Analysis
-
max time kernel
52s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-10-2024 12:33
Static task
static1
Behavioral task
behavioral1
Sample
497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe
Resource
win7-20241010-en
General
-
Target
497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe
-
Size
1.8MB
-
MD5
d91d3dba1e492cdc999cd2f7d8a22c2e
-
SHA1
d4b46c959754f8f00e136783429455feb434e373
-
SHA256
497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191
-
SHA512
44b4fd513551176f7890bc3f6c4009087ada59f22594ab69807ef88e86d1e22aab498da30c160eb8aebdf21b11f2dd9c69ae8259b5da4489bd73e0f373607fdd
-
SSDEEP
49152:p1PIEUo4HUzX3NZIYAaNtMMSmtS5Mu2AukpycABfB71cx:/hUnsQYAaNtnzS5/2xcAJhY
Malware Config
Extracted
lokibot
http://idp.vn/wp-includes/js/crop/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Adwind family
-
Class file contains resources related to AdWind 2 IoCs
Processes:
resource yara_rule sample family_adwind5 sample family_adwind5 -
Lokibot family
-
Modifies firewall policy service 3 TTPs 6 IoCs
Processes:
build.exesvchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" build.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" build.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" build.exe -
Ramnit family
-
Sality family
-
Processes:
build.exesvchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Processes:
svchost.exebuild.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" build.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exesvchost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation svchost.exe -
Deletes itself 1 IoCs
Processes:
build.exepid process 4352 build.exe -
Executes dropped EXE 7 IoCs
Processes:
build.exebuildmgr.exesvchost.exebuild.exebuildmgr.exesvchost.exesvchostmgr.exepid process 4352 build.exe 1508 buildmgr.exe 1764 svchost.exe 5012 build.exe 1832 buildmgr.exe 2636 svchost.exe 1156 svchostmgr.exe -
Loads dropped DLL 3 IoCs
Processes:
buildmgr.exebuildmgr.exesvchostmgr.exepid process 1508 buildmgr.exe 1832 buildmgr.exe 1156 svchostmgr.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
svchost.exebuild.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" build.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" build.exe -
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
Processes:
build.exebuild.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook build.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook build.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook build.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook build.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook build.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook build.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Update = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Update = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Processes:
build.exesvchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Enumerates connected drives 3 TTPs 7 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
build.exesvchost.exedescription ioc process File opened (read-only) \??\G: build.exe File opened (read-only) \??\H: build.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\E: build.exe -
Drops file in System32 directory 8 IoCs
Processes:
build.exesvchost.exebuild.exe497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exedescription ioc process File created C:\Windows\SysWOW64\buildmgr.exe build.exe File opened for modification C:\Windows\SysWOW64\server.jar svchost.exe File opened for modification C:\Windows\SysWOW64\server1.jar svchost.exe File created C:\Windows\SysWOW64\build.exe svchost.exe File opened for modification C:\Windows\SysWOW64\buildmgr.exe build.exe File created C:\Windows\SysWOW64\server.jar 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe File created C:\Windows\SysWOW64\server1.jar 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe File created C:\Windows\SysWOW64\build.exe 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
svchost.exedescription pid process target process PID 1764 set thread context of 2636 1764 svchost.exe svchost.exe -
Processes:
resource yara_rule behavioral2/memory/4352-28-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/4352-35-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/4352-38-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/4352-41-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/4352-44-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/4352-51-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/4352-55-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/1508-60-0x0000000000400000-0x000000000042A000-memory.dmp upx behavioral2/memory/4352-39-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/4352-36-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/4352-61-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/4352-62-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/4352-63-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/4352-64-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/4352-65-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/4352-75-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/4352-89-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/4352-90-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/4352-91-0x0000000002230000-0x00000000032BE000-memory.dmp upx behavioral2/memory/1764-115-0x000000000A700000-0x000000000B78E000-memory.dmp upx behavioral2/memory/1764-121-0x000000000A700000-0x000000000B78E000-memory.dmp upx behavioral2/memory/1764-120-0x000000000A700000-0x000000000B78E000-memory.dmp upx behavioral2/memory/1764-118-0x000000000A700000-0x000000000B78E000-memory.dmp upx behavioral2/memory/1764-117-0x000000000A700000-0x000000000B78E000-memory.dmp upx behavioral2/memory/1764-119-0x000000000A700000-0x000000000B78E000-memory.dmp upx behavioral2/memory/1764-116-0x000000000A700000-0x000000000B78E000-memory.dmp upx behavioral2/memory/1764-113-0x000000000A700000-0x000000000B78E000-memory.dmp upx behavioral2/memory/1764-122-0x000000000A700000-0x000000000B78E000-memory.dmp upx behavioral2/memory/1764-128-0x000000000A700000-0x000000000B78E000-memory.dmp upx behavioral2/memory/1764-127-0x000000000A700000-0x000000000B78E000-memory.dmp upx behavioral2/memory/1764-130-0x000000000A700000-0x000000000B78E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
Processes:
build.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI build.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4436 1508 WerFault.exe buildmgr.exe 2752 1832 WerFault.exe buildmgr.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
build.exebuildmgr.exesvchost.exesvchostmgr.exe497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exebuild.exebuildmgr.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language buildmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchostmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language buildmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Modifies registry class 2 IoCs
Processes:
497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exesvchost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings svchost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
build.exesvchost.exepid process 4352 build.exe 4352 build.exe 4352 build.exe 4352 build.exe 1764 svchost.exe 1764 svchost.exe 1764 svchost.exe 1764 svchost.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exebuild.exesvchost.exebuild.exedescription pid process Token: SeDebugPrivilege 3252 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 4352 build.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 5012 build.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe Token: SeDebugPrivilege 1764 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exebuild.exesvchost.exedescription pid process target process PID 3252 wrote to memory of 3540 3252 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe javaw.exe PID 3252 wrote to memory of 3540 3252 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe javaw.exe PID 3252 wrote to memory of 5036 3252 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe javaw.exe PID 3252 wrote to memory of 5036 3252 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe javaw.exe PID 3252 wrote to memory of 4352 3252 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe build.exe PID 3252 wrote to memory of 4352 3252 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe build.exe PID 3252 wrote to memory of 4352 3252 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe build.exe PID 4352 wrote to memory of 1508 4352 build.exe buildmgr.exe PID 4352 wrote to memory of 1508 4352 build.exe buildmgr.exe PID 4352 wrote to memory of 1508 4352 build.exe buildmgr.exe PID 3252 wrote to memory of 1764 3252 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe svchost.exe PID 3252 wrote to memory of 1764 3252 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe svchost.exe PID 3252 wrote to memory of 1764 3252 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe svchost.exe PID 4352 wrote to memory of 784 4352 build.exe fontdrvhost.exe PID 4352 wrote to memory of 792 4352 build.exe fontdrvhost.exe PID 4352 wrote to memory of 388 4352 build.exe dwm.exe PID 4352 wrote to memory of 696 4352 build.exe sihost.exe PID 4352 wrote to memory of 3092 4352 build.exe svchost.exe PID 4352 wrote to memory of 3132 4352 build.exe taskhostw.exe PID 4352 wrote to memory of 3452 4352 build.exe Explorer.EXE PID 4352 wrote to memory of 3572 4352 build.exe svchost.exe PID 4352 wrote to memory of 3768 4352 build.exe DllHost.exe PID 4352 wrote to memory of 3892 4352 build.exe StartMenuExperienceHost.exe PID 4352 wrote to memory of 3984 4352 build.exe RuntimeBroker.exe PID 4352 wrote to memory of 4076 4352 build.exe SearchApp.exe PID 4352 wrote to memory of 3856 4352 build.exe RuntimeBroker.exe PID 4352 wrote to memory of 740 4352 build.exe RuntimeBroker.exe PID 4352 wrote to memory of 2132 4352 build.exe RuntimeBroker.exe PID 4352 wrote to memory of 4488 4352 build.exe TextInputHost.exe PID 4352 wrote to memory of 4680 4352 build.exe backgroundTaskHost.exe PID 4352 wrote to memory of 3252 4352 build.exe 497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe PID 4352 wrote to memory of 4448 4352 build.exe RuntimeBroker.exe PID 4352 wrote to memory of 3540 4352 build.exe javaw.exe PID 4352 wrote to memory of 1508 4352 build.exe buildmgr.exe PID 4352 wrote to memory of 1508 4352 build.exe buildmgr.exe PID 4352 wrote to memory of 1764 4352 build.exe svchost.exe PID 4352 wrote to memory of 1764 4352 build.exe svchost.exe PID 1764 wrote to memory of 536 1764 svchost.exe javaw.exe PID 1764 wrote to memory of 536 1764 svchost.exe javaw.exe PID 4352 wrote to memory of 784 4352 build.exe fontdrvhost.exe PID 4352 wrote to memory of 792 4352 build.exe fontdrvhost.exe PID 4352 wrote to memory of 388 4352 build.exe dwm.exe PID 4352 wrote to memory of 696 4352 build.exe sihost.exe PID 4352 wrote to memory of 3092 4352 build.exe svchost.exe PID 4352 wrote to memory of 3132 4352 build.exe taskhostw.exe PID 4352 wrote to memory of 3452 4352 build.exe Explorer.EXE PID 4352 wrote to memory of 3572 4352 build.exe svchost.exe PID 4352 wrote to memory of 3768 4352 build.exe DllHost.exe PID 4352 wrote to memory of 3892 4352 build.exe StartMenuExperienceHost.exe PID 4352 wrote to memory of 3984 4352 build.exe RuntimeBroker.exe PID 4352 wrote to memory of 4076 4352 build.exe SearchApp.exe PID 4352 wrote to memory of 3856 4352 build.exe RuntimeBroker.exe PID 4352 wrote to memory of 740 4352 build.exe RuntimeBroker.exe PID 4352 wrote to memory of 2132 4352 build.exe RuntimeBroker.exe PID 4352 wrote to memory of 4488 4352 build.exe TextInputHost.exe PID 4352 wrote to memory of 4680 4352 build.exe backgroundTaskHost.exe PID 4352 wrote to memory of 4448 4352 build.exe RuntimeBroker.exe PID 4352 wrote to memory of 536 4352 build.exe javaw.exe PID 1764 wrote to memory of 2720 1764 svchost.exe javaw.exe PID 1764 wrote to memory of 2720 1764 svchost.exe javaw.exe PID 1764 wrote to memory of 784 1764 svchost.exe fontdrvhost.exe PID 1764 wrote to memory of 792 1764 svchost.exe fontdrvhost.exe PID 1764 wrote to memory of 388 1764 svchost.exe dwm.exe PID 1764 wrote to memory of 696 1764 svchost.exe sihost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
build.exesvchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" build.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
outlook_office_path 1 IoCs
Processes:
build.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook build.exe -
outlook_win_path 1 IoCs
Processes:
build.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook build.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:388
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3092
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3132
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe"C:\Users\Admin\AppData\Local\Temp\497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191.exe"2⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Windows\system32\server.jar"3⤵PID:3540
-
-
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Windows\system32\server1.jar"3⤵PID:5036
-
-
C:\Windows\SysWOW64\build.exe"C:\Windows\system32\build.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Accesses Microsoft Outlook profiles
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4352 -
C:\Windows\SysWOW64\buildmgr.exeC:\Windows\SysWOW64\buildmgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1508 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1508 -s 4845⤵
- Program crash
PID:4436
-
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1764 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Windows\system32\server.jar"4⤵PID:536
-
-
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Windows\system32\server1.jar"4⤵PID:2720
-
-
C:\Windows\SysWOW64\build.exe"C:\Windows\system32\build.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:5012 -
C:\Windows\SysWOW64\buildmgr.exeC:\Windows\SysWOW64\buildmgr.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1832 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1832 -s 4526⤵
- Program crash
PID:2752
-
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe "4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2636 -
C:\Users\Admin\AppData\Roaming\svchostmgr.exeC:\Users\Admin\AppData\Roaming\svchostmgr.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1156
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3892
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3984
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:740
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2132
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4488
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4680
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1508 -ip 15081⤵PID:3048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1832 -ip 18321⤵PID:3844
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1012
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4344
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:100
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.6MB
MD567e6e37998718f746ba52eaf94c4c0a7
SHA183e7abe8c919c75660b4f7e327dae54a92064bb1
SHA2561dc68c7eb3fc39e118521c7425c47da841283a076cc422a480bf9ef637c43000
SHA51221521aac07b47a3386dd789a5ccdbe0175799dfbfe5758670a35a6b642b89578ecfaa4e0086dfe3b734bce1af317671339aa2f5650705ac317b182c01c193f3c
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
4B
MD57b6821c03d45d0f441e8a4f8a5acdf1d
SHA1e8bdbaa8bc2c0597ff9dc1031b9a01cc22371905
SHA256a1083c91f85a7980b062fd204f2a435ea40575f4933c4950ade6f68c134c4388
SHA51235fc3b3ace64ea80b93d4f37318bb73b7e7d6949d573a68e737def5f12b8dcc3a8f74afe12169f65b020f549d24727f64636aa966c2f059708133e87d3420811
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2437139445-1151884604-3026847218-1000\0f5007522459c86e95ffcc62f32308f1_4304acb9-c3f6-452a-9860-eb4e85d38d4e
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2437139445-1151884604-3026847218-1000\0f5007522459c86e95ffcc62f32308f1_4304acb9-c3f6-452a-9860-eb4e85d38d4e
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
1.8MB
MD5d91d3dba1e492cdc999cd2f7d8a22c2e
SHA1d4b46c959754f8f00e136783429455feb434e373
SHA256497fa678528f8dc7dfaebe76f73061581f621d5eb2ed06e0c8b937a9131e9191
SHA51244b4fd513551176f7890bc3f6c4009087ada59f22594ab69807ef88e86d1e22aab498da30c160eb8aebdf21b11f2dd9c69ae8259b5da4489bd73e0f373607fdd
-
Filesize
257B
MD517ed6f98d6bf8043f1c9b4c09661edb7
SHA176cd55210ce275a481f1eaab451abffed831345b
SHA256263e125ab5292f8b40d2c21fda483103ca6790e6a00457677bc91abeec04a66f
SHA512063ff138ba92d6ef9aff5a828b7e2590d62d2077ee253cf70f118372d70c2927a022cf31232d1ed75ff6a1a7b8b397c4b2f66d8b329975945afe36337284c619
-
Filesize
284KB
MD5893388d890e5d46cb68616529088b6e3
SHA16a8bfe9901157ae9e1a589c868f15ea1f7c060ac
SHA256bb7182eb5c655dc0a27d495b63c34805c23065234cec48d672fd86272c9df6c8
SHA512e38c2163d9ef295d201566dfd4a4b31d93ca263c203ca2d75ad91aebdf0945253112198aae50b9b433470b11e60aa5c20428472472e641c1350bed474de6c24d
-
Filesize
106KB
MD5fe36fb1073e6f8fa14d7250501a29aaf
SHA16c7e01278362797dabcff3e666b68227cb9af10f
SHA256f34e5af97ccb3574f7d5343246138daf979bfd1f9c37590e9a41f6420ddb3bb6
SHA5128584c008c5780352f634c37b7f46543a26280b57577b675f6e72185bfc1d95f771d210d799d704eceaba509ebfd2796fb43829495d5b2a568c741ad2d44f882f
-
Filesize
473KB
MD5e5cd3dde85d18f58adf2baaa660c6728
SHA1656ecf0740dcf0792f58c0d2948b1d721efdcd99
SHA256ec8522c41c9bbd8e7625a62c0ae9c98cbe130d396a65ba70316e98deb988fbcb
SHA512d83fa91d3f8595fd6ed467a43f8d1a373942f39c144000e735babb8f7cc6c9972b8944cce56fa04e48f9cb0c60562be3dd79ec14a52aad840a3c7123f606bb6e
-
Filesize
473KB
MD55fb36a3af54997d4b665deda56c06894
SHA180f8db18da9ec369acba09449c48a6daba2fbf96
SHA256fb270bd422f667d3e4317132a2ae2805bde6e7154be681a12648b2ddd824639f
SHA512cae2f1db1aa5f83d9971ba9aadd32f1cdf33f9b79e6f480b3727cf3dfe3956f670b46559c554c1529a627f557a951edcbb2b4a6bca5b2d40c9021d12f4b7e38a
-
Filesize
100KB
MD5f4cab5d0030f716260e925726f15e569
SHA1b04c8a3f791256fa8488ed0cd004d7592583303c
SHA2569c0a1ace7ea98d4cac1579b70f1707bde95e687918fe190263c7a79edcaa6ca8
SHA512ba28def7ec71c930a80df71af0ff15927c8c6c32d5184cc0915992d11fb88b7b3f30907f34fa73c4e918ed6352ef925897e1f9948aa39aa20ecc6c2f7eab9ca3