Analysis
-
max time kernel
161s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
12-02-2022 00:22
Static task
static1
Behavioral task
behavioral1
Sample
d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe
Resource
win10v2004-en-20220112
General
-
Target
d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe
-
Size
994KB
-
MD5
1a01257e979825ddd98a39b8f2f9994a
-
SHA1
d77114c5e32c3cc5904eea994ad23976c01d4c5c
-
SHA256
d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd
-
SHA512
7bd5e7f0d3e9dac8cab9374fc3c8afcce5e92dcfd4ae91db6d40bdfa8f12ad969e3b7b0d39e4e717c85d4c2ea6ca421e01a93055f77bcd84b94c6dfabaff43c2
Malware Config
Signatures
-
Ouroboros/Zeropadypt
Ransomware family based on open-source CryptoWire.
-
Modifies Windows Firewall 1 TTPs
-
Drops desktop.ini file(s) 4 IoCs
Processes:
d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-790714498-1549421491-1643397139-1000\desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\$Recycle.Bin\S-1-5-21-790714498-1549421491-1643397139-1000\desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\desktop.ini d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
description flow ioc HTTP URL 54 http://www.sfml-dev.org/ip-provider.php -
Drops file in Program Files directory 64 IoCs
Processes:
d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-runtime-l1-1-0.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InkObj.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\7-Zip\Lang\hr.txt.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\7-Zip\Lang\sl.txt.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\GetUnregister.xml d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\7-Zip\7z.exe.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ro-ro.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientEventLogMessages.man d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\TabTip.exe.mui d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\7-Zip\Lang\zh-tw.txt.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\WritePing.mp2v.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.uk-ua.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\7-Zip\7z.sfx.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\tipresx.dll.mui d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\7-Zip\Lang\nb.txt.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\7-Zip\Lang\sk.txt.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\RevokeRepair.emf d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsnor.xml d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\TipRes.dll.mui d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\7-Zip\Lang\fr.txt.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\tipresx.dll.mui d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\TraceDisconnect.xltx d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipssrl.xml d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVClientIsv.man.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\TipTsf.dll.mui d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\7-Zip\Lang\br.txt.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav.xml d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\tabskb.dll.mui d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\ShowReceive.pptx.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\7-Zip\History.txt d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvApi.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\7-Zip\Lang\fur.txt.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\tipresx.dll.mui d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main.xml d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVOrchestration.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R64.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.kk-kz.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nl-nl.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\InkObj.dll.mui d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File created C:\Program Files\7-Zip\Lang\ru.txt.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadco.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-locale-l1-1-0.dll.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\ReceiveUndo.docx.[[email protected]][VF1H4XMGLT58EUK].Spade d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\TabTip.exe.mui d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad.xml d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
MusNotifyIcon.exedescription ioc process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MusNotifyIcon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MusNotifyIcon.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exepid process 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.exedescription pid process target process PID 460 wrote to memory of 3488 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 3488 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 3488 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 3488 wrote to memory of 1652 3488 cmd.exe net.exe PID 3488 wrote to memory of 1652 3488 cmd.exe net.exe PID 3488 wrote to memory of 1652 3488 cmd.exe net.exe PID 1652 wrote to memory of 3344 1652 net.exe net1.exe PID 1652 wrote to memory of 3344 1652 net.exe net1.exe PID 1652 wrote to memory of 3344 1652 net.exe net1.exe PID 460 wrote to memory of 3820 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 3820 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 3820 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 3820 wrote to memory of 228 3820 cmd.exe net.exe PID 3820 wrote to memory of 228 3820 cmd.exe net.exe PID 3820 wrote to memory of 228 3820 cmd.exe net.exe PID 228 wrote to memory of 992 228 net.exe net1.exe PID 228 wrote to memory of 992 228 net.exe net1.exe PID 228 wrote to memory of 992 228 net.exe net1.exe PID 460 wrote to memory of 2832 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 2832 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 2832 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 2832 wrote to memory of 1048 2832 cmd.exe net.exe PID 2832 wrote to memory of 1048 2832 cmd.exe net.exe PID 2832 wrote to memory of 1048 2832 cmd.exe net.exe PID 1048 wrote to memory of 3280 1048 net.exe net1.exe PID 1048 wrote to memory of 3280 1048 net.exe net1.exe PID 1048 wrote to memory of 3280 1048 net.exe net1.exe PID 460 wrote to memory of 3500 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 3500 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 3500 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 3500 wrote to memory of 2248 3500 cmd.exe net.exe PID 3500 wrote to memory of 2248 3500 cmd.exe net.exe PID 3500 wrote to memory of 2248 3500 cmd.exe net.exe PID 2248 wrote to memory of 4016 2248 net.exe net1.exe PID 2248 wrote to memory of 4016 2248 net.exe net1.exe PID 2248 wrote to memory of 4016 2248 net.exe net1.exe PID 460 wrote to memory of 1640 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 1640 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 1640 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 1640 wrote to memory of 3456 1640 cmd.exe net.exe PID 1640 wrote to memory of 3456 1640 cmd.exe net.exe PID 1640 wrote to memory of 3456 1640 cmd.exe net.exe PID 3456 wrote to memory of 1624 3456 net.exe net1.exe PID 3456 wrote to memory of 1624 3456 net.exe net1.exe PID 3456 wrote to memory of 1624 3456 net.exe net1.exe PID 460 wrote to memory of 3200 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 3200 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 3200 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 2636 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 2636 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 2636 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 2132 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 2132 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 2132 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 748 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 748 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 460 wrote to memory of 748 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe PID 748 wrote to memory of 2852 748 cmd.exe net.exe PID 748 wrote to memory of 2852 748 cmd.exe net.exe PID 748 wrote to memory of 2852 748 cmd.exe net.exe PID 2852 wrote to memory of 3780 2852 net.exe net1.exe PID 2852 wrote to memory of 3780 2852 net.exe net1.exe PID 2852 wrote to memory of 3780 2852 net.exe net1.exe PID 460 wrote to memory of 4092 460 d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe"C:\Users\Admin\AppData\Local\Temp\d20add24db21888a00129eca3e0313d86faebfed31aab4f273e8e714ed1bfbbd.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLWriter2⤵
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\net.exenet stop SQLWriter3⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter4⤵PID:3344
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLBrowser2⤵
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\SysWOW64\net.exenet stop SQLBrowser3⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser4⤵PID:992
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQLSERVER2⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\net.exenet stop MSSQLSERVER3⤵
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER4⤵PID:3280
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO12⤵
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\SysWOW64\net.exenet stop MSSQL$CONTOSO13⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$CONTOSO14⤵PID:4016
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSDTC2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\net.exenet stop MSDTC3⤵
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSDTC4⤵PID:1624
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:3200
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no2⤵PID:2636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet2⤵PID:2132
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT2⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\net.exenet stop SQLSERVERAGENT3⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLSERVERAGENT4⤵PID:3780
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQLSERVER2⤵PID:4092
-
C:\Windows\SysWOW64\net.exenet stop MSSQLSERVER3⤵PID:3556
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER4⤵PID:2616
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop vds2⤵PID:3056
-
C:\Windows\SysWOW64\net.exenet stop vds3⤵PID:2324
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vds4⤵PID:2748
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off2⤵PID:2508
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set currentprofile state off3⤵PID:3536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable2⤵PID:756
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵PID:3564
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k wusvcs -p1⤵PID:1248
-
C:\Windows\system32\MusNotifyIcon.exe%systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 131⤵
- Checks processor information in registry
PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k wusvcs -p1⤵PID:636