Analysis
-
max time kernel
128s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07-03-2024 10:21
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe
Resource
win10v2004-20240226-en
General
-
Target
SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe
-
Size
201KB
-
MD5
d0d66ae2b9df5d14eff471e5bf5aea41
-
SHA1
4a19c5286d1b890eb973a68e171be23939fe9bf4
-
SHA256
4292328d0d956ecd1d3ac1de1f21b7e992705276ecb802b4b35242004558a32f
-
SHA512
60ceb1d6a4391813c61c44f0e45b5266cd96ca574b2150c4b3df6813c7e8e617e4a72e6742422817d89d45b33d05efcf2d8232bcb24ce66aa4c369083d586010
-
SSDEEP
3072:Nhp3Nruv035OpwX+cF1RY0dK9yi04SZrlcHNjOR0KUeI7RUj5CNLuxz6zNh2PpGZ:Nhp3/0pYvdiacHNk0RK52KMz/l
Malware Config
Extracted
\Device\HarddiskVolume1\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/2212-3-0x00000000025B0000-0x000000000268E000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-4-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-5-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-7-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-9-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-11-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-13-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-15-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-47-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-59-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-67-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-65-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-63-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-61-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-57-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-55-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-53-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-51-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-49-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-45-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-43-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-41-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-39-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-37-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-35-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-33-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-31-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-29-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-27-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-25-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-23-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-21-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-19-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 behavioral1/memory/2212-17-0x00000000025B0000-0x0000000002688000-memory.dmp family_zgrat_v1 -
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2980 bcdedit.exe 1708 bcdedit.exe -
Renames multiple (7240) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies file permissions 1 TTPs 18 IoCs
pid Process 2900 takeown.exe 2320 takeown.exe 2776 takeown.exe 3032 takeown.exe 1316 takeown.exe 324 takeown.exe 1752 takeown.exe 1164 takeown.exe 2388 takeown.exe 2328 takeown.exe 1636 takeown.exe 2208 takeown.exe 2028 takeown.exe 2180 takeown.exe 3064 takeown.exe 2116 takeown.exe 1800 takeown.exe 3064 takeown.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Gvaxizzap = "C:\\Users\\Admin\\AppData\\Roaming\\Gvaxizzap.exe" SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\J: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\Z: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\D: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\M: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\O: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\Y: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\I: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\H: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\L: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\N: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\Q: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\R: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\G: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\B: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\K: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\P: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\S: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\T: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\U: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\V: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\E: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\X: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened (read-only) \??\W: SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2212 set thread context of 1584 2212 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe 34 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\HOW TO BACK FILES.txt SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\DVD Maker\en-US\WMM2CLIP.dll.mui SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server-15.jar SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.VisualElementsManifest.xml SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00629_.WMF SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.BusinessData.xml SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\connectionmanager_dmr.xml SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200377.WMF SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImagesMask.bmp SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OMML2MML.XSL SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HOW TO BACK FILES.txt SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AssemblyInfoInternal.zip SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\cloud_Thumbnail.bmp SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyDrop32x32.gif SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15059_.GIF SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\HOW TO BACK FILES.txt SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\HOW TO BACK FILES.txt SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\wmpnetwk.exe.mui SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241037.WMF SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME37.CSS SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange.css SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PROOF\HOW TO BACK FILES.txt SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Easter SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157191.WMF SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0240291.WMF SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0298897.WMF SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\HOW TO BACK FILES.txt SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\en-US\shvlzm.exe.mui SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\WMPMediaSharing.dll.mui SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Manuscript.dotx SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\HOW TO BACK FILES.txt SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Hermosillo SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\ja-JP\ShvlRes.dll.mui SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_OFF.GIF SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryResume.dotx SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunjce_provider.jar SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185800.WMF SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01295_.GIF SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Concourse.xml SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV_K_COL.HXK SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME32.CSS SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01069_.WMF SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Microsoft Games\More Games\ja-JP\MoreGames.dll.mui SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152890.WMF SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WSIDBR98.POC SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kiritimati SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153265.WMF SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2212 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 3064 takeown.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeDebugPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 2116 takeown.exe Token: SeTakeOwnershipPrivilege 1800 takeown.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 3064 takeown.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 324 takeown.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1636 takeown.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe Token: SeTakeOwnershipPrivilege 1584 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2124 2212 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe 28 PID 2212 wrote to memory of 2124 2212 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe 28 PID 2212 wrote to memory of 2124 2212 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe 28 PID 2124 wrote to memory of 1984 2124 cmd.exe 30 PID 2124 wrote to memory of 1984 2124 cmd.exe 30 PID 2124 wrote to memory of 1984 2124 cmd.exe 30 PID 2124 wrote to memory of 3064 2124 cmd.exe 31 PID 2124 wrote to memory of 3064 2124 cmd.exe 31 PID 2124 wrote to memory of 3064 2124 cmd.exe 31 PID 2124 wrote to memory of 1844 2124 cmd.exe 32 PID 2124 wrote to memory of 1844 2124 cmd.exe 32 PID 2124 wrote to memory of 1844 2124 cmd.exe 32 PID 2124 wrote to memory of 1064 2124 cmd.exe 33 PID 2124 wrote to memory of 1064 2124 cmd.exe 33 PID 2124 wrote to memory of 1064 2124 cmd.exe 33 PID 2212 wrote to memory of 1584 2212 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe 34 PID 2212 wrote to memory of 1584 2212 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe 34 PID 2212 wrote to memory of 1584 2212 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe 34 PID 2212 wrote to memory of 1584 2212 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe 34 PID 2212 wrote to memory of 1584 2212 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe 34 PID 2212 wrote to memory of 1584 2212 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe 34 PID 2212 wrote to memory of 1584 2212 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe 34 PID 2212 wrote to memory of 1584 2212 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe 34 PID 2212 wrote to memory of 1584 2212 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe 34 PID 2212 wrote to memory of 1584 2212 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe 34 PID 2212 wrote to memory of 1584 2212 SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe 34 PID 2124 wrote to memory of 1676 2124 cmd.exe 35 PID 2124 wrote to memory of 1676 2124 cmd.exe 35 PID 2124 wrote to memory of 1676 2124 cmd.exe 35 PID 2124 wrote to memory of 1152 2124 cmd.exe 36 PID 2124 wrote to memory of 1152 2124 cmd.exe 36 PID 2124 wrote to memory of 1152 2124 cmd.exe 36 PID 2124 wrote to memory of 3020 2124 cmd.exe 37 PID 2124 wrote to memory of 3020 2124 cmd.exe 37 PID 2124 wrote to memory of 3020 2124 cmd.exe 37 PID 2124 wrote to memory of 3060 2124 cmd.exe 38 PID 2124 wrote to memory of 3060 2124 cmd.exe 38 PID 2124 wrote to memory of 3060 2124 cmd.exe 38 PID 2124 wrote to memory of 2548 2124 cmd.exe 39 PID 2124 wrote to memory of 2548 2124 cmd.exe 39 PID 2124 wrote to memory of 2548 2124 cmd.exe 39 PID 2124 wrote to memory of 2648 2124 cmd.exe 40 PID 2124 wrote to memory of 2648 2124 cmd.exe 40 PID 2124 wrote to memory of 2648 2124 cmd.exe 40 PID 2124 wrote to memory of 2668 2124 cmd.exe 41 PID 2124 wrote to memory of 2668 2124 cmd.exe 41 PID 2124 wrote to memory of 2668 2124 cmd.exe 41 PID 2124 wrote to memory of 2832 2124 cmd.exe 42 PID 2124 wrote to memory of 2832 2124 cmd.exe 42 PID 2124 wrote to memory of 2832 2124 cmd.exe 42 PID 2124 wrote to memory of 2672 2124 cmd.exe 43 PID 2124 wrote to memory of 2672 2124 cmd.exe 43 PID 2124 wrote to memory of 2672 2124 cmd.exe 43 PID 2124 wrote to memory of 2640 2124 cmd.exe 44 PID 2124 wrote to memory of 2640 2124 cmd.exe 44 PID 2124 wrote to memory of 2640 2124 cmd.exe 44 PID 2124 wrote to memory of 2596 2124 cmd.exe 45 PID 2124 wrote to memory of 2596 2124 cmd.exe 45 PID 2124 wrote to memory of 2596 2124 cmd.exe 45 PID 2124 wrote to memory of 2712 2124 cmd.exe 46 PID 2124 wrote to memory of 2712 2124 cmd.exe 46 PID 2124 wrote to memory of 2712 2124 cmd.exe 46 PID 2124 wrote to memory of 2716 2124 cmd.exe 47 PID 2124 wrote to memory of 2716 2124 cmd.exe 47 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Kill-Delete.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor" /v "AutoRun" /f3⤵PID:1984
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1844
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /g Administrators:f3⤵PID:1064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1676
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Users:r3⤵PID:1152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3020
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Administrators:r3⤵PID:3060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2548
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d SERVICE3⤵PID:2648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2668
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssqlserver3⤵PID:2832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2672
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d "network service"3⤵PID:2640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2596
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g system:r3⤵PID:2712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2716
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssql$sqlexpress3⤵PID:2732
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2484
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /g Administrators:f3⤵PID:2708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2560
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Users:r3⤵PID:2904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Administrators:r3⤵PID:2092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1600
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d SERVICE3⤵PID:1896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2332
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssqlserver3⤵PID:2748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2768
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d "network service"3⤵PID:2764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2796
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g system:r3⤵PID:2872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2924
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssql$sqlexpress3⤵PID:2948
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1512
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /g Administrators:f3⤵PID:1788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2500
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Users:r3⤵PID:2756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1124
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Administrators:r3⤵PID:1768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1944
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d SERVICE3⤵PID:2252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1540
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssqlserver3⤵PID:1808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2344
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d "network service"3⤵PID:872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2224
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d system3⤵PID:2180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:664
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssql$sqlexpress3⤵PID:304
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1652
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /g Administrators:f3⤵PID:1500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2832
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Users:r3⤵PID:2544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2116
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Administrators:r3⤵PID:2436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2504
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d SERVICE3⤵PID:2052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2780
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssqlserver3⤵PID:2892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1660
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d "network service"3⤵PID:1628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1428
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d system3⤵PID:2036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2424
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssql$sqlexpress3⤵PID:1216
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net1.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1136
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /g Administrators:f3⤵PID:1776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:448
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Users:r3⤵PID:2396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2084
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Administrators:r3⤵PID:1400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1396
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d SERVICE3⤵PID:1604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2268
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssqlserver3⤵PID:2408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:320
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d "network service"3⤵PID:2104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1780
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d system3⤵PID:872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2376
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssql$sqlexpress3⤵PID:2112
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net1.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2196
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /g Administrators:f3⤵PID:1648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3064
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Users:r3⤵PID:2520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1644
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Administrators:r3⤵PID:1152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2636
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d SERVICE3⤵PID:2548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2592
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssqlserver3⤵PID:2568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3032
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d "network service"3⤵PID:2660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2708
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d system3⤵PID:2240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2608
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssql$sqlexpress3⤵PID:2980
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\mshta.exe /a3⤵
- Modifies file permissions
PID:2900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2944
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /g Administrators:f3⤵PID:2620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2768
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Users:r3⤵PID:2924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2780
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Administrators:r3⤵PID:2892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1624
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d SERVICE3⤵PID:2184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2744
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssqlserver3⤵PID:1760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2500
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d "network service"3⤵PID:2428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2320
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d system3⤵PID:1324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2036
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssql$sqlexpress3⤵PID:1980
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\mshta.exe /a3⤵
- Modifies file permissions
PID:2328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:752
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /g Administrators:f3⤵PID:2296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:676
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Users:r3⤵PID:2292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2312
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Administrators:r3⤵PID:2168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2248
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d SERVICE3⤵PID:2364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1240
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssqlserver3⤵PID:748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1316
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d "network service"3⤵PID:1164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1180
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d system3⤵PID:2128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2188
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssql$sqlexpress3⤵PID:1156
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\FTP.exe /a3⤵
- Modifies file permissions
PID:1752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:828
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /g Administrators:f3⤵PID:2396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1792
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Users:r3⤵PID:1656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:756
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Administrators:r3⤵PID:1900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1604
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d SERVICE3⤵PID:1540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2408
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssqlserver3⤵PID:1556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2344
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d "network service"3⤵PID:2192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:612
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d system3⤵PID:1764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1748
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssql$sqlexpress3⤵PID:2376
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\FTP.exe /a3⤵
- Modifies file permissions
PID:2208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2196
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /g Administrators:f3⤵PID:1648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2656
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Users:r3⤵PID:1652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2476
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Administrators:r3⤵PID:2452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2492
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d SERVICE3⤵PID:1852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2776
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssqlserver3⤵PID:2092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2932
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d "network service"3⤵PID:1580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2780
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d system3⤵PID:2700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:296
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssql$sqlexpress3⤵PID:1760
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\wscript.exe /a3⤵
- Modifies file permissions
PID:2320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1216
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /g Administrators:f3⤵PID:2420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:676
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Users:r3⤵PID:2292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1888
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Administrators:r3⤵PID:2312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:332
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d SERVICE3⤵PID:2856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2016
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssqlserver3⤵PID:1528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:564
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d "network service"3⤵PID:704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3056
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d system3⤵PID:1636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2640
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssql$sqlexpress3⤵PID:2704
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\wscript.exe /a3⤵
- Modifies file permissions
PID:2776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:844
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /g Administrators:f3⤵PID:2796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1608
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Users:r3⤵PID:916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2780
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Administrators:r3⤵PID:2700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1348
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d SERVICE3⤵PID:2500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2316
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssqlserver3⤵PID:2324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1104
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d "network service"3⤵PID:2140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:588
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d system3⤵PID:1888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1180
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssql$sqlexpress3⤵PID:540
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cscript.exe /a3⤵
- Modifies file permissions
PID:1164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1484
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /g Administrators:f3⤵PID:1136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1156
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Users:r3⤵PID:1620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:332
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Administrators:r3⤵PID:2856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:920
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d SERVICE3⤵PID:2384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1328
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssqlserver3⤵PID:2252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1036
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d "network service"3⤵PID:1364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1616
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d system3⤵PID:2024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:904
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssql$sqlexpress3⤵PID:776
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cscript.exe /a3⤵
- Modifies file permissions
PID:2388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2376
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /g Administrators:f3⤵PID:2968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1820
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Users:r3⤵PID:1832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2988
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Administrators:r3⤵PID:3004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1984
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d SERVICE3⤵PID:1064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2804
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssqlserver3⤵PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1500
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d "network service"3⤵PID:1152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2668
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d system3⤵PID:2592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2724
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssql$sqlexpress3⤵PID:2816
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:3032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2116
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:2476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2908
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:2440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2492
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:2916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2564
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:2708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2920
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:2788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2152
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:2932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:300
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:2508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1268
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:1312
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:2028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1432
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1628
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:2020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1992
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:1728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2328
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:1088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2260
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:1996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1104
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:588
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:2312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1356
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:2128
-
-
C:\Windows\system32\takeown.exetakeown /f C:\ProgramData /a3⤵
- Modifies file permissions
PID:1316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1484
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /g Administrators:f3⤵PID:1136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1944
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Users:r3⤵PID:828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1328
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Administrators:r3⤵PID:1656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1524
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d SERVICE3⤵PID:556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1100
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssqlserver3⤵PID:1528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1680
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d "network service"3⤵PID:964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2204
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d system3⤵PID:2344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2408
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssql$sqlexpress3⤵PID:1556
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Users\Public /a3⤵
- Modifies file permissions
PID:2180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2376
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /g Administrators:f3⤵PID:2968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2988
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Users:r3⤵PID:3064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1064
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Administrators:r3⤵PID:2352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1152
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d SERVICE3⤵PID:2596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1904
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssqlserver3⤵PID:2448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2944
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d "network service"3⤵PID:2332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2500
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d system3⤵PID:2280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1324
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssql$sqlexpress3⤵PID:784
-
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.RATX-gen.31127.4101.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.RATX-gen.31127.4101.exe2⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵PID:2496
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵PID:2472
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1708
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD51726416850d3bba46eeb804fae57083d
SHA17e7957d7e7fd7c27b9fb903a0828b09cbb44c196
SHA256c207a7a561ab726fb272b5abd99c4da8e927b5da788210d5dd186023c2783990
SHA5127747e5c6bd77a43ee958cb7b533a73757e8bfb7b3706af4eb7ec9a99458720f89cd30bb23b4cb069826dc36a6ce737424ad0007307be67a7391591f6c936df27
-
Filesize
1KB
MD562cbb46a88f8889e616535aefb5740f8
SHA1098753a94065929ea605b957b3a8a2412c4c6318
SHA25644bc513c25a5536ee9f995513b6a8c49027b1a65829aa3cd4aeb0faf8dc1a5e8
SHA51293ffc92d83f058535ead0c0ae13f252526afc527cad52f423ab7c7463f54bebd02d6d59e96cb4b3ee25ffe7e45d8bc44e0560b96d34340c6c95c5cc8a48e08f4