Overview
overview
10Static
static
38200755cbe...33.exe
windows7-x64
88200755cbe...33.exe
windows10-2004-x64
829c7e87350...5b.exe
windows7-x64
129c7e87350...5b.exe
windows10-2004-x64
349cccd30a5...90.exe
windows7-x64
149cccd30a5...90.exe
windows10-2004-x64
3b17911ddea...82.exe
windows7-x64
1b17911ddea...82.exe
windows10-2004-x64
302ca4397da...51.exe
windows7-x64
302ca4397da...51.exe
windows10-2004-x64
3022aeb126d...74.exe
windows7-x64
9022aeb126d...74.exe
windows10-2004-x64
9smb-7teux2sm.exe
windows7-x64
9smb-7teux2sm.exe
windows10-2004-x64
9smb-onil0o36.exe
windows7-x64
9smb-onil0o36.exe
windows10-2004-x64
9malware-sa...ab.exe
windows7-x64
10malware-sa...ab.exe
windows10-2004-x64
10malware-sa...1).exe
windows7-x64
6malware-sa...1).exe
windows10-2004-x64
malware-sa...n.xlsx
windows7-x64
3malware-sa...n.xlsx
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-01-2025 11:14
Static task
static1
Behavioral task
behavioral1
Sample
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
29c7e87350cb03428fc108b03856095b.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
29c7e87350cb03428fc108b03856095b.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
49cccd30a564410d1f9bbce89fa15890.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
49cccd30a564410d1f9bbce89fa15890.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
b17911ddeab973db51362721c940d882.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
b17911ddeab973db51362721c940d882.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
02ca4397da55b3175aaa1ad2c99981e792f66151.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
02ca4397da55b3175aaa1ad2c99981e792f66151.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
022aeb126d2d80e683f7f2a3ee920874.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
022aeb126d2d80e683f7f2a3ee920874.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
smb-7teux2sm.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
smb-7teux2sm.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
smb-onil0o36.exe
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
smb-onil0o36.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
malware-samples-master/Ransomware/Grandcrab/grandcab.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
malware-samples-master/Ransomware/Grandcrab/grandcab.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
malware-samples-master/Ransomware/Petya/4c1dc737915d76b7ce579abddaba74ead6fdb5b519a1ea45308b8c49b950655c (1).exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
malware-samples-master/Ransomware/Petya/4c1dc737915d76b7ce579abddaba74ead6fdb5b519a1ea45308b8c49b950655c (1).exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
malware-samples-master/mitre-attack/Emotet+Trickbot_comparison.xlsx
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
malware-samples-master/mitre-attack/Emotet+Trickbot_comparison.xlsx
Resource
win10v2004-20241007-en
General
-
Target
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe
-
Size
1.4MB
-
MD5
f2e1d236c5d2c009e1749fc6479a9ede
-
SHA1
262c22ffd66c33da641558f3da23f7584881a782
-
SHA256
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233
-
SHA512
3b3174ac17e377028accf1ebfd6bd6ae97fc99c4e7814f8ad0fe707dc77d757f26d667333efb495a9b9768d49672737233c88d7a50b4dc81ad170f068ad95cc1
-
SSDEEP
24576:6EpKGrwKydag/jU7IZK8LNmf2+r+eauoUWg6ye2tX9t5WR4MJh:6nGrwKtg7U7I88Zi2/xxyeAt06a
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 4 IoCs
pid Process 2412 netsh.exe 2096 netsh.exe 2476 netsh.exe 1240 netsh.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 icanhazip.com -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\id.txt wuauser.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2440 sc.exe 1432 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 30 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 40 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wuauser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 7 IoCs
pid Process 2512 taskkill.exe 988 taskkill.exe 560 taskkill.exe 2672 taskkill.exe 2068 taskkill.exe 2504 taskkill.exe 288 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe 532 wuauser.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2672 taskkill.exe Token: SeDebugPrivilege 2068 taskkill.exe Token: SeDebugPrivilege 288 taskkill.exe Token: SeDebugPrivilege 2504 taskkill.exe Token: SeDebugPrivilege 2512 taskkill.exe Token: SeDebugPrivilege 988 taskkill.exe Token: SeDebugPrivilege 560 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2156 wrote to memory of 2776 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 30 PID 2156 wrote to memory of 2776 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 30 PID 2156 wrote to memory of 2776 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 30 PID 2156 wrote to memory of 2776 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 30 PID 2776 wrote to memory of 2672 2776 cmd.exe 32 PID 2776 wrote to memory of 2672 2776 cmd.exe 32 PID 2776 wrote to memory of 2672 2776 cmd.exe 32 PID 2776 wrote to memory of 2672 2776 cmd.exe 32 PID 2156 wrote to memory of 2740 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 34 PID 2156 wrote to memory of 2740 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 34 PID 2156 wrote to memory of 2740 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 34 PID 2156 wrote to memory of 2740 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 34 PID 2740 wrote to memory of 2068 2740 cmd.exe 36 PID 2740 wrote to memory of 2068 2740 cmd.exe 36 PID 2740 wrote to memory of 2068 2740 cmd.exe 36 PID 2740 wrote to memory of 2068 2740 cmd.exe 36 PID 2156 wrote to memory of 2000 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 37 PID 2156 wrote to memory of 2000 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 37 PID 2156 wrote to memory of 2000 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 37 PID 2156 wrote to memory of 2000 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 37 PID 2000 wrote to memory of 2440 2000 cmd.exe 39 PID 2000 wrote to memory of 2440 2000 cmd.exe 39 PID 2000 wrote to memory of 2440 2000 cmd.exe 39 PID 2000 wrote to memory of 2440 2000 cmd.exe 39 PID 2156 wrote to memory of 3036 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 40 PID 2156 wrote to memory of 3036 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 40 PID 2156 wrote to memory of 3036 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 40 PID 2156 wrote to memory of 3036 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 40 PID 3036 wrote to memory of 1432 3036 cmd.exe 42 PID 3036 wrote to memory of 1432 3036 cmd.exe 42 PID 3036 wrote to memory of 1432 3036 cmd.exe 42 PID 3036 wrote to memory of 1432 3036 cmd.exe 42 PID 2156 wrote to memory of 1720 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 43 PID 2156 wrote to memory of 1720 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 43 PID 2156 wrote to memory of 1720 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 43 PID 2156 wrote to memory of 1720 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 43 PID 1720 wrote to memory of 1972 1720 cmd.exe 45 PID 1720 wrote to memory of 1972 1720 cmd.exe 45 PID 1720 wrote to memory of 1972 1720 cmd.exe 45 PID 1720 wrote to memory of 1972 1720 cmd.exe 45 PID 2156 wrote to memory of 2992 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 46 PID 2156 wrote to memory of 2992 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 46 PID 2156 wrote to memory of 2992 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 46 PID 2156 wrote to memory of 2992 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 46 PID 2992 wrote to memory of 1804 2992 cmd.exe 48 PID 2992 wrote to memory of 1804 2992 cmd.exe 48 PID 2992 wrote to memory of 1804 2992 cmd.exe 48 PID 2992 wrote to memory of 1804 2992 cmd.exe 48 PID 2156 wrote to memory of 2008 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 49 PID 2156 wrote to memory of 2008 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 49 PID 2156 wrote to memory of 2008 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 49 PID 2156 wrote to memory of 2008 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 49 PID 2008 wrote to memory of 572 2008 cmd.exe 51 PID 2008 wrote to memory of 572 2008 cmd.exe 51 PID 2008 wrote to memory of 572 2008 cmd.exe 51 PID 2008 wrote to memory of 572 2008 cmd.exe 51 PID 2156 wrote to memory of 1268 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 52 PID 2156 wrote to memory of 1268 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 52 PID 2156 wrote to memory of 1268 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 52 PID 2156 wrote to memory of 1268 2156 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 52 PID 1268 wrote to memory of 1364 1268 cmd.exe 54 PID 1268 wrote to memory of 1364 1268 cmd.exe 54 PID 1268 wrote to memory of 1364 1268 cmd.exe 54 PID 1268 wrote to memory of 1364 1268 cmd.exe 54
Processes
-
C:\Users\Admin\AppData\Local\Temp\8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe"C:\Users\Admin\AppData\Local\Temp\8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im mmc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mmc.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop WELM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\sc.exesc stop WELM3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2440
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete WELM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\sc.exesc delete WELM3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1432
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add policy name=netbc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=netbc3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1972
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add filterlist name=block2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filterlist name=block3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1804
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add filteraction name=block action=block2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=block action=block3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:572
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add filter filterlist=block any srcmask=32 srcport=0 dstaddr=me dstport=445 protocol=tcp description=4452⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=block any srcmask=32 srcport=0 dstaddr=me dstport=445 protocol=tcp description=4453⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1364
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add rule name=block policy=netbc filterlist=block filteraction=block2⤵
- System Location Discovery: System Language Discovery
PID:772 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=block policy=netbc filterlist=block filteraction=block3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:108
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static set policy name=netbc assign=y2⤵
- System Location Discovery: System Language Discovery
PID:2060 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=netbc assign=y3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1120
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im msiexev.exe2⤵
- System Location Discovery: System Language Discovery
PID:1532 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msiexev.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall delete rule name="Chrome"2⤵
- System Location Discovery: System Language Discovery
PID:2384 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="Chrome"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2412
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall delete rule name="Windriver"2⤵
- System Location Discovery: System Language Discovery
PID:1980 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="Windriver"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2096
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Chrome" dir=in program="%PROGRAMFILES%\Google\Chrome\Application\chrome.txt" action=allow2⤵
- System Location Discovery: System Language Discovery
PID:2936 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Chrome" dir=in program="C:\Program Files (x86)\Google\Chrome\Application\chrome.txt" action=allow3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2476
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Windriver" dir=in program="%PROGRAMFILES%\Hardware Driver Management\windriver.exe" action=allow2⤵
- System Location Discovery: System Language Discovery
PID:1248 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Windriver" dir=in program="C:\Program Files (x86)\Hardware Driver Management\windriver.exe" action=allow3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1240
-
-
-
C:\Windows\Fonts\wuauser.exeC:\Windows\Fonts\wuauser.exe --server1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:532 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵
- System Location Discovery: System Language Discovery
PID:1128 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:288
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵
- System Location Discovery: System Language Discovery
PID:2360 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵
- System Location Discovery: System Language Discovery
PID:2240 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵
- System Location Discovery: System Language Discovery
PID:968 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-