Analysis
-
max time kernel
61s -
max time network
143s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
11-05-2021 11:40
Static task
static1
Behavioral task
behavioral1
Sample
26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe
Resource
win10v20210410
General
-
Target
26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe
-
Size
997KB
-
MD5
ba454585b9f42c7254c931c192556e08
-
SHA1
0b530303634283a43d53abd9190106869f57ba5a
-
SHA256
26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa
-
SHA512
2cb918eab6776c7cfea031cbb48cc4e33e068489a37f39ba1e246f32fef7a35c3511293b399c81b5b8056bca50d725554866584460f04efe0d65c1d1c625bc4b
Malware Config
Signatures
-
Ouroboros/Zeropadypt
Ransomware family based on open-source CryptoWire.
-
Modifies Windows Firewall 1 TTPs
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\TestGet.tiff 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe -
Drops startup file 1 IoCs
Processes:
26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 64 IoCs
Processes:
26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exedescription ioc process File opened for modification C:\Users\Public\Videos\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File created C:\$Recycle.Bin\S-1-5-21-2513283230-931923277-594887482-1000\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Downloaded Program Files\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VLFEZDK1\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AJ1NIV9I\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\MLS6OOW4\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2MTLR0RV\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\Links\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Ringtones\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Public\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Public\Documents\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Public\Music\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\Music\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2513283230-931923277-594887482-1000\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
description flow ioc HTTP URL 2 http://www.sfml-dev.org/ip-provider.php HTTP URL 12 http://www.sfml-dev.org/ip-provider.php -
Drops file in System32 directory 1 IoCs
Processes:
26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exedescription ioc process File opened for modification C:\Windows\SysWOW64\regedit.exe 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe -
Drops file in Program Files directory 64 IoCs
Processes:
26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exedescription ioc process File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\prism-d3d.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Yekaterinburg.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV.HXS.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Status.accft 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wallis.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107426.WMF 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SONORA\SONORA.ELM 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File created C:\Program Files\7-Zip\7zG.exe.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099200.GIF 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE_K_COL.HXK 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Web Folders\1033\MSOSVINT.DLL.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_SelectionSubpicture.png 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\SHOVEL.WAV 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libdummy_plugin.dll.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CAPSULES\THMBNAIL.PNG.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+6.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0160590.WMF 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cairo 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kamchatka 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21318_.GIF 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialResume.dotx 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsHub_is.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left.gif 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099177.WMF 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File created C:\Program Files\Java\jre7\bin\sunec.dll.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01852_.WMF 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PICTPH.POC 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dili.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pohnpei 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WORDIRM.XML 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libimem_plugin.dll.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ta.dll.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Perth.[[email protected]][ID-O30NJV4MP5AFT8Z].Void 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\THMBNAIL.PNG 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe -
Drops file in Windows directory 64 IoCs
Processes:
26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exedescription ioc process File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Pres#\93ee0d8b03d20f6b2d9875add13e23e8\System.Windows.Presentation.ni.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Design\d6d1ba722a664cd9315cb28715ed3468\System.Design.ni.dll.aux 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\System.AddIn\a7bc3b42b60c8eaa28b5b62900c9027f\System.AddIn.ni.dll.aux 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\BOOKOSB.TTF 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\CENTURY.TTF 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\GAC_MSIL\napinit\6.1.0.0__31bf3856ad364e35\NAPINIT.DLL 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\GAC_MSIL\System.Data.SqlServerCe.Entity\3.5.1.0__89845dcd8080cc91\System.Data.SqlServerCe.Entity.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio4b37ff64#\b204998e0b878089f7fd625612a35dfa\PresentationFramework-SystemXmlLinq.ni.dll.aux 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Boot\EFI\en-US\bootmgr.efi.mui 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\ehome\ehepgnet.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\ehome\CreateDisc\SonicResources\ClickMe.htm 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Windows.D#\1dd37db07c93d0d49379838760970302\Microsoft.Windows.Diagnosis.Commands.UpdateDiagRootcause.ni.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\ComSvcConfig\9a69a26417a09c2d9d7f67bf7592bd74\ComSvcConfig.ni.exe.aux 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Vb0a86591#\3b0716755fe4e8ba470d7efdc72647d7\Microsoft.VisualBasic.Compatibility.ni.dll.aux 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Datab086ae17#\5e254288fc3948c5c80d1cda69d5ffea\System.Data.Entity.Design.ni.dll.aux 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Boot\PCAT\ja-JP\bootmgr.exe.mui 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\85f874.fon 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\cvgasys.fon 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Security.#\9fa0c0ee9093a5f1aaabffb101332056\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.ni.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\299d0b38053fd7cbd84bac2178c3703b\PresentationFramework.Aero.ni.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\nyala.ttf 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\raavi.ttf 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\diagnostics\system\Device\RS_UpdateDriver.ps1 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\ehome\Microsoft.MediaCenter.Sports.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\arabtype.ttf 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\shruti.ttf 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\GAC_MSIL\policy.3.5.System.Data.SqlServerCe.Entity\3.5.0.0__89845dcd8080cc91\entitypub.config 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\GAC_MSIL\PresentationBuildTasks\3.0.0.0__31bf3856ad364e35\PresentationBuildTasks.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Forms\6c352ff9e3603b0e69d969ff7e7632f5\System.Windows.Forms.ni.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Servb00a6512#\ad984d55a4110a6602766230dad1b189\System.ServiceModel.ServiceMoniker40.ni.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\ehome\BDATunePIA.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\BOOKOSBI.TTF 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\normnfkc.nlp 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.Office.BusinessApplications.Tools\14.0.0.0__71e9bce111e9429c\Microsoft.Office.BusinessApplications.Tools.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\mriamc.ttf 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\smaf1255.fon 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\sylfaen.ttf 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\tahoma.ttf 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Policy.12.0.Microsoft.Vbe.Interop\14.0.0.0__71e9bce111e9429c\Policy.12.0.Microsoft.Vbe.Interop.config 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Boot\PCAT\nb-NO\bootmgr.exe.mui 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Cursors\larrow.cur 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\ehome\CreateDisc\SFXPlugins\StandardFX_Plugin.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\GAC_MSIL\SMSvcHost\3.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Deployment\be74d258a0daa0e11197e1dcb1b3b0b9\System.Deployment.ni.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\dbfe8642a8ed7b2b103ad28e0c96418a\System.Drawing.ni.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Reflc3377498#\85dc7be3ec25fc20a135f3f2dd34192e\System.Reflection.Context.ni.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Boot\DVD\PCAT\BCD 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\diagnostics\system\Networking\StartDPSService.ps1 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.MediaCenter.Sports\6.1.0.0__31bf3856ad364e35\Microsoft.MediaCenter.Sports.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\GAC_MSIL\Microsoft.Office.InfoPath.Permission\14.0.0.0__71e9bce111e9429c\Microsoft.Office.InfoPath.Permission.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\segoeuii.ttf 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\UIAutomationTypes\91def75d3d91a7f7c698cd5c736ca52f\UIAutomationTypes.ni.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\LFAXI.TTF 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data86569bbf#\98a4068512ff6a2566204bc1e759b0be\System.Data.OracleClient.ni.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\constanz.ttf 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\Fonts\gulim.ttc 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\PresentationCFFRast#\c0ad9f95f88a6678d9ab2a648f0f2eae\PresentationCFFRasterizer.ni.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_32\SMDiagnostics\a7a48457faaea5fc8a1e59b4921ac4a3\SMDiagnostics.ni.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\diagnostics\system\WindowsMediaPlayerMediaLibrary\DiagPackage.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\ehome\CreateDisc\Styles\PAL\Symphony\Symphony.dvd 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\napcrypt\d95f343677c556b67e99818cc02f4214\napcrypt.ni.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel\da1a143bfdb77511e8b81e41482b73d7\System.ServiceModel.ni.dll 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Windows\diagnostics\index\PCWDiagnostic.xml 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe -
NTFS ADS 37 IoCs
Processes:
26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exedescription ioc process File opened for modification C:\Users\All Users\Documents\Updater6\ꞔ畠"쀀㊰ㇰꨚ畠\ꞔ畠:쀀㫘s㫀sꨚ畠 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Start Menu\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\"쀀kkꨚ畠\:쀀陠n陠nꨚ畠\:쀀陀n陀nꨚ畠\3쀀隠n隠nꨚ畠\3쀀隀n隀nꨚ畠\3쀀雀n雀nꨚ畠\3쀀雠n雠nꨚ畠\3쀀需n需nꨚ畠\3쀀霠n霠nꨚ畠\3쀀靀n靀nꨚ畠\3쀀靠n靠nꨚ畠\3쀀鞀n鞀nꨚ畠\3쀀鞠n鞠nꨚ畠\3쀀韀n韀nꨚ畠\3쀀韠n韠nꨚ畠\ 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Documents\Updater6\ꞔ畠"쀀\ꞔ畠:쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Start Menu\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\ꞔ畠"쀀\ꞔ畠:쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Favorites\Updater6\ꞔ畠"쀀\ꞔ畠:쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Documents\Updater6\ꞔ畠"쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Local\Temporary Internet Files\WPDNSE\ꞔ畠"쀀ႸsႠsꨚ畠\ꞔ畠:쀀㬘s㬀sꨚ畠\ꞔ畠:쀀㫸s㫠sꨚ畠 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\Application Data\Roaming\ꞔ畠"쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Favorites\Updater6\ꞔ畠"쀀㊰㈈ꨚ畠\ꞔ畠:쀀㫘s㫀sꨚ畠 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Application Data\Updater6\"쀀kkꨚ畠\:쀀숈m숈mꨚ畠\:쀀숨m숨mꨚ畠\3쀀쇨m쇨mꨚ畠\3쀀쉈m쉈mꨚ畠\3쀀쉨m쉨mꨚ畠\3쀀슈m슈mꨚ畠\3쀀슨m슨mꨚ畠\3쀀싈m싈mꨚ畠\3쀀싨m싨mꨚ畠\3쀀쌈m쌈mꨚ畠\3쀀쌨m쌨mꨚ畠\3쀀썈m썈mꨚ畠\3쀀써m써mꨚ畠\3쀀쎈m쎈mꨚ畠\3쀀쎨m쎨mꨚ畠\耀\3쀀ᐘkᐘkꨚ畠\3쀀ᐸkᐸkꨚ畠\3쀀ᑘkᑘkꨚ畠\3쀀ᑸkᑸkꨚ畠\3쀀ᒘkŐfꨚ畠ƀf 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\Application Data\Roaming\"쀀눠h눠hꨚ畠\:쀀娘u娘uꨚ畠\:쀀娸u娸uꨚ畠\3쀀婘u婘uꨚ畠\3쀀婸u婸uꨚ畠\3쀀媘u媘uꨚ畠\3쀀媸u媸uꨚ畠\3쀀嫘u嫘uꨚ畠\3쀀嫸u嫸uꨚ畠\3쀀嬘u嬘uꨚ畠\3쀀嬸u嬸uꨚ畠\3쀀存u存uꨚ畠\3쀀學u學uꨚ畠\3쀀官u 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Desktop\Updater6\ꞔ畠"쀀\ꞔ畠:쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Application Data\Updater6\ꞔ畠"쀀㊰㇀ꨚ畠\ꞔ畠:쀀㫘s㫀sꨚ畠 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Documents and Settings\S-1-5-21-2513283230-931923277-594887482-1000\"쀀ꦰkꦰkꨚ畠\:쀀ggꨚ畠\:쀀ggꨚ畠\3쀀ggꨚ畠\3쀀ggꨚ畠\3쀀ggꨚ畠\3쀀ggꨚ畠\3쀀ggꨚ畠\3쀀ggꨚ畠\3쀀ggꨚ畠\3쀀ggꨚ畠\3쀀ggꨚ畠\3쀀g 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Templates\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\ꞔ畠"쀀\ꞔ畠:쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Start Menu\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\ꞔ畠"쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\Application Data\Roaming\ꞔ畠"쀀暀k撈kꨚ畠\ꞔ畠:쀀㫸s㫠sꨚ畠 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Application Data\Updater6\ꞔ畠"쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Desktop\Updater6\ꞔ畠"쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Local\Application Data\Color\ꞔ畠"쀀Ⴘssꨚ畠\ꞔ畠:쀀搰n搘nꨚ畠\ꞔ畠:쀀摐n搸nꨚ畠 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Default\Cookies\Roaming\ꞔ畠"쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Desktop\Updater6\ꞔ畠"쀀㊰㇘ꨚ畠\ꞔ畠:쀀㫘s㫀sꨚ畠 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Application Data\Updater6\ꞔ畠"쀀\ꞔ畠:쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Favorites\Updater6\ꞔ畠"쀀\ꞔ畠:쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\Application Data\Roaming\ꞔ畠"쀀\ꞔ畠:쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Application Data\Updater6\ꞔ畠"쀀\ꞔ畠:쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Favorites\Updater6\ꞔ畠"쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Default\Application Data\Roaming\ꞔ畠"쀀\ꞔ畠:쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Documents and Settings\S-1-5-21-2513283230-931923277-594887482-1000\ꞔ畠"쀀\ꞔ畠:쀀\㠀f 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Desktop\Updater6\ꞔ畠"쀀\ꞔ畠:쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Start Menu\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\ꞔ畠"쀀\ꞔ畠:쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Templates\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\ꞔ畠"쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Default\Application Data\Roaming\ꞔ畠"쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Admin\AppData\Local\History\Chrome\ꞔ畠"쀀Ⴘsဨsꨚ畠\ꞔ畠:쀀搰n搘nꨚ畠\ꞔ畠:쀀摐n搸nꨚ畠 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\ProgramData\Templates\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\ꞔ畠"쀀\ꞔ畠:쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\All Users\Documents\Updater6\ꞔ畠"쀀\ꞔ畠:쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe File opened for modification C:\Users\Default\Cookies\Roaming\ꞔ畠"쀀\ꞔ畠:쀀\ꞔ畠:쀀 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exepid process 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.exedescription pid process target process PID 540 wrote to memory of 1968 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 1968 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 1968 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 1968 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 1968 wrote to memory of 1900 1968 cmd.exe net.exe PID 1968 wrote to memory of 1900 1968 cmd.exe net.exe PID 1968 wrote to memory of 1900 1968 cmd.exe net.exe PID 1968 wrote to memory of 1900 1968 cmd.exe net.exe PID 1900 wrote to memory of 1780 1900 net.exe net1.exe PID 1900 wrote to memory of 1780 1900 net.exe net1.exe PID 1900 wrote to memory of 1780 1900 net.exe net1.exe PID 1900 wrote to memory of 1780 1900 net.exe net1.exe PID 540 wrote to memory of 1784 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 1784 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 1784 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 1784 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 1784 wrote to memory of 1792 1784 cmd.exe net.exe PID 1784 wrote to memory of 1792 1784 cmd.exe net.exe PID 1784 wrote to memory of 1792 1784 cmd.exe net.exe PID 1784 wrote to memory of 1792 1784 cmd.exe net.exe PID 1792 wrote to memory of 1812 1792 net.exe net1.exe PID 1792 wrote to memory of 1812 1792 net.exe net1.exe PID 1792 wrote to memory of 1812 1792 net.exe net1.exe PID 1792 wrote to memory of 1812 1792 net.exe net1.exe PID 540 wrote to memory of 1708 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 1708 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 1708 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 1708 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 1708 wrote to memory of 1360 1708 cmd.exe net.exe PID 1708 wrote to memory of 1360 1708 cmd.exe net.exe PID 1708 wrote to memory of 1360 1708 cmd.exe net.exe PID 1708 wrote to memory of 1360 1708 cmd.exe net.exe PID 1360 wrote to memory of 1228 1360 net.exe net1.exe PID 1360 wrote to memory of 1228 1360 net.exe net1.exe PID 1360 wrote to memory of 1228 1360 net.exe net1.exe PID 1360 wrote to memory of 1228 1360 net.exe net1.exe PID 540 wrote to memory of 824 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 824 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 824 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 824 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 824 wrote to memory of 1536 824 cmd.exe net.exe PID 824 wrote to memory of 1536 824 cmd.exe net.exe PID 824 wrote to memory of 1536 824 cmd.exe net.exe PID 824 wrote to memory of 1536 824 cmd.exe net.exe PID 1536 wrote to memory of 1252 1536 net.exe net1.exe PID 1536 wrote to memory of 1252 1536 net.exe net1.exe PID 1536 wrote to memory of 1252 1536 net.exe net1.exe PID 1536 wrote to memory of 1252 1536 net.exe net1.exe PID 540 wrote to memory of 1632 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 1632 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 1632 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 1632 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 1632 wrote to memory of 640 1632 cmd.exe net.exe PID 1632 wrote to memory of 640 1632 cmd.exe net.exe PID 1632 wrote to memory of 640 1632 cmd.exe net.exe PID 1632 wrote to memory of 640 1632 cmd.exe net.exe PID 640 wrote to memory of 1152 640 net.exe net1.exe PID 640 wrote to memory of 1152 640 net.exe net1.exe PID 640 wrote to memory of 1152 640 net.exe net1.exe PID 640 wrote to memory of 1152 640 net.exe net1.exe PID 540 wrote to memory of 1236 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 1236 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 1236 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe PID 540 wrote to memory of 1236 540 26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe"C:\Users\Admin\AppData\Local\Temp\26690dae115f47a1e0167750209a30cc68f51c5090e3b908105c93967e5156fa_unpacked.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLWriter2⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\net.exenet stop SQLWriter3⤵
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter4⤵PID:1780
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLBrowser2⤵
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\net.exenet stop SQLBrowser3⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser4⤵PID:1812
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQLSERVER2⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\net.exenet stop MSSQLSERVER3⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER4⤵PID:1228
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO12⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\net.exenet stop MSSQL$CONTOSO13⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$CONTOSO14⤵PID:1252
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSDTC2⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\net.exenet stop MSDTC3⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSDTC4⤵PID:1152
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:1236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no2⤵PID:588
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet2⤵PID:764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT2⤵PID:1232
-
C:\Windows\SysWOW64\net.exenet stop SQLSERVERAGENT3⤵PID:740
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLSERVERAGENT4⤵PID:676
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQLSERVER2⤵PID:736
-
C:\Windows\SysWOW64\net.exenet stop MSSQLSERVER3⤵PID:1848
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER4⤵PID:1628
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop vds2⤵PID:1656
-
C:\Windows\SysWOW64\net.exenet stop vds3⤵PID:1984
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vds4⤵PID:1064
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off2⤵PID:1844
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set currentprofile state off3⤵PID:1740
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable2⤵PID:1784
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵PID:1608
-
-