Overview
overview
10Static
static
38200755cbe...33.exe
windows7-x64
88200755cbe...33.exe
windows10-2004-x64
829c7e87350...5b.exe
windows7-x64
129c7e87350...5b.exe
windows10-2004-x64
349cccd30a5...90.exe
windows7-x64
149cccd30a5...90.exe
windows10-2004-x64
3b17911ddea...82.exe
windows7-x64
1b17911ddea...82.exe
windows10-2004-x64
302ca4397da...51.exe
windows7-x64
302ca4397da...51.exe
windows10-2004-x64
3022aeb126d...74.exe
windows7-x64
9022aeb126d...74.exe
windows10-2004-x64
9smb-7teux2sm.exe
windows7-x64
9smb-7teux2sm.exe
windows10-2004-x64
9smb-onil0o36.exe
windows7-x64
9smb-onil0o36.exe
windows10-2004-x64
9malware-sa...ab.exe
windows7-x64
10malware-sa...ab.exe
windows10-2004-x64
10malware-sa...1).exe
windows7-x64
6malware-sa...1).exe
windows10-2004-x64
malware-sa...n.xlsx
windows7-x64
3malware-sa...n.xlsx
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 11:14
Static task
static1
Behavioral task
behavioral1
Sample
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
29c7e87350cb03428fc108b03856095b.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
29c7e87350cb03428fc108b03856095b.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
49cccd30a564410d1f9bbce89fa15890.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
49cccd30a564410d1f9bbce89fa15890.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
b17911ddeab973db51362721c940d882.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
b17911ddeab973db51362721c940d882.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
02ca4397da55b3175aaa1ad2c99981e792f66151.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
02ca4397da55b3175aaa1ad2c99981e792f66151.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
022aeb126d2d80e683f7f2a3ee920874.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
022aeb126d2d80e683f7f2a3ee920874.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
smb-7teux2sm.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
smb-7teux2sm.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
smb-onil0o36.exe
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
smb-onil0o36.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
malware-samples-master/Ransomware/Grandcrab/grandcab.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
malware-samples-master/Ransomware/Grandcrab/grandcab.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
malware-samples-master/Ransomware/Petya/4c1dc737915d76b7ce579abddaba74ead6fdb5b519a1ea45308b8c49b950655c (1).exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
malware-samples-master/Ransomware/Petya/4c1dc737915d76b7ce579abddaba74ead6fdb5b519a1ea45308b8c49b950655c (1).exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
malware-samples-master/mitre-attack/Emotet+Trickbot_comparison.xlsx
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
malware-samples-master/mitre-attack/Emotet+Trickbot_comparison.xlsx
Resource
win10v2004-20241007-en
General
-
Target
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe
-
Size
1.4MB
-
MD5
f2e1d236c5d2c009e1749fc6479a9ede
-
SHA1
262c22ffd66c33da641558f3da23f7584881a782
-
SHA256
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233
-
SHA512
3b3174ac17e377028accf1ebfd6bd6ae97fc99c4e7814f8ad0fe707dc77d757f26d667333efb495a9b9768d49672737233c88d7a50b4dc81ad170f068ad95cc1
-
SSDEEP
24576:6EpKGrwKydag/jU7IZK8LNmf2+r+eauoUWg6ye2tX9t5WR4MJh:6nGrwKtg7U7I88Zi2/xxyeAt06a
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 4 IoCs
pid Process 4888 netsh.exe 2348 netsh.exe 3144 netsh.exe 2396 netsh.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 icanhazip.com -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\id.txt wuauser.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1976 sc.exe 3012 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 30 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 40 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wuauser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 7 IoCs
pid Process 3272 taskkill.exe 2240 taskkill.exe 548 taskkill.exe 1832 taskkill.exe 2040 taskkill.exe 1524 taskkill.exe 3844 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe 1120 wuauser.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1832 taskkill.exe Token: SeDebugPrivilege 2040 taskkill.exe Token: SeDebugPrivilege 1524 taskkill.exe Token: SeDebugPrivilege 3844 taskkill.exe Token: SeDebugPrivilege 2240 taskkill.exe Token: SeDebugPrivilege 3272 taskkill.exe Token: SeDebugPrivilege 548 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1384 wrote to memory of 4484 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 83 PID 1384 wrote to memory of 4484 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 83 PID 1384 wrote to memory of 4484 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 83 PID 4484 wrote to memory of 1832 4484 cmd.exe 85 PID 4484 wrote to memory of 1832 4484 cmd.exe 85 PID 4484 wrote to memory of 1832 4484 cmd.exe 85 PID 1384 wrote to memory of 2372 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 87 PID 1384 wrote to memory of 2372 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 87 PID 1384 wrote to memory of 2372 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 87 PID 2372 wrote to memory of 2040 2372 cmd.exe 89 PID 2372 wrote to memory of 2040 2372 cmd.exe 89 PID 2372 wrote to memory of 2040 2372 cmd.exe 89 PID 1384 wrote to memory of 436 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 102 PID 1384 wrote to memory of 436 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 102 PID 1384 wrote to memory of 436 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 102 PID 436 wrote to memory of 1976 436 cmd.exe 104 PID 436 wrote to memory of 1976 436 cmd.exe 104 PID 436 wrote to memory of 1976 436 cmd.exe 104 PID 1384 wrote to memory of 940 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 105 PID 1384 wrote to memory of 940 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 105 PID 1384 wrote to memory of 940 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 105 PID 940 wrote to memory of 3012 940 cmd.exe 107 PID 940 wrote to memory of 3012 940 cmd.exe 107 PID 940 wrote to memory of 3012 940 cmd.exe 107 PID 1384 wrote to memory of 3408 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 108 PID 1384 wrote to memory of 3408 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 108 PID 1384 wrote to memory of 3408 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 108 PID 3408 wrote to memory of 4648 3408 cmd.exe 110 PID 3408 wrote to memory of 4648 3408 cmd.exe 110 PID 3408 wrote to memory of 4648 3408 cmd.exe 110 PID 1384 wrote to memory of 4024 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 111 PID 1384 wrote to memory of 4024 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 111 PID 1384 wrote to memory of 4024 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 111 PID 4024 wrote to memory of 5100 4024 cmd.exe 113 PID 4024 wrote to memory of 5100 4024 cmd.exe 113 PID 4024 wrote to memory of 5100 4024 cmd.exe 113 PID 1384 wrote to memory of 2596 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 114 PID 1384 wrote to memory of 2596 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 114 PID 1384 wrote to memory of 2596 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 114 PID 2596 wrote to memory of 1360 2596 cmd.exe 116 PID 2596 wrote to memory of 1360 2596 cmd.exe 116 PID 2596 wrote to memory of 1360 2596 cmd.exe 116 PID 1384 wrote to memory of 4992 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 117 PID 1384 wrote to memory of 4992 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 117 PID 1384 wrote to memory of 4992 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 117 PID 4992 wrote to memory of 2260 4992 cmd.exe 119 PID 4992 wrote to memory of 2260 4992 cmd.exe 119 PID 4992 wrote to memory of 2260 4992 cmd.exe 119 PID 1384 wrote to memory of 4360 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 120 PID 1384 wrote to memory of 4360 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 120 PID 1384 wrote to memory of 4360 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 120 PID 4360 wrote to memory of 4356 4360 cmd.exe 122 PID 4360 wrote to memory of 4356 4360 cmd.exe 122 PID 4360 wrote to memory of 4356 4360 cmd.exe 122 PID 1384 wrote to memory of 4408 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 123 PID 1384 wrote to memory of 4408 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 123 PID 1384 wrote to memory of 4408 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 123 PID 4408 wrote to memory of 3568 4408 cmd.exe 125 PID 4408 wrote to memory of 3568 4408 cmd.exe 125 PID 4408 wrote to memory of 3568 4408 cmd.exe 125 PID 1384 wrote to memory of 4776 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 127 PID 1384 wrote to memory of 4776 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 127 PID 1384 wrote to memory of 4776 1384 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 127 PID 1120 wrote to memory of 3700 1120 wuauser.exe 128
Processes
-
C:\Users\Admin\AppData\Local\Temp\8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe"C:\Users\Admin\AppData\Local\Temp\8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im mmc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mmc.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop WELM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\SysWOW64\sc.exesc stop WELM3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1976
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete WELM2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\sc.exesc delete WELM3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add policy name=netbc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=netbc3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4648
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add filterlist name=block2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filterlist name=block3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5100
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add filteraction name=block action=block2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=block action=block3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1360
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add filter filterlist=block any srcmask=32 srcport=0 dstaddr=me dstport=445 protocol=tcp description=4452⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=block any srcmask=32 srcport=0 dstaddr=me dstport=445 protocol=tcp description=4453⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2260
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add rule name=block policy=netbc filterlist=block filteraction=block2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=block policy=netbc filterlist=block filteraction=block3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4356
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static set policy name=netbc assign=y2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=netbc assign=y3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3568
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im msiexev.exe2⤵
- System Location Discovery: System Language Discovery
PID:4776 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msiexev.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall delete rule name="Chrome"2⤵
- System Location Discovery: System Language Discovery
PID:1764 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="Chrome"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4888
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall delete rule name="Windriver"2⤵
- System Location Discovery: System Language Discovery
PID:3028 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="Windriver"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2348
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Chrome" dir=in program="%PROGRAMFILES%\Google\Chrome\Application\chrome.txt" action=allow2⤵
- System Location Discovery: System Language Discovery
PID:5104 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Chrome" dir=in program="C:\Program Files (x86)\Google\Chrome\Application\chrome.txt" action=allow3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3144
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Windriver" dir=in program="%PROGRAMFILES%\Hardware Driver Management\windriver.exe" action=allow2⤵
- System Location Discovery: System Language Discovery
PID:1964 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Windriver" dir=in program="C:\Program Files (x86)\Hardware Driver Management\windriver.exe" action=allow3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2396
-
-
-
C:\Windows\Fonts\wuauser.exeC:\Windows\Fonts\wuauser.exe --server1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵
- System Location Discovery: System Language Discovery
PID:3700 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵
- System Location Discovery: System Language Discovery
PID:1624 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵
- System Location Discovery: System Language Discovery
PID:1840 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵
- System Location Discovery: System Language Discovery
PID:4388 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3272
-
-