Analysis
-
max time kernel
51s -
max time network
65s -
platform
windows10_x64 -
resource
win10 -
submitted
12-09-2020 15:53
Static task
static1
Behavioral task
behavioral1
Sample
voidcrypt.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
voidcrypt.exe
Resource
win10
General
-
Target
voidcrypt.exe
-
Size
997KB
-
MD5
ba454585b9f42c7254c931c192556e08
-
SHA1
0b530303634283a43d53abd9190106869f57ba5a
-
SHA256
26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa
-
SHA512
2cb918eab6776c7cfea031cbb48cc4e33e068489a37f39ba1e246f32fef7a35c3511293b399c81b5b8056bca50d725554866584460f04efe0d65c1d1c625bc4b
Malware Config
Signatures
-
Ouroboros/Zeropadypt
Ransomware family based on open-source CryptoWire.
-
Modifies Windows Firewall 1 TTPs
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
voidcrypt.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ProtectUnblock.tiff voidcrypt.exe -
Drops startup file 1 IoCs
Processes:
voidcrypt.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini voidcrypt.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 88 IoCs
Processes:
voidcrypt.exedescription ioc process File opened for modification C:\Program Files\desktop.ini voidcrypt.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini voidcrypt.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini voidcrypt.exe File opened for modification C:\Users\Public\desktop.ini voidcrypt.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu Places\desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini voidcrypt.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini voidcrypt.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini voidcrypt.exe File opened for modification C:\Windows\Fonts\desktop.ini voidcrypt.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\Documents\desktop.ini voidcrypt.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini voidcrypt.exe File opened for modification C:\Users\Public\Desktop\desktop.ini voidcrypt.exe File opened for modification C:\Users\Public\Libraries\desktop.ini voidcrypt.exe File created C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\Videos\desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini voidcrypt.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini voidcrypt.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini voidcrypt.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini voidcrypt.exe File opened for modification C:\Users\Public\Music\desktop.ini voidcrypt.exe File opened for modification C:\Users\Public\Pictures\desktop.ini voidcrypt.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini voidcrypt.exe File opened for modification C:\Windows\Downloaded Program Files\desktop.ini voidcrypt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI voidcrypt.exe File opened for modification C:\Program Files (x86)\desktop.ini voidcrypt.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini voidcrypt.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\Searches\desktop.ini voidcrypt.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini voidcrypt.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini voidcrypt.exe File opened for modification C:\Users\Public\Downloads\desktop.ini voidcrypt.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\Links\desktop.ini voidcrypt.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini voidcrypt.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini voidcrypt.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2066881839-3229799743-3576549721-1000\desktop.ini voidcrypt.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\Music\desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini voidcrypt.exe File created C:\$Recycle.Bin\S-1-5-21-2066881839-3229799743-3576549721-1000\desktop.ini voidcrypt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini voidcrypt.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini voidcrypt.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini voidcrypt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini voidcrypt.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini voidcrypt.exe File opened for modification C:\ProgramData\Microsoft\Windows\SystemData\desktop.ini voidcrypt.exe -
Drops autorun.inf file 1 TTPs
Malware can abuse Windows Autorun to spread further via attached volumes.
-
Drops file in System32 directory 1 IoCs
Processes:
voidcrypt.exedescription ioc process File opened for modification C:\Windows\SysWOW64\regedit.exe voidcrypt.exe -
Drops file in Program Files directory 25745 IoCs
Processes:
voidcrypt.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\LiveTiles\avatar310x310.png voidcrypt.exe File created C:\Program Files\7-Zip\Lang\pa-in.txt.[[email protected]][ID-9ZGOH6IBCR47MSW].Void voidcrypt.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sk-sk.dll.[[email protected]][ID-9ZGOH6IBCR47MSW].Void voidcrypt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-favorites.xml_hidden voidcrypt.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_KMS_Client_AE-ppd.xrm-ms voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailWideTile.scale-125.png voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubLargeTile.scale-200_contrast-black.png voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-white\LargeTile.scale-200.png voidcrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sl-si\ui-strings.js voidcrypt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSPPT.OLB voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxBadge.scale-125.png voidcrypt.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe voidcrypt.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Grace-ul-oob.xrm-ms.[[email protected]][ID-9ZGOH6IBCR47MSW].Void voidcrypt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar voidcrypt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\LICENSE.[[email protected]][ID-9ZGOH6IBCR47MSW].Void voidcrypt.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_it.properties.[[email protected]][ID-9ZGOH6IBCR47MSW].Void voidcrypt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ospintl.dll voidcrypt.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BKANT.TTF voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubSplashWideTile.scale-125_contrast-black.png voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_ReptileEye.png voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\Spider\Tips_2.jpg voidcrypt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll.[[email protected]][ID-9ZGOH6IBCR47MSW].Void voidcrypt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar voidcrypt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar voidcrypt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\config.xml voidcrypt.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html.[[email protected]][ID-9ZGOH6IBCR47MSW].Void voidcrypt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-80_altform-unplated_contrast-black.png voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-96_altform-unplated.png voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-black\Movie-TVStoreLogo.scale-125_contrast-black.png voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Advertisement\Ads_320x50px.jpg voidcrypt.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\nio.dll.[[email protected]][ID-9ZGOH6IBCR47MSW].Void voidcrypt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\resources.jar voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\39.jpg voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Buttons\TryAgain\TryAgain-over.mobile.png voidcrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\CompleteCheckmark2x.png voidcrypt.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\hmmapi.dll.mui voidcrypt.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-pl.xrm-ms.[[email protected]][ID-9ZGOH6IBCR47MSW].Void voidcrypt.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-ul-oob.xrm-ms.[[email protected]][ID-9ZGOH6IBCR47MSW].Void voidcrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Onix32.dll voidcrypt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\mlib_image.dll.[[email protected]][ID-9ZGOH6IBCR47MSW].Void voidcrypt.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar.[[email protected]][ID-9ZGOH6IBCR47MSW].Void voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Aquarium\aquarium_1s.png voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\1937_32x32x32.png voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\OutlookMailBadge.scale-400.png voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-GoogleCloudCache-Light.scale-100.png voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-96_contrast-high.png voidcrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] voidcrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons.png voidcrypt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar.[[email protected]][ID-9ZGOH6IBCR47MSW].Void voidcrypt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\zh-TW\msipc.dll.mui voidcrypt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo voidcrypt.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\libarchive_plugin.dll.[[email protected]][ID-9ZGOH6IBCR47MSW].Void voidcrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-hover.svg voidcrypt.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\IPSEventLogMsg.dll voidcrypt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\idlj.exe voidcrypt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar voidcrypt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png voidcrypt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar.[[email protected]][ID-9ZGOH6IBCR47MSW].Void voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Weather_BadgeLogo.scale-200.png voidcrypt.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\libcef.dll.[[email protected]][ID-9ZGOH6IBCR47MSW].Void voidcrypt.exe File opened for modification C:\Program Files (x86)\Windows Defender\MpOAV.dll voidcrypt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jpeg.dll voidcrypt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.Xaml.Toolkit\Assets\XboxControl\User_icon-up.png voidcrypt.exe -
Drops file in Windows directory 11314 IoCs
Processes:
voidcrypt.exedescription ioc process File opened for modification C:\Windows\INF\TermService\0409\tslabels.ini voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\ag_16x11.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxA-Exchange.scale-150.png voidcrypt.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Policy.12.0.Microsoft.Office.Interop.Word\15.0.0.0__71e9bce111e9429c\Policy.12.0.Microsoft.Office.Interop.Word.dll voidcrypt.exe File opened for modification C:\Windows\INF\bthhfenum.PNF voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\19.jpg voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailWideTile.scale-100.png voidcrypt.exe File opened for modification C:\Windows\diagnostics\system\Apps\VF_WSReset.ps1 voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\ads_win10_728x90.scale-100.jpg voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\GamePlayAssets\Particles\fireworks.respack voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\1250_20x20x32.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-48.png voidcrypt.exe File opened for modification C:\Windows\INF\netax88179_178a.inf voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\pe_16x11.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\5941_20x20x32.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxCalendarLargeTile.scale-150.png voidcrypt.exe File opened for modification C:\Windows\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\3.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\W1.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Content\holoLens\en-US\doc_offline_use.xml voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Livetiles\MicrosoftSolitaireAppList.targetsize-256_altform-unplated.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.OneConnect_2.1701.277.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\OneConnectBadgeLogo.scale-100.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-white\WideTile.scale-125.png voidcrypt.exe File opened for modification C:\Windows\INF\prncacla.inf voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Spiral.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Yahoo-Dark.scale-250.png voidcrypt.exe File opened for modification C:\Windows\Cursors\aero_move_xl.cur voidcrypt.exe File opened for modification C:\Windows\INF\netnwifi.inf voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.Getstarted_4.5.6.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedSplash.scale-200_contrast-white.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\tm_16x11.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\TimerMedTile.scale-100.png voidcrypt.exe File opened for modification C:\Windows\Fonts\cga80869.fon voidcrypt.exe File opened for modification C:\Windows\INF\wsearchidxpi\idxcntrs.h voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\models\en-US.PostalAddress.model voidcrypt.exe File opened for modification C:\Windows\diagnostics\index\NetworkDiagnostics_2_FileShare.xml voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Builder3D.exe voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeLargeTile.scale-125.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\cm_60x42.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AlarmsMedTile.contrast-black_scale-100.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-80.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailWideTile.scale-200.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\LargeTile.scale-125.png voidcrypt.exe File opened for modification C:\Windows\INF\iagpio.PNF voidcrypt.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Transactions\963e23452dd4b751573f32fac3a29c02\System.Transactions.ni.dll voidcrypt.exe File opened for modification C:\Windows\ImmersiveControlPanel\Settings\AAA_SettingsPageActivate.settingcontent-ms voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\2_24x24x32.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\textinputdriver.dll voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\LargeTile.scale-100.png voidcrypt.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.S1bc92e04#\984ae2f1b28d33a0cbf604d094181894\Microsoft.SecureBoot.Commands.ni.dll.aux voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.MicrosoftOfficeHub_17.8010.5926.0_x64__8wekyb3d8bbwe\VFS\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOIDCLIL.DLL voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\7296_40x40x32.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\small\party.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\ng_16x11.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\4608_20x20x32.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Frameworks\Microsoft.NET.Native.Framework.1.3_1.3.24201.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Exchange.scale-150.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Icons\icon_fullscreen.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-20_altform-unplated_contrast-white.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.Messaging_3.26.24002.0_x64__8wekyb3d8bbwe\TEE\Url.model voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Awards\pyramid\Careful_Excavation_Unearned_small.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\1937_32x32x32.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\large\handshake.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\Attribution\wdt.png voidcrypt.exe File opened for modification C:\Windows\InfusedApps\Packages\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.Awards\Assets\awards_circle_gray.png voidcrypt.exe -
NTFS ADS 7 IoCs
Processes:
voidcrypt.exedescription ioc process File opened for modification C:\ProgramData\Application Data\Setup\隚皻쪀줰闎皻6-\:쀀隚皻㍘}㍀}闎皻[s\隚皻㏸}㏠}闎皻 voidcrypt.exe File opened for modification C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection\Cache\閳皻捬Ϡ͐闎皻ng̜\隚皻뗀떐闎皻\:쀀隚皻븈뷰闎皻Ȩ\隚皻뼈뻰闎皻 voidcrypt.exe File opened for modification C:\System Volume Information\WindowsRE\"쀀隚皻ꪐꩈ闎皻[s\隚皻빈븰闎皻\:쀀隚皻불뵰闎皻Ȕ\隚皻붨붐闎皻me voidcrypt.exe File opened for modification C:\Users\Admin\AppData\Local\History\Chrome\"쀀隚皻좐잸闎皻\隚皻㎘}㎀}闎皻Cd\:쀀隚皻㐸}㐠}闎皻Ru\隚皻㈸}㈠}闎皻-0 voidcrypt.exe File opened for modification C:\Users\Admin\Application Data\Roaming\"쀀隚皻쪰좠闎皻tm\隚皻ҰҘ闎皻te\:쀀隚皻аИ闎皻\隚皻Аϸ闎皻.A\3쀀隚皻ӐҸ闎皻\隚皻ϐθ闎皻\3쀀隚皻̸͐闎皻Ȑ\隚皻ӰӘ闎皻a-\3쀀隚皻Ͱ͘闎皻rs\隚皻ΐ闎皻\3쀀隚皻ΰΘ闎皻ɠ\隚皻ϰϘ闎皻Ą voidcrypt.exe File opened for modification C:\Documents and Settings\zh-TW\"쀀隚皻ꪐꦠ闎皻e\隚皻㘘}㘀}闎皻\:쀀隚皻㗸}㗠}闎皻\隚皻㢘}㢀}闎皻ᅸ voidcrypt.exe File opened for modification C:\Documents and Settings\zh-TW\"쀀隚皻\:쀀隚皻\:쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻\3쀀隚皻 voidcrypt.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
voidcrypt.exepid process 3888 voidcrypt.exe 3888 voidcrypt.exe 3888 voidcrypt.exe 3888 voidcrypt.exe 3888 voidcrypt.exe 3888 voidcrypt.exe 3888 voidcrypt.exe 3888 voidcrypt.exe 3888 voidcrypt.exe 3888 voidcrypt.exe 3888 voidcrypt.exe 3888 voidcrypt.exe 3888 voidcrypt.exe 3888 voidcrypt.exe 3888 voidcrypt.exe 3888 voidcrypt.exe 3888 voidcrypt.exe 3888 voidcrypt.exe -
Suspicious use of WriteProcessMemory 93 IoCs
Processes:
voidcrypt.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.exedescription pid process target process PID 3888 wrote to memory of 2832 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 2832 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 2832 3888 voidcrypt.exe cmd.exe PID 2832 wrote to memory of 628 2832 cmd.exe net.exe PID 2832 wrote to memory of 628 2832 cmd.exe net.exe PID 2832 wrote to memory of 628 2832 cmd.exe net.exe PID 628 wrote to memory of 856 628 net.exe net1.exe PID 628 wrote to memory of 856 628 net.exe net1.exe PID 628 wrote to memory of 856 628 net.exe net1.exe PID 3888 wrote to memory of 1076 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 1076 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 1076 3888 voidcrypt.exe cmd.exe PID 1076 wrote to memory of 1388 1076 cmd.exe net.exe PID 1076 wrote to memory of 1388 1076 cmd.exe net.exe PID 1076 wrote to memory of 1388 1076 cmd.exe net.exe PID 1388 wrote to memory of 1476 1388 net.exe net1.exe PID 1388 wrote to memory of 1476 1388 net.exe net1.exe PID 1388 wrote to memory of 1476 1388 net.exe net1.exe PID 3888 wrote to memory of 1632 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 1632 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 1632 3888 voidcrypt.exe cmd.exe PID 1632 wrote to memory of 1972 1632 cmd.exe net.exe PID 1632 wrote to memory of 1972 1632 cmd.exe net.exe PID 1632 wrote to memory of 1972 1632 cmd.exe net.exe PID 1972 wrote to memory of 2076 1972 net.exe net1.exe PID 1972 wrote to memory of 2076 1972 net.exe net1.exe PID 1972 wrote to memory of 2076 1972 net.exe net1.exe PID 3888 wrote to memory of 2160 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 2160 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 2160 3888 voidcrypt.exe cmd.exe PID 2160 wrote to memory of 2720 2160 cmd.exe net.exe PID 2160 wrote to memory of 2720 2160 cmd.exe net.exe PID 2160 wrote to memory of 2720 2160 cmd.exe net.exe PID 2720 wrote to memory of 2780 2720 net.exe net1.exe PID 2720 wrote to memory of 2780 2720 net.exe net1.exe PID 2720 wrote to memory of 2780 2720 net.exe net1.exe PID 3888 wrote to memory of 3660 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 3660 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 3660 3888 voidcrypt.exe cmd.exe PID 3660 wrote to memory of 3668 3660 cmd.exe net.exe PID 3660 wrote to memory of 3668 3660 cmd.exe net.exe PID 3660 wrote to memory of 3668 3660 cmd.exe net.exe PID 3668 wrote to memory of 3596 3668 net.exe net1.exe PID 3668 wrote to memory of 3596 3668 net.exe net1.exe PID 3668 wrote to memory of 3596 3668 net.exe net1.exe PID 3888 wrote to memory of 2516 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 2516 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 2516 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 1416 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 1416 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 1416 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 3636 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 3636 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 3636 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 188 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 188 3888 voidcrypt.exe cmd.exe PID 3888 wrote to memory of 188 3888 voidcrypt.exe cmd.exe PID 188 wrote to memory of 1092 188 cmd.exe net.exe PID 188 wrote to memory of 1092 188 cmd.exe net.exe PID 188 wrote to memory of 1092 188 cmd.exe net.exe PID 1092 wrote to memory of 184 1092 net.exe net1.exe PID 1092 wrote to memory of 184 1092 net.exe net1.exe PID 1092 wrote to memory of 184 1092 net.exe net1.exe PID 3888 wrote to memory of 1648 3888 voidcrypt.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\voidcrypt.exe"C:\Users\Admin\AppData\Local\Temp\voidcrypt.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLWriter2⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\net.exenet stop SQLWriter3⤵
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter4⤵PID:856
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLBrowser2⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\net.exenet stop SQLBrowser3⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser4⤵PID:1476
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQLSERVER2⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\net.exenet stop MSSQLSERVER3⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER4⤵PID:2076
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO12⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\net.exenet stop MSSQL$CONTOSO13⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$CONTOSO14⤵PID:2780
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSDTC2⤵
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\SysWOW64\net.exenet stop MSDTC3⤵
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSDTC4⤵PID:3596
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:2516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no2⤵PID:1416
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet2⤵PID:3636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT2⤵
- Suspicious use of WriteProcessMemory
PID:188 -
C:\Windows\SysWOW64\net.exenet stop SQLSERVERAGENT3⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLSERVERAGENT4⤵PID:184
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQLSERVER2⤵PID:1648
-
C:\Windows\SysWOW64\net.exenet stop MSSQLSERVER3⤵PID:1224
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER4⤵PID:1624
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop vds2⤵PID:2140
-
C:\Windows\SysWOW64\net.exenet stop vds3⤵PID:1980
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vds4⤵PID:2764
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off2⤵PID:2944
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set currentprofile state off3⤵PID:2156
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable2⤵PID:1148
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵PID:3728
-
-