exe 744 WerFault.exe 744 WerFault.exe 744 WerFault.exe 2340 WerFault.exe 2340 WerFault.exe 2340 WerFault.exe 2340 WerFault.exe 2340 WerFault.exe 2340 WerFault.exe 2340 WerFault.exe 2136 sahiba_4.exe 2136 sahiba_4.exe 2044 jfiag3g_gg.exe 2044 jfiag3g_gg.exe 2136 sahiba_4.exe 2136 sahiba_4.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 108 iplogger.org 109 iplogger.org 110 iplogger.org -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ipinfo.io 5 ipinfo.io 16 api.db-ip.com 17 api.db-ip.com 33 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1924 set thread context of 2980 1924 sahiba_9.exe 58 -
resource yara_rule behavioral1/memory/2136-208-0x00000000004D0000-0x000000000052B000-memory.dmp upx behavioral1/files/0x0008000000016d36-211.dat upx behavioral1/memory/2044-218-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/files/0x000d000000016d36-265.dat upx behavioral1/memory/2712-269-0x0000000000240000-0x0000000000262000-memory.dmp upx behavioral1/memory/2712-268-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2136-266-0x00000000004D0000-0x000000000052B000-memory.dmp upx behavioral1/memory/2712-277-0x0000000000400000-0x0000000000422000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2152 2176 WerFault.exe 40 744 2692 WerFault.exe 30 2340 1052 WerFault.exe 44 -
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_5.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jfiag3g_gg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jfiag3g_gg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sahiba_9.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 sahiba_3.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 sahiba_3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 sahiba_6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 sahiba_6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 sahiba_6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 sahiba_3.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2712 jfiag3g_gg.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1856 sahiba_6.exe Token: SeDebugPrivilege 2016 sahiba_8.exe Token: SeDebugPrivilege 1924 sahiba_9.exe Token: SeDebugPrivilege 2980 sahiba_9.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3036 wrote to memory of 2692 3036 3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534.exe 30 PID 3036 wrote to memory of 2692 3036 3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534.exe 30 PID 3036 wrote to memory of 2692 3036 3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534.exe 30 PID 3036 wrote to memory of 2692 3036 3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534.exe 30 PID 3036 wrote to memory of 2692 3036 3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534.exe 30 PID 3036 wrote to memory of 2692 3036 3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534.exe 30 PID 3036 wrote to memory of 2692 3036 3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534.exe 30 PID 2692 wrote to memory of 1864 2692 setup_install.exe 32 PID 2692 wrote to memory of 1864 2692 setup_install.exe 32 PID 2692 wrote to memory of 1864 2692 setup_install.exe 32 PID 2692 wrote to memory of 1864 2692 setup_install.exe 32 PID 2692 wrote to memory of 1864 2692 setup_install.exe 32 PID 2692 wrote to memory of 1864 2692 setup_install.exe 32 PID 2692 wrote to memory of 1864 2692 setup_install.exe 32 PID 2692 wrote to memory of 2008 2692 setup_install.exe 33 PID 2692 wrote to memory of 2008 2692 setup_install.exe 33 PID 2692 wrote to memory of 2008 2692 setup_install.exe 33 PID 2692 wrote to memory of 2008 2692 setup_install.exe 33 PID 2692 wrote to memory of 2008 2692 setup_install.exe 33 PID 2692 wrote to memory of 2008 2692 setup_install.exe 33 PID 2692 wrote to memory of 2008 2692 setup_install.exe 33 PID 2692 wrote to memory of 2396 2692 setup_install.exe 34 PID 2692 wrote to memory of 2396 2692 setup_install.exe 34 PID 2692 wrote to memory of 2396 2692 setup_install.exe 34 PID 2692 wrote to memory of 2396 2692 setup_install.exe 34 PID 2692 wrote to memory of 2396 2692 setup_install.exe 34 PID 2692 wrote to memory of 2396 2692 setup_install.exe 34 PID 2692 wrote to memory of 2396 2692 setup_install.exe 34 PID 2692 wrote to memory of 1164 2692 setup_install.exe 35 PID 2692 wrote to memory of 1164 2692 setup_install.exe 35 PID 2692 wrote to memory of 1164 2692 setup_install.exe 35 PID 2692 wrote to memory of 1164 2692 setup_install.exe 35 PID 2692 wrote to memory of 1164 2692 setup_install.exe 35 PID 2692 wrote to memory of 1164 2692 setup_install.exe 35 PID 2692 wrote to memory of 1164 2692 setup_install.exe 35 PID 2692 wrote to memory of 1868 2692 setup_install.exe 36 PID 2692 wrote to memory of 1868 2692 setup_install.exe 36 PID 2692 wrote to memory of 1868 2692 setup_install.exe 36 PID 2692 wrote to memory of 1868 2692 setup_install.exe 36 PID 2692 wrote to memory of 1868 2692 setup_install.exe 36 PID 2692 wrote to memory of 1868 2692 setup_install.exe 36 PID 2692 wrote to memory of 1868 2692 setup_install.exe 36 PID 2692 wrote to memory of 2956 2692 setup_install.exe 37 PID 2692 wrote to memory of 2956 2692 setup_install.exe 37 PID 2692 wrote to memory of 2956 2692 setup_install.exe 37 PID 2692 wrote to memory of 2956 2692 setup_install.exe 37 PID 2692 wrote to memory of 2956 2692 setup_install.exe 37 PID 2692 wrote to memory of 2956 2692 setup_install.exe 37 PID 2692 wrote to memory of 2956 2692 setup_install.exe 37 PID 2692 wrote to memory of 2968 2692 setup_install.exe 38 PID 2692 wrote to memory of 2968 2692 setup_install.exe 38 PID 2692 wrote to memory of 2968 2692 setup_install.exe 38 PID 2692 wrote to memory of 2968 2692 setup_install.exe 38 PID 2692 wrote to memory of 2968 2692 setup_install.exe 38 PID 2692 wrote to memory of 2968 2692 setup_install.exe 38 PID 2692 wrote to memory of 2968 2692 setup_install.exe 38 PID 2008 wrote to memory of 2176 2008 cmd.exe 40 PID 2008 wrote to memory of 2176 2008 cmd.exe 40 PID 2008 wrote to memory of 2176 2008 cmd.exe 40 PID 2008 wrote to memory of 2176 2008 cmd.exe 40 PID 2008 wrote to memory of 2176 2008 cmd.exe 40 PID 2008 wrote to memory of 2176 2008 cmd.exe 40 PID 2008 wrote to memory of 2176 2008 cmd.exe 40 PID 1164 wrote to memory of 2136 1164 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534.exe"C:\Users\Admin\AppData\Local\Temp\3557b514f9eada3659219bc4c1401d074f814ba82bf137ba0671fec66078d534.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\7zSCDBAE056\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSCDBAE056\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_1.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\7zSCDBAE056\sahiba_1.exesahiba_1.exe4⤵
- Executes dropped EXE
PID:464
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_2.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\7zSCDBAE056\sahiba_2.exesahiba_2.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2176 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 2645⤵
- Loads dropped DLL
- Program crash
PID:2152
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_3.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\7zSCDBAE056\sahiba_3.exesahiba_3.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:1052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1052 -s 9485⤵
- Loads dropped DLL
- Program crash
PID:2340
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_4.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\7zSCDBAE056\sahiba_4.exesahiba_4.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2044
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2712
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_5.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1868 -
C:\Users\Admin\AppData\Local\Temp\7zSCDBAE056\sahiba_5.exesahiba_5.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2620 -
C:\Users\Admin\AppData\Local\Temp\is-L0PAK.tmp\sahiba_5.tmp"C:\Users\Admin\AppData\Local\Temp\is-L0PAK.tmp\sahiba_5.tmp" /SL5="$6015A,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zSCDBAE056\sahiba_5.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1796
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_6.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2956 -
C:\Users\Admin\AppData\Local\Temp\7zSCDBAE056\sahiba_6.exesahiba_6.exe4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_7.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2968 -
C:\Users\Admin\AppData\Local\Temp\7zSCDBAE056\sahiba_7.exesahiba_7.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1268
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_8.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\7zSCDBAE056\sahiba_8.exesahiba_8.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sahiba_9.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\7zSCDBAE056\sahiba_9.exesahiba_9.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\7zSCDBAE056\sahiba_9.exeC:\Users\Admin\AppData\Local\Temp\7zSCDBAE056\sahiba_9.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2692 -s 4243⤵
- Loads dropped DLL
- Program crash
PID:744
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
611KB
MD5151ac4868889bf34489fec00289e2b68
SHA12e7b27cf334c64b0b28c5ca5742b4d920fa0434b
SHA2560c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0
SHA512e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9
-
Filesize
585KB
MD5a03ba209264db1a2c71322ea8df81835
SHA1c2341c4638d1edf0b33f5a03273f9e2c8b3d7907
SHA2564335641569c179d487673b810ca8301562ae4325b9ffaeaebf0367113243a6af
SHA512237f7d5f6e924e4be10f4ee4c96e9711bde4ee407872d1805f1bd4721f9a25e14bf20b4cf4ea2d22618ee0f3ed84e54afb654a049922828f5c8e1c6ca3cfa988
-
Filesize
757KB
MD58c4df9d37195987ede03bf8adb495686
SHA1010626025ca791720f85984a842c893b78f439d2
SHA2565207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185
SHA5128fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655
-
Filesize
151KB
MD5dae14fe61d968fb25b83887171b84238
SHA167c256d1c51b6dba818d9a556c9ef374241a4450
SHA256e47c276aa5227157fb2eddf4a8451d75ab0573d19c79a2f99c29c42509b366a1
SHA5124144f72c2e9cbc3eab0e7ad77f1dd167c56c21ed00740404bcba34caa7e17a832f30243601d456e5a7e1472aed8b15f939ad3fc3b635c6ea810bba1726edc155
-
Filesize
804KB
MD5a73c42ca8cdc50ffefdd313e2ba4d423
SHA17fcc3b60e169fe3c64935de7e431654f570d9dd2
SHA256c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b
SHA5122bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99
-
Filesize
318KB
MD575ab1409c95fe3c7cccc0bd6c6043397
SHA16ac9fd227696db5e9b1b98cbdaa5fe224dbea8a5
SHA256b7bca02f33d2954f4f29203a77c2746f193116630bfbce316666a81c9a04f1ab
SHA51278b1ca13f02bac57eb36a831178f647bb41f0223aaddd9f78ca9500b959d336ad9e838361c1fef67507f2adcf74a68b4fa31e36ca360e31ded8d8a8efe0c31f7
-
Filesize
397KB
MD53e2c8ab8ed50cf8e9a4fe433965e8f60
SHA1d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520
SHA256b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6
SHA512eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4
-
Filesize
287KB
MD58b241eb4c18e7d35685bd62185490d75
SHA138522ba7dc5b1822203c296f24742a574115c5b9
SHA256c58202010548d30e9d7134babdf57cefd8d7befaad7438f694dd8204da1b89b8
SHA512f57879c12dad0311cecfe0d1c6303b5f8aaef9bbb89426d7c44a455f8ddbb3dbbe030ce867c91071d7c99dfd65e69f72d1a36fd78430556a2d79259de48d5388
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
184KB
MD57fee8223d6e4f82d6cd115a28f0b6d58
SHA11b89c25f25253df23426bd9ff6c9208f1202f58b
SHA256a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59
SHA5123ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4
-
Filesize
61KB
MD5a6279ec92ff948760ce53bba817d6a77
SHA15345505e12f9e4c6d569a226d50e71b5a572dce2
SHA2568b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181
SHA512213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
220KB
MD50b722fdf5af17af0a942c927db8145b4
SHA195b11ae52972c1314f18c43f3e079f09155c1ec5
SHA2560a99f1c738387f482cd9c37b490a44290ee823a50f332296ef8618514580d7a8
SHA5120bb6fcb85130fede076268eeaa0b48be1dbaa14e93dfcbe90768ca651f49c84446210e2670bae771234998469ef944eaa6c29d52cc9edf58422327ca76e2b5ff
-
Filesize
972KB
MD55668cb771643274ba2c375ec6403c266
SHA1dd78b03428b99368906fe62fc46aaaf1db07a8b9
SHA256d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384
SHA512135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a
-
Filesize
1.0MB
MD5ace50bc58251a21ff708c2a45b166905
SHA13acac0fbed800fe76722b781b7add2cbb7510849
SHA256af5dd65e23533ed506a34f3a98f1255fccb480c88615ed7cfd0c157fb3f21f9d
SHA512b484af4387dc5f149b785db515521e10f6a9047cd838130f45745dac000c822766a163c8e988d3763a1a79e93b7436c8cb0ba5cb38e175b8e49b523677746514