Analysis
-
max time kernel
14s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-03-2024 15:25
Static task
static1
Behavioral task
behavioral1
Sample
5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe
Resource
win10v2004-20240226-en
General
-
Target
5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe
-
Size
468KB
-
MD5
883f55d9e1da68bf5bc0a05c679d0a8b
-
SHA1
5d9fc45aa719b4268688281e116aa49e3e289c74
-
SHA256
5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb
-
SHA512
3eb558b2762ff2c156c411b80ad8e1fc00c7f237cf0b062e23c319e68bcf00e9c7c1e98d06de800797563826703044a20d73af17571c03724822555a8798ae02
-
SSDEEP
12288:rhSBH928uaXDhBlFApCML4LXBf7TZghul8MN3dEsq:FW9HrTjiLMvghulnS
Malware Config
Extracted
C:\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2824 bcdedit.exe 2828 bcdedit.exe -
Modifies file permissions 1 TTPs 18 IoCs
pid Process 2648 takeown.exe 2256 takeown.exe 2276 takeown.exe 628 takeown.exe 2228 takeown.exe 1564 takeown.exe 1268 takeown.exe 1636 takeown.exe 2460 takeown.exe 940 takeown.exe 1192 takeown.exe 2008 takeown.exe 524 takeown.exe 1796 takeown.exe 2612 takeown.exe 1640 takeown.exe 2760 takeown.exe 2488 takeown.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Ahlnfrbjt = "C:\\Users\\Admin\\AppData\\Roaming\\Ahlnfrbjt.exe" 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\H: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\W: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\Q: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\U: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\X: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\Y: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\Z: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\A: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\L: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\P: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\N: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\R: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\S: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\T: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\D: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\B: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\J: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\M: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\O: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\V: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\G: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\I: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened (read-only) \??\K: 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3048 set thread context of 2780 3048 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\km\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\si\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Java\jdk1.7.0_80\db\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Uninstall Information\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Java\jre7\lib\management\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Mozilla Firefox\defaults\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Microsoft Office\Office14\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\be\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\plugins\access_output\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Java\jre7\bin\dtplugin\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\lua\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Java\jre7\lib\zi\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Microsoft Games\FreeCell\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\it-IT\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Microsoft Games\More Games\fr-FR\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\es-ES\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Mozilla Firefox\uninstall\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Java\jdk1.7.0_80\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Microsoft Games\Mahjong\en-US\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Microsoft Games\Multiplayer\Backgammon\ja-JP\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\br\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\Windows Journal\en-US\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\HOW TO BACK FILES.txt 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3048 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2276 takeown.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeDebugPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 1796 takeown.exe Token: SeTakeOwnershipPrivilege 628 takeown.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2228 takeown.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2648 takeown.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 1564 takeown.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe Token: SeTakeOwnershipPrivilege 2780 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2752 3048 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe 28 PID 3048 wrote to memory of 2752 3048 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe 28 PID 3048 wrote to memory of 2752 3048 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe 28 PID 2752 wrote to memory of 2852 2752 cmd.exe 30 PID 2752 wrote to memory of 2852 2752 cmd.exe 30 PID 2752 wrote to memory of 2852 2752 cmd.exe 30 PID 3048 wrote to memory of 2780 3048 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe 31 PID 3048 wrote to memory of 2780 3048 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe 31 PID 3048 wrote to memory of 2780 3048 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe 31 PID 2752 wrote to memory of 2276 2752 cmd.exe 32 PID 2752 wrote to memory of 2276 2752 cmd.exe 32 PID 2752 wrote to memory of 2276 2752 cmd.exe 32 PID 3048 wrote to memory of 2780 3048 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe 31 PID 3048 wrote to memory of 2780 3048 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe 31 PID 2752 wrote to memory of 2536 2752 cmd.exe 33 PID 2752 wrote to memory of 2536 2752 cmd.exe 33 PID 2752 wrote to memory of 2536 2752 cmd.exe 33 PID 2752 wrote to memory of 2580 2752 cmd.exe 34 PID 2752 wrote to memory of 2580 2752 cmd.exe 34 PID 2752 wrote to memory of 2580 2752 cmd.exe 34 PID 3048 wrote to memory of 2780 3048 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe 31 PID 3048 wrote to memory of 2780 3048 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe 31 PID 3048 wrote to memory of 2780 3048 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe 31 PID 2752 wrote to memory of 2808 2752 cmd.exe 35 PID 2752 wrote to memory of 2808 2752 cmd.exe 35 PID 2752 wrote to memory of 2808 2752 cmd.exe 35 PID 2752 wrote to memory of 2804 2752 cmd.exe 36 PID 2752 wrote to memory of 2804 2752 cmd.exe 36 PID 2752 wrote to memory of 2804 2752 cmd.exe 36 PID 3048 wrote to memory of 2780 3048 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe 31 PID 3048 wrote to memory of 2780 3048 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe 31 PID 2752 wrote to memory of 2972 2752 cmd.exe 37 PID 2752 wrote to memory of 2972 2752 cmd.exe 37 PID 2752 wrote to memory of 2972 2752 cmd.exe 37 PID 2752 wrote to memory of 2704 2752 cmd.exe 38 PID 2752 wrote to memory of 2704 2752 cmd.exe 38 PID 2752 wrote to memory of 2704 2752 cmd.exe 38 PID 3048 wrote to memory of 2780 3048 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe 31 PID 2752 wrote to memory of 2420 2752 cmd.exe 39 PID 2752 wrote to memory of 2420 2752 cmd.exe 39 PID 2752 wrote to memory of 2420 2752 cmd.exe 39 PID 2752 wrote to memory of 2416 2752 cmd.exe 40 PID 2752 wrote to memory of 2416 2752 cmd.exe 40 PID 2752 wrote to memory of 2416 2752 cmd.exe 40 PID 2752 wrote to memory of 2464 2752 cmd.exe 41 PID 2752 wrote to memory of 2464 2752 cmd.exe 41 PID 2752 wrote to memory of 2464 2752 cmd.exe 41 PID 2752 wrote to memory of 2484 2752 cmd.exe 42 PID 2752 wrote to memory of 2484 2752 cmd.exe 42 PID 2752 wrote to memory of 2484 2752 cmd.exe 42 PID 2752 wrote to memory of 2396 2752 cmd.exe 43 PID 2752 wrote to memory of 2396 2752 cmd.exe 43 PID 2752 wrote to memory of 2396 2752 cmd.exe 43 PID 2752 wrote to memory of 2948 2752 cmd.exe 44 PID 2752 wrote to memory of 2948 2752 cmd.exe 44 PID 2752 wrote to memory of 2948 2752 cmd.exe 44 PID 2752 wrote to memory of 572 2752 cmd.exe 45 PID 2752 wrote to memory of 572 2752 cmd.exe 45 PID 2752 wrote to memory of 572 2752 cmd.exe 45 PID 2752 wrote to memory of 672 2752 cmd.exe 46 PID 2752 wrote to memory of 672 2752 cmd.exe 46 PID 2752 wrote to memory of 672 2752 cmd.exe 46 PID 2752 wrote to memory of 820 2752 cmd.exe 47 PID 2752 wrote to memory of 820 2752 cmd.exe 47 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe"C:\Users\Admin\AppData\Local\Temp\5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Kill-Delete.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor" /v "AutoRun" /f3⤵PID:2852
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2536
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /g Administrators:f3⤵PID:2580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2808
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Users:r3⤵PID:2804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2972
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Administrators:r3⤵PID:2704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2420
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d SERVICE3⤵PID:2416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2464
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssqlserver3⤵PID:2484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2396
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d "network service"3⤵PID:2948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:572
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g system:r3⤵PID:672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:820
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssql$sqlexpress3⤵PID:2404
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1608
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /g Administrators:f3⤵PID:1708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:860
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Users:r3⤵PID:2788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2836
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Administrators:r3⤵PID:2928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2960
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d SERVICE3⤵PID:2460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1652
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssqlserver3⤵PID:1324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2624
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d "network service"3⤵PID:2644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1936
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g system:r3⤵PID:1252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1428
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssql$sqlexpress3⤵PID:1752
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1832
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /g Administrators:f3⤵PID:1884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2636
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Users:r3⤵PID:2656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1588
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Administrators:r3⤵PID:2680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2028
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d SERVICE3⤵PID:848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1616
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssqlserver3⤵PID:1036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1812
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d "network service"3⤵PID:1552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2860
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d system3⤵PID:2316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:764
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssql$sqlexpress3⤵PID:1880
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2348
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /g Administrators:f3⤵PID:1636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1876
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Users:r3⤵PID:1544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2572
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Administrators:r3⤵PID:2524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2584
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d SERVICE3⤵PID:2424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2464
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssqlserver3⤵PID:2492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1708
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d "network service"3⤵PID:2820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1872
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d system3⤵PID:2952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2460
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssql$sqlexpress3⤵PID:1652
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net1.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1816
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /g Administrators:f3⤵PID:2008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2868
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Users:r3⤵PID:2168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2060
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Administrators:r3⤵PID:1284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1108
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d SERVICE3⤵PID:1808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2792
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssqlserver3⤵PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1764
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d "network service"3⤵PID:2224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:588
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d system3⤵PID:2348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2912
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssql$sqlexpress3⤵PID:2968
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net1.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2108
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /g Administrators:f3⤵PID:2528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2248
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Users:r3⤵PID:3024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2720
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Administrators:r3⤵PID:2852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2276
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d SERVICE3⤵PID:2456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2556
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssqlserver3⤵PID:2476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2748
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d "network service"3⤵PID:592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1800
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d system3⤵PID:2464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2372
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssql$sqlexpress3⤵PID:2732
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\mshta.exe /a3⤵
- Modifies file permissions
PID:2612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1712
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /g Administrators:f3⤵PID:1728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2956
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Users:r3⤵PID:2960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1232
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Administrators:r3⤵PID:2624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1508
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d SERVICE3⤵PID:2384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2020
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssqlserver3⤵PID:1428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2668
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d "network service"3⤵PID:2308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1616
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d system3⤵PID:1044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2312
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssql$sqlexpress3⤵PID:2596
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\mshta.exe /a3⤵
- Modifies file permissions
PID:1192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3064
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /g Administrators:f3⤵PID:432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2176
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Users:r3⤵PID:992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1056
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Administrators:r3⤵PID:952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1312
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d SERVICE3⤵PID:1108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1860
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssqlserver3⤵PID:2784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:984
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d "network service"3⤵PID:2204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1604
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d system3⤵PID:1320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2344
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssql$sqlexpress3⤵PID:800
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\FTP.exe /a3⤵
- Modifies file permissions
PID:1268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1964
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /g Administrators:f3⤵PID:1636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Users:r3⤵PID:2352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2364
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Administrators:r3⤵PID:2968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3056
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d SERVICE3⤵PID:904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2528
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssqlserver3⤵PID:2572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2588
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d "network service"3⤵PID:2728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2428
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d system3⤵PID:1976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:580
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssql$sqlexpress3⤵PID:2404
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\FTP.exe /a3⤵
- Modifies file permissions
PID:1640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2608
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /g Administrators:f3⤵PID:1936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1884
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Users:r3⤵PID:2724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:696
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Administrators:r3⤵PID:1612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2260
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d SERVICE3⤵PID:1948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1956
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssqlserver3⤵PID:1928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1496
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d "network service"3⤵PID:432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2316
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d system3⤵PID:2204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1340
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssql$sqlexpress3⤵PID:1736
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\wscript.exe /a3⤵
- Modifies file permissions
PID:2760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2736
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /g Administrators:f3⤵PID:2536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2688
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Users:r3⤵PID:1668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2748
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Administrators:r3⤵PID:2484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:772
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d SERVICE3⤵PID:2812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2836
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssqlserver3⤵PID:1640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2608
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d "network service"3⤵PID:2112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:628
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d system3⤵PID:2628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2672
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssql$sqlexpress3⤵PID:2024
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\wscript.exe /a3⤵
- Modifies file permissions
PID:2008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1044
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /g Administrators:f3⤵PID:1812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2868
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Users:r3⤵PID:1644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1648
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Administrators:r3⤵PID:2992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1052
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d SERVICE3⤵PID:1344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1496
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssqlserver3⤵PID:1860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1360
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d "network service"3⤵PID:1272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:960
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d system3⤵PID:560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:320
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssql$sqlexpress3⤵PID:1684
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cscript.exe /a3⤵
- Modifies file permissions
PID:1636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1676
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /g Administrators:f3⤵PID:3032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Users:r3⤵PID:2152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1572
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Administrators:r3⤵PID:1672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1544
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d SERVICE3⤵PID:1564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3056
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssqlserver3⤵PID:2912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2580
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d "network service"3⤵PID:2552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2572
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d system3⤵PID:2468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2536
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssql$sqlexpress3⤵PID:2728
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cscript.exe /a3⤵
- Modifies file permissions
PID:524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2584
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /g Administrators:f3⤵PID:2972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2432
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Users:r3⤵PID:1668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:896
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Administrators:r3⤵PID:1944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1608
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d SERVICE3⤵PID:2372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2800
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssqlserver3⤵PID:2732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2828
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d "network service"3⤵PID:2812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1872
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d system3⤵PID:2956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2180
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssql$sqlexpress3⤵PID:2632
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:2460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2808
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:2112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1428
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:1620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2024
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:2672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1816
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:2032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2132
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:1044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2272
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:1284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2880
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2992
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:2264
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2860
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1880
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:1300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1444
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:2316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2252
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:2500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2968
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:1572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2700
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:2364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2896
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:2416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2432
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:2396
-
-
C:\Windows\system32\takeown.exetakeown /f C:\ProgramData /a3⤵
- Modifies file permissions
PID:2256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2032
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /g Administrators:f3⤵PID:2260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2792
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Users:r3⤵PID:2908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1964
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Administrators:r3⤵PID:636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1544
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d SERVICE3⤵PID:1572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2736
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssqlserver3⤵PID:2852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1800
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d "network service"3⤵PID:580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2308
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d system3⤵PID:2872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2572
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssql$sqlexpress3⤵PID:2364
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Users\Public /a3⤵
- Modifies file permissions
PID:2488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2112
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /g Administrators:f3⤵PID:2800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2132
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Users:r3⤵PID:2088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:964
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Administrators:r3⤵PID:1648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2660
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d SERVICE3⤵PID:1832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1056
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssqlserver3⤵PID:952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1340
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d "network service"3⤵PID:2512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1252
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d system3⤵PID:2644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2184
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssql$sqlexpress3⤵PID:1808
-
-
-
C:\Users\Admin\AppData\Local\Temp\5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exeC:\Users\Admin\AppData\Local\Temp\5e9b0301f94bd49cd95c9bc077066f1676421891b2193d5e9b38dba24c20aafb.exe2⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2780 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵PID:1716
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵PID:1104
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2824
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56a959e67ffd046cce892f2775ec5536b
SHA1eb97ec4585337747ef32952b204e322068f74eba
SHA2564f20b2131658820288f566c8fd5af7d5339e14c91ff5cf6ecb4ca6d743724a7e
SHA512f7cbd28ddd4887f7a58c90286a7d41df43465cc16eb9a5c839b191792c2d5c7417081b0cf8e985b5357b3f00fe7dcc95a42f64777f074f0e9da8ec43b04ab57d
-
Filesize
10KB
MD51726416850d3bba46eeb804fae57083d
SHA17e7957d7e7fd7c27b9fb903a0828b09cbb44c196
SHA256c207a7a561ab726fb272b5abd99c4da8e927b5da788210d5dd186023c2783990
SHA5127747e5c6bd77a43ee958cb7b533a73757e8bfb7b3706af4eb7ec9a99458720f89cd30bb23b4cb069826dc36a6ce737424ad0007307be67a7391591f6c936df27