Analysis
-
max time kernel
137s -
max time network
129s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
12-02-2022 00:21
Static task
static1
Behavioral task
behavioral1
Sample
f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe
Resource
win10v2004-en-20220113
General
-
Target
f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe
-
Size
994KB
-
MD5
01dff1137a649d446b9468cfc2d57abb
-
SHA1
23f971f8a2feae189b1a6c715a196accb46a342b
-
SHA256
f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b
-
SHA512
3d4d3c5d7e3598a9a3d970d280d51b379eeeca43dc5f371f74e40963cfeb8cdd538de049de65d20caa4ee260eb7d461de2eba2718ff19425a493225d864b2ad0
Malware Config
Signatures
-
Ouroboros/Zeropadypt
Ransomware family based on open-source CryptoWire.
-
Modifies Windows Firewall 1 TTPs
-
Drops desktop.ini file(s) 15 IoCs
description ioc Process File created C:\$Recycle.Bin\S-1-5-21-3846991908-3261386348-1409841751-1000\desktop.ini f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\desktop.ini f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File created C:\Program Files\desktop.ini f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3846991908-3261386348-1409841751-1000\desktop.ini f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files (x86)\desktop.ini f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
description flow ioc HTTP URL 3 http://www.sfml-dev.org/ip-provider.php -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_hail.png f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.lock f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_wasapi_plugin.dll f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_ButtonGraphic.png f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\settings.html f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\css\slideShow.css f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEERR.DLL f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jli.dll.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recife f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssv.dll f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\manifest.json.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Internet Explorer\F12Resources.dll f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_avi_plugin.dll f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg_orange.png f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\8.png f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.jpg f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2ssv.dll f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\TipBand.dll.mui f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ARFR\MSB1ARFR.ITS f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mip.exe.mui f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Microsoft Games\More Games\MoreGames.dll f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Syowa.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File created C:\Program Files\ConnectMove.ppsm.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\docs.crx f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Mawson.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkDiv.dll f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Accra f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File created C:\Program Files\Java\jre7\bin\jpeg.dll.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\calendar.html f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][QKOR034P65JVMZI].Spade f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe -
NTFS ADS 3 IoCs
description ioc Process File opened for modification C:\Documents and Settings\S-1-5-21-3846991908-3261386348-1409841751-1000\"쀀퍰£퍰£ꨚ癴\:쀀⒠¡⒠¡ꨚ癴\:쀀Ȁ\3쀀✠¡✠¡ꨚ癴\3쀀①¡①¡ꨚ癴\3쀀≀¡≀¡ꨚ癴\3쀀⌠¡⌠¡ꨚ癴\3쀀Ⓚ¡Ⓚ¡ꨚ癴\3쀀Ⅰ¡Ⅰ¡ꨚ癴\3쀀ⓠ¡ⓠ¡ꨚ癴\3쀀Ȁ\3쀀❠¡㘐ꨚ癴㜈 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Documents and Settings\S-1-5-21-3846991908-3261386348-1409841751-1000\ꞔ癴"쀀\ꞔ癴:쀀\ꞔ癴:쀀 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe File opened for modification C:\Documents and Settings\S-1-5-21-3846991908-3261386348-1409841751-1000\ꞔ癴"쀀\ꞔ癴:쀀\ȁ f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1452 wrote to memory of 1068 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 28 PID 1452 wrote to memory of 1068 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 28 PID 1452 wrote to memory of 1068 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 28 PID 1452 wrote to memory of 1068 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 28 PID 1068 wrote to memory of 756 1068 cmd.exe 30 PID 1068 wrote to memory of 756 1068 cmd.exe 30 PID 1068 wrote to memory of 756 1068 cmd.exe 30 PID 1068 wrote to memory of 756 1068 cmd.exe 30 PID 756 wrote to memory of 704 756 net.exe 31 PID 756 wrote to memory of 704 756 net.exe 31 PID 756 wrote to memory of 704 756 net.exe 31 PID 756 wrote to memory of 704 756 net.exe 31 PID 1452 wrote to memory of 564 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 32 PID 1452 wrote to memory of 564 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 32 PID 1452 wrote to memory of 564 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 32 PID 1452 wrote to memory of 564 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 32 PID 564 wrote to memory of 1540 564 cmd.exe 34 PID 564 wrote to memory of 1540 564 cmd.exe 34 PID 564 wrote to memory of 1540 564 cmd.exe 34 PID 564 wrote to memory of 1540 564 cmd.exe 34 PID 1540 wrote to memory of 820 1540 net.exe 35 PID 1540 wrote to memory of 820 1540 net.exe 35 PID 1540 wrote to memory of 820 1540 net.exe 35 PID 1540 wrote to memory of 820 1540 net.exe 35 PID 1452 wrote to memory of 364 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 36 PID 1452 wrote to memory of 364 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 36 PID 1452 wrote to memory of 364 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 36 PID 1452 wrote to memory of 364 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 36 PID 364 wrote to memory of 1148 364 cmd.exe 38 PID 364 wrote to memory of 1148 364 cmd.exe 38 PID 364 wrote to memory of 1148 364 cmd.exe 38 PID 364 wrote to memory of 1148 364 cmd.exe 38 PID 1148 wrote to memory of 1216 1148 net.exe 39 PID 1148 wrote to memory of 1216 1148 net.exe 39 PID 1148 wrote to memory of 1216 1148 net.exe 39 PID 1148 wrote to memory of 1216 1148 net.exe 39 PID 1452 wrote to memory of 968 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 40 PID 1452 wrote to memory of 968 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 40 PID 1452 wrote to memory of 968 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 40 PID 1452 wrote to memory of 968 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 40 PID 968 wrote to memory of 796 968 cmd.exe 42 PID 968 wrote to memory of 796 968 cmd.exe 42 PID 968 wrote to memory of 796 968 cmd.exe 42 PID 968 wrote to memory of 796 968 cmd.exe 42 PID 796 wrote to memory of 436 796 net.exe 43 PID 796 wrote to memory of 436 796 net.exe 43 PID 796 wrote to memory of 436 796 net.exe 43 PID 796 wrote to memory of 436 796 net.exe 43 PID 1452 wrote to memory of 1776 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 44 PID 1452 wrote to memory of 1776 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 44 PID 1452 wrote to memory of 1776 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 44 PID 1452 wrote to memory of 1776 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 44 PID 1776 wrote to memory of 1440 1776 cmd.exe 46 PID 1776 wrote to memory of 1440 1776 cmd.exe 46 PID 1776 wrote to memory of 1440 1776 cmd.exe 46 PID 1776 wrote to memory of 1440 1776 cmd.exe 46 PID 1440 wrote to memory of 1096 1440 net.exe 47 PID 1440 wrote to memory of 1096 1440 net.exe 47 PID 1440 wrote to memory of 1096 1440 net.exe 47 PID 1440 wrote to memory of 1096 1440 net.exe 47 PID 1452 wrote to memory of 1056 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 48 PID 1452 wrote to memory of 1056 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 48 PID 1452 wrote to memory of 1056 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 48 PID 1452 wrote to memory of 1056 1452 f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe"C:\Users\Admin\AppData\Local\Temp\f048d645993b4b855dd76e5a5227b00bfa25e9a56c88b1a5c879d3cc8d0db42b.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLWriter2⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\net.exenet stop SQLWriter3⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter4⤵PID:704
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLBrowser2⤵
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\net.exenet stop SQLBrowser3⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser4⤵PID:820
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQLSERVER2⤵
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\SysWOW64\net.exenet stop MSSQLSERVER3⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER4⤵PID:1216
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO12⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\net.exenet stop MSSQL$CONTOSO13⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$CONTOSO14⤵PID:436
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSDTC2⤵
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\net.exenet stop MSDTC3⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSDTC4⤵PID:1096
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:1056
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no2⤵PID:1028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet2⤵PID:1892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT2⤵PID:1996
-
C:\Windows\SysWOW64\net.exenet stop SQLSERVERAGENT3⤵PID:1748
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLSERVERAGENT4⤵PID:1684
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQLSERVER2⤵PID:460
-
C:\Windows\SysWOW64\net.exenet stop MSSQLSERVER3⤵PID:2004
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER4⤵PID:600
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop vds2⤵PID:956
-
C:\Windows\SysWOW64\net.exenet stop vds3⤵PID:1116
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vds4⤵PID:920
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off2⤵PID:780
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set currentprofile state off3⤵PID:896
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable2⤵PID:2000
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵PID:1700
-
-