Analysis
-
max time kernel
38s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-10-2024 12:33
Static task
static1
Behavioral task
behavioral1
Sample
497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe
Resource
win7-20241010-en
General
-
Target
497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe
-
Size
1.8MB
-
MD5
d91d3dba1e492cdc999cd2f7d8a22c2e
-
SHA1
d4b46c959754f8f00e136783429455feb434e373
-
SHA256
497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191
-
SHA512
44b4fd513551176f7890bc3f6c4009087ada59f22594ab69807ef88e86d1e22aab498da30c160eb8aebdf21b11f2dd9c69ae8259b5da4489bd73e0f373607fdd
-
SSDEEP
49152:p1PIEUo4HUzX3NZIYAaNtMMSmtS5Mu2AukpycABfB71cx:/hUnsQYAaNtnzS5/2xcAJhY
Malware Config
Extracted
lokibot
http://idp.vn/wp-includes/js/crop/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Adwind family
-
Class file contains resources related to AdWind 2 IoCs
Processes:
resource yara_rule sample family_adwind5 sample family_adwind5 -
Lokibot family
-
Modifies firewall policy service 3 TTPs 6 IoCs
Processes:
build.exesvchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" build.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" build.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" build.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" svchost.exe -
Ramnit family
-
Sality family
-
Processes:
build.exesvchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Processes:
build.exesvchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" svchost.exe -
Deletes itself 1 IoCs
Processes:
svchost.exepid process 2804 svchost.exe -
Executes dropped EXE 3 IoCs
Processes:
build.exebuildmgr.exesvchost.exepid process 2656 build.exe 2628 buildmgr.exe 2804 svchost.exe -
Loads dropped DLL 8 IoCs
Processes:
497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exebuild.exebuildmgr.exepid process 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe 2656 build.exe 2656 build.exe 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe 2628 buildmgr.exe 2628 buildmgr.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
svchost.exebuild.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" build.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc build.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" svchost.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
build.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook build.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook build.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook build.exe -
Processes:
build.exesvchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
svchost.exedescription ioc process File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\I: svchost.exe -
Drops file in System32 directory 7 IoCs
Processes:
497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exebuild.exesvchost.exedescription ioc process File created C:\Windows\SysWOW64\server1.jar 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe File created C:\Windows\SysWOW64\build.exe 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe File created C:\Windows\SysWOW64\buildmgr.exe build.exe File opened for modification C:\Windows\SysWOW64\server.jar svchost.exe File opened for modification C:\Windows\SysWOW64\server1.jar svchost.exe File created C:\Windows\SysWOW64\build.exe svchost.exe File created C:\Windows\SysWOW64\server.jar 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe -
Processes:
resource yara_rule behavioral1/memory/2656-44-0x0000000001ED0000-0x0000000002F5E000-memory.dmp upx behavioral1/memory/2656-55-0x0000000001ED0000-0x0000000002F5E000-memory.dmp upx behavioral1/memory/2656-54-0x0000000001ED0000-0x0000000002F5E000-memory.dmp upx behavioral1/memory/2628-53-0x0000000000400000-0x000000000042A000-memory.dmp upx behavioral1/memory/2656-46-0x0000000001ED0000-0x0000000002F5E000-memory.dmp upx behavioral1/memory/2656-45-0x0000000001ED0000-0x0000000002F5E000-memory.dmp upx behavioral1/memory/2656-43-0x0000000001ED0000-0x0000000002F5E000-memory.dmp upx behavioral1/memory/2656-42-0x0000000001ED0000-0x0000000002F5E000-memory.dmp upx behavioral1/memory/2656-47-0x0000000001ED0000-0x0000000002F5E000-memory.dmp upx behavioral1/memory/2656-40-0x0000000001ED0000-0x0000000002F5E000-memory.dmp upx behavioral1/memory/2656-38-0x0000000001ED0000-0x0000000002F5E000-memory.dmp upx behavioral1/memory/2656-41-0x0000000001ED0000-0x0000000002F5E000-memory.dmp upx behavioral1/memory/2656-101-0x0000000001ED0000-0x0000000002F5E000-memory.dmp upx behavioral1/memory/2656-103-0x0000000001ED0000-0x0000000002F5E000-memory.dmp upx behavioral1/memory/2804-128-0x0000000008810000-0x000000000989E000-memory.dmp upx behavioral1/memory/2804-129-0x0000000008810000-0x000000000989E000-memory.dmp upx behavioral1/memory/2804-127-0x0000000008810000-0x000000000989E000-memory.dmp upx behavioral1/memory/2804-126-0x0000000008810000-0x000000000989E000-memory.dmp upx behavioral1/memory/2804-124-0x0000000008810000-0x000000000989E000-memory.dmp upx behavioral1/memory/2804-123-0x0000000008810000-0x000000000989E000-memory.dmp upx behavioral1/memory/2804-120-0x0000000008810000-0x000000000989E000-memory.dmp upx behavioral1/memory/2804-125-0x0000000008810000-0x000000000989E000-memory.dmp upx behavioral1/memory/2804-122-0x0000000008810000-0x000000000989E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
Processes:
build.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI build.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2176 2628 WerFault.exe buildmgr.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exebuild.exebuildmgr.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language buildmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
build.exesvchost.exepid process 2656 build.exe 2804 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exesvchost.exebuild.exedescription pid process Token: SeDebugPrivilege 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe Token: SeDebugPrivilege 2804 svchost.exe Token: SeDebugPrivilege 2656 build.exe Token: SeDebugPrivilege 2656 build.exe Token: SeDebugPrivilege 2804 svchost.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exebuild.exesvchost.exedescription pid process target process PID 2380 wrote to memory of 2740 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe javaw.exe PID 2380 wrote to memory of 2740 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe javaw.exe PID 2380 wrote to memory of 2740 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe javaw.exe PID 2380 wrote to memory of 2740 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe javaw.exe PID 2380 wrote to memory of 2956 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe javaw.exe PID 2380 wrote to memory of 2956 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe javaw.exe PID 2380 wrote to memory of 2956 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe javaw.exe PID 2380 wrote to memory of 2956 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe javaw.exe PID 2380 wrote to memory of 2656 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe build.exe PID 2380 wrote to memory of 2656 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe build.exe PID 2380 wrote to memory of 2656 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe build.exe PID 2380 wrote to memory of 2656 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe build.exe PID 2656 wrote to memory of 2628 2656 build.exe buildmgr.exe PID 2656 wrote to memory of 2628 2656 build.exe buildmgr.exe PID 2656 wrote to memory of 2628 2656 build.exe buildmgr.exe PID 2656 wrote to memory of 2628 2656 build.exe buildmgr.exe PID 2380 wrote to memory of 2804 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe svchost.exe PID 2380 wrote to memory of 2804 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe svchost.exe PID 2380 wrote to memory of 2804 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe svchost.exe PID 2380 wrote to memory of 2804 2380 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe svchost.exe PID 2656 wrote to memory of 1112 2656 build.exe taskhost.exe PID 2656 wrote to memory of 1172 2656 build.exe Dwm.exe PID 2656 wrote to memory of 1200 2656 build.exe Explorer.EXE PID 2656 wrote to memory of 1288 2656 build.exe DllHost.exe PID 2656 wrote to memory of 2380 2656 build.exe 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe PID 2656 wrote to memory of 2804 2656 build.exe svchost.exe PID 2656 wrote to memory of 2804 2656 build.exe svchost.exe PID 2804 wrote to memory of 1296 2804 svchost.exe javaw.exe PID 2804 wrote to memory of 1296 2804 svchost.exe javaw.exe PID 2804 wrote to memory of 1296 2804 svchost.exe javaw.exe PID 2804 wrote to memory of 1296 2804 svchost.exe javaw.exe PID 2804 wrote to memory of 1112 2804 svchost.exe taskhost.exe PID 2804 wrote to memory of 1172 2804 svchost.exe Dwm.exe PID 2804 wrote to memory of 1200 2804 svchost.exe Explorer.EXE PID 2804 wrote to memory of 1288 2804 svchost.exe DllHost.exe PID 2804 wrote to memory of 2176 2804 svchost.exe WerFault.exe PID 2804 wrote to memory of 1296 2804 svchost.exe javaw.exe PID 2804 wrote to memory of 696 2804 svchost.exe javaw.exe PID 2804 wrote to memory of 696 2804 svchost.exe javaw.exe PID 2804 wrote to memory of 696 2804 svchost.exe javaw.exe PID 2804 wrote to memory of 696 2804 svchost.exe javaw.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
svchost.exebuild.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" build.exe -
outlook_office_path 1 IoCs
Processes:
build.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook build.exe -
outlook_win_path 1 IoCs
Processes:
build.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook build.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe"C:\Users\Admin\AppData\Local\Temp\497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Program Files\Java\jre7\bin\javaw.exe"C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Windows\system32\server.jar"3⤵PID:2740
-
-
C:\Program Files\Java\jre7\bin\javaw.exe"C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Windows\system32\server1.jar"3⤵PID:2956
-
-
C:\Windows\SysWOW64\build.exe"C:\Windows\system32\build.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Accesses Microsoft Outlook profiles
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
- outlook_office_path
- outlook_win_path
PID:2656 -
C:\Windows\SysWOW64\buildmgr.exeC:\Windows\SysWOW64\buildmgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2628 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2628 -s 1805⤵
- Program crash
PID:2176
-
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2804 -
C:\Program Files\Java\jre7\bin\javaw.exe"C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Windows\system32\server.jar"4⤵PID:1296
-
-
C:\Program Files\Java\jre7\bin\javaw.exe"C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Windows\system32\server1.jar"4⤵PID:696
-
-
C:\Windows\SysWOW64\build.exe"C:\Windows\system32\build.exe"4⤵PID:1712
-
C:\Windows\SysWOW64\buildmgr.exeC:\Windows\SysWOW64\buildmgr.exe5⤵PID:692
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe "4⤵PID:1520
-
C:\Users\Admin\AppData\Roaming\svchostmgr.exeC:\Users\Admin\AppData\Roaming\svchostmgr.exe5⤵PID:752
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1288
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4B
MD56e5991ad90048a48f15753189db599f6
SHA140b28a210d8579ea0b49c1c79351ff45db5f1e01
SHA25657151d64d3b54250d35016c2146be081d2692976edc824233d5556b973ff80d7
SHA5124347af77f90c2ca1ea4a66acc7d4005322fbe41f719c8edbe3a4dfc4188912c0f550da155ed2637ad060960ea2f45dee15f1e341c05c702995f040a09ceada87
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2039016743-699959520-214465309-1000\0f5007522459c86e95ffcc62f32308f1_d58f30ce-7498-4544-8c46-d67b11e386bc
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2039016743-699959520-214465309-1000\0f5007522459c86e95ffcc62f32308f1_d58f30ce-7498-4544-8c46-d67b11e386bc
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
1.8MB
MD5d91d3dba1e492cdc999cd2f7d8a22c2e
SHA1d4b46c959754f8f00e136783429455feb434e373
SHA256497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191
SHA51244b4fd513551176f7890bc3f6c4009087ada59f22594ab69807ef88e86d1e22aab498da30c160eb8aebdf21b11f2dd9c69ae8259b5da4489bd73e0f373607fdd
-
Filesize
257B
MD522f56f9c1b9a87bd122802f2cec24853
SHA128fcf1d926d1d0a181ac0df67f7600c623060857
SHA2560e0d6541e9659352d7d6c33b9869c99496cb743ca38d16d9da9c4b88c8b8a3e9
SHA51271020bab6b9601ecd811684768f8d3768cb209fb851d7ede52515e11230edd896621677f6b7b0270723ef6957ee1854b0dced74650c37e0a4da920923eb0316a
-
Filesize
106KB
MD5fe36fb1073e6f8fa14d7250501a29aaf
SHA16c7e01278362797dabcff3e666b68227cb9af10f
SHA256f34e5af97ccb3574f7d5343246138daf979bfd1f9c37590e9a41f6420ddb3bb6
SHA5128584c008c5780352f634c37b7f46543a26280b57577b675f6e72185bfc1d95f771d210d799d704eceaba509ebfd2796fb43829495d5b2a568c741ad2d44f882f
-
Filesize
473KB
MD5e5cd3dde85d18f58adf2baaa660c6728
SHA1656ecf0740dcf0792f58c0d2948b1d721efdcd99
SHA256ec8522c41c9bbd8e7625a62c0ae9c98cbe130d396a65ba70316e98deb988fbcb
SHA512d83fa91d3f8595fd6ed467a43f8d1a373942f39c144000e735babb8f7cc6c9972b8944cce56fa04e48f9cb0c60562be3dd79ec14a52aad840a3c7123f606bb6e
-
Filesize
473KB
MD55fb36a3af54997d4b665deda56c06894
SHA180f8db18da9ec369acba09449c48a6daba2fbf96
SHA256fb270bd422f667d3e4317132a2ae2805bde6e7154be681a12648b2ddd824639f
SHA512cae2f1db1aa5f83d9971ba9aadd32f1cdf33f9b79e6f480b3727cf3dfe3956f670b46559c554c1529a627f557a951edcbb2b4a6bca5b2d40c9021d12f4b7e38a
-
Filesize
100KB
MD5ae94b7c513360a100354a64e99fa588c
SHA1573b687cf380d4d08155aa3ececcebdb218dbc65
SHA256ea1ce053ec9cd0d4ec3792d8747558780f5b54d61d58a79469f4b1164fa7eb2c
SHA51218c8876ed387bd2cbfa09af329748e0da0e531e7a147d6e7cc229bcc859be110d75f655786ab526101c32d48880af78f89e28d212847d000c3aa3dc984c25609
-
Filesize
1.2MB
MD5d124f55b9393c976963407dff51ffa79
SHA12c7bbedd79791bfb866898c85b504186db610b5d
SHA256ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef
SHA512278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06
-
Filesize
1.1MB
MD59b98d47916ead4f69ef51b56b0c2323c
SHA1290a80b4ded0efc0fd00816f373fcea81a521330
SHA25696e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b
SHA51268b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94
-
Filesize
284KB
MD5893388d890e5d46cb68616529088b6e3
SHA16a8bfe9901157ae9e1a589c868f15ea1f7c060ac
SHA256bb7182eb5c655dc0a27d495b63c34805c23065234cec48d672fd86272c9df6c8
SHA512e38c2163d9ef295d201566dfd4a4b31d93ca263c203ca2d75ad91aebdf0945253112198aae50b9b433470b11e60aa5c20428472472e641c1350bed474de6c24d