Analysis
-
max time kernel
162s -
max time network
132s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
12-02-2022 00:22
Static task
static1
Behavioral task
behavioral1
Sample
d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe
Resource
win10v2004-en-20220112
General
-
Target
d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe
-
Size
994KB
-
MD5
1a01257e979825ddd98a39b8f2f9994a
-
SHA1
d77114c5e32c3cc5904eea994ad23976c01d4c5c
-
SHA256
d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd
-
SHA512
7bd5e7f0d3e9dac8cab9374fc3c8afcce5e92dcfd4ae91db6d40bdfa8f12ad969e3b7b0d39e4e717c85d4c2ea6ca421e01a93055f77bcd84b94c6dfabaff43c2
Malware Config
Signatures
-
Ouroboros/Zeropadypt
Ransomware family based on open-source CryptoWire.
-
Modifies Windows Firewall 1 TTPs
-
Drops desktop.ini file(s) 15 IoCs
Processes:
d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exedescription ioc process File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3846991908-3261386348-1409841751-1000\desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\$Recycle.Bin\S-1-5-21-3846991908-3261386348-1409841751-1000\desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
description flow ioc HTTP URL 3 http://www.sfml-dev.org/ip-provider.php -
Drops file in Program Files directory 64 IoCs
Processes:
d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cocos.[[email protected]][RH3J5OBNPQSZMKF].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0197983.WMF d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\lv.pak d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\ja-JP\Mahjong.exe.mui d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\es-ES\bckgRes.dll.mui d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_rtp_plugin.dll.[[email protected]][RH3J5OBNPQSZMKF].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas.[[email protected]][RH3J5OBNPQSZMKF].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_left.png d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\localizedStrings.js d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\weather.css d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\AXIS.INF d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\msoshext.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsTap.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe.[[email protected]][RH3J5OBNPQSZMKF].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][RH3J5OBNPQSZMKF].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx.[[email protected]][RH3J5OBNPQSZMKF].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\tipresx.dll.mui d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\librtpvideo_plugin.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Melbourne.[[email protected]][RH3J5OBNPQSZMKF].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html.[[email protected]][RH3J5OBNPQSZMKF].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239943.WMF d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341554.JPG d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02077_.GIF d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsatip_plugin.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297757.WMF d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0233018.WMF d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18194_.WMF d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0185604.WMF d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar.[[email protected]][RH3J5OBNPQSZMKF].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Windows Mail\fr-FR\WinMail.exe.mui d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\16-on-black.gif d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][RH3J5OBNPQSZMKF].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185786.WMF d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0217302.WMF d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\SubmitResolve.emf d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt.[[email protected]][RH3J5OBNPQSZMKF].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.[[email protected]][RH3J5OBNPQSZMKF].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar.[[email protected]][RH3J5OBNPQSZMKF].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\profile.jfc d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\New_York d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\deployJava1.dll.[[email protected]][RH3J5OBNPQSZMKF].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\de-DE\Solitaire.exe.mui d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Simferopol.[[email protected]][RH3J5OBNPQSZMKF].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0160590.WMF d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Java\jre7\bin\glib-lite.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe -
NTFS ADS 4 IoCs
Processes:
d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exedescription ioc process File opened for modification C:\Documents and Settings\S-1-5-21-3846991908-3261386348-1409841751-1000\"쀀¨¨ꨚ眏\:쀀◐¨◐¨ꨚ眏\:쀀➰¨➰¨ꨚ眏\3쀀Ѐ\3쀀⊐¨⊐¨ꨚ眏\3쀀⍰¨⍰¨ꨚ眏\3쀀┐¨┐¨ꨚ眏\3쀀↰¨↰¨ꨚ眏\3쀀┰¨┰¨ꨚ眏\3쀀⑰¨⑰¨ꨚ眏\3쀀⛰¨⛰¨ꨚ眏\3쀀═¨═¨ꨚ眏\3쀀⡰¨⡰¨ꨚ眏\3쀀⊰¨⊰¨ꨚ眏\3쀀♰¨♰¨ꨚ眏\3쀀ⓐ¨ⓐ¨ꨚ眏Ŭ d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Documents and Settings\S-1-5-21-3846991908-3261386348-1409841751-1000\ꞔ眏"쀀ȁ\ꞔ眏:쀀 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Documents and Settings\S-1-5-21-3846991908-3261386348-1409841751-1000\ꞔ眏"쀀\ꞔ眏:쀀\ꞔ眏:쀀 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Documents and Settings\S-1-5-21-3846991908-3261386348-1409841751-1000\ꞔ眏"쀀¨¨ꨚ眏\ꞔ眏:쀀⎨¨⎐¨ꨚ眏\ꞔ眏:쀀✨¨✐¨ꨚ眏 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exepid process 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.exedescription pid process target process PID 1096 wrote to memory of 516 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 516 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 516 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 516 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 516 wrote to memory of 704 516 cmd.exe net.exe PID 516 wrote to memory of 704 516 cmd.exe net.exe PID 516 wrote to memory of 704 516 cmd.exe net.exe PID 516 wrote to memory of 704 516 cmd.exe net.exe PID 704 wrote to memory of 1216 704 net.exe net1.exe PID 704 wrote to memory of 1216 704 net.exe net1.exe PID 704 wrote to memory of 1216 704 net.exe net1.exe PID 704 wrote to memory of 1216 704 net.exe net1.exe PID 1096 wrote to memory of 1248 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 1248 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 1248 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 1248 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1248 wrote to memory of 1480 1248 cmd.exe net.exe PID 1248 wrote to memory of 1480 1248 cmd.exe net.exe PID 1248 wrote to memory of 1480 1248 cmd.exe net.exe PID 1248 wrote to memory of 1480 1248 cmd.exe net.exe PID 1480 wrote to memory of 984 1480 net.exe net1.exe PID 1480 wrote to memory of 984 1480 net.exe net1.exe PID 1480 wrote to memory of 984 1480 net.exe net1.exe PID 1480 wrote to memory of 984 1480 net.exe net1.exe PID 1096 wrote to memory of 1368 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 1368 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 1368 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 1368 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1368 wrote to memory of 836 1368 cmd.exe net.exe PID 1368 wrote to memory of 836 1368 cmd.exe net.exe PID 1368 wrote to memory of 836 1368 cmd.exe net.exe PID 1368 wrote to memory of 836 1368 cmd.exe net.exe PID 836 wrote to memory of 1840 836 net.exe net1.exe PID 836 wrote to memory of 1840 836 net.exe net1.exe PID 836 wrote to memory of 1840 836 net.exe net1.exe PID 836 wrote to memory of 1840 836 net.exe net1.exe PID 1096 wrote to memory of 824 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 824 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 824 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 824 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 824 wrote to memory of 452 824 cmd.exe net.exe PID 824 wrote to memory of 452 824 cmd.exe net.exe PID 824 wrote to memory of 452 824 cmd.exe net.exe PID 824 wrote to memory of 452 824 cmd.exe net.exe PID 452 wrote to memory of 1188 452 net.exe net1.exe PID 452 wrote to memory of 1188 452 net.exe net1.exe PID 452 wrote to memory of 1188 452 net.exe net1.exe PID 452 wrote to memory of 1188 452 net.exe net1.exe PID 1096 wrote to memory of 1212 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 1212 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 1212 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 1212 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1212 wrote to memory of 980 1212 cmd.exe net.exe PID 1212 wrote to memory of 980 1212 cmd.exe net.exe PID 1212 wrote to memory of 980 1212 cmd.exe net.exe PID 1212 wrote to memory of 980 1212 cmd.exe net.exe PID 980 wrote to memory of 1964 980 net.exe net1.exe PID 980 wrote to memory of 1964 980 net.exe net1.exe PID 980 wrote to memory of 1964 980 net.exe net1.exe PID 980 wrote to memory of 1964 980 net.exe net1.exe PID 1096 wrote to memory of 1944 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 1944 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 1944 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1096 wrote to memory of 1944 1096 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe"C:\Users\Admin\AppData\Local\Temp\d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLWriter2⤵
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\SysWOW64\net.exenet stop SQLWriter3⤵
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter4⤵PID:1216
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLBrowser2⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\net.exenet stop SQLBrowser3⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser4⤵PID:984
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQLSERVER2⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\net.exenet stop MSSQLSERVER3⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER4⤵PID:1840
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO12⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\net.exenet stop MSSQL$CONTOSO13⤵
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$CONTOSO14⤵PID:1188
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSDTC2⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\net.exenet stop MSDTC3⤵
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSDTC4⤵PID:1964
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:1944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no2⤵PID:1048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet2⤵PID:1500
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT2⤵PID:1648
-
C:\Windows\SysWOW64\net.exenet stop SQLSERVERAGENT3⤵PID:1628
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLSERVERAGENT4⤵PID:1636
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQLSERVER2⤵PID:1004
-
C:\Windows\SysWOW64\net.exenet stop MSSQLSERVER3⤵PID:1708
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER4⤵PID:1848
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop vds2⤵PID:1496
-
C:\Windows\SysWOW64\net.exenet stop vds3⤵PID:1716
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vds4⤵PID:1780
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off2⤵PID:780
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set currentprofile state off3⤵PID:1752
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable2⤵PID:1120
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵PID:924
-
-