Analysis
-
max time kernel
120s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
09-03-2024 01:57
Static task
static1
Behavioral task
behavioral1
Sample
fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe
Resource
win10v2004-20240226-en
General
-
Target
fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe
-
Size
971KB
-
MD5
8bb54aaed2117ea1e335444375aa113c
-
SHA1
e04cd1c0df50f44e369b3e8f16aa7f5a3aedd330
-
SHA256
fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc
-
SHA512
379ea13ff1070baedc72f2c18789af55e56243dc340b8c6a26ba19c559e59c8a79d37291d8f5838de0b64233b66f02e875ced5dda9fba1e411e03b0eaa92ce5f
-
SSDEEP
24576:bL9SB7iMphWNaOhroNLvCYKxhj954HZLLZd2zvGH26CIQx0G:bLa7i6WNFhroNLvLKxFDiZLL2GH23N9
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Detect ZGRat V1 35 IoCs
resource yara_rule behavioral1/memory/952-2-0x000000001B4C0000-0x000000001B582000-memory.dmp family_zgrat_v1 behavioral1/memory/952-3-0x000000001BC40000-0x000000001BCC0000-memory.dmp family_zgrat_v1 behavioral1/memory/952-4-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-5-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-7-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-9-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-11-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-17-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-19-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-21-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-31-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-33-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-35-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-29-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-41-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-47-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-49-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-51-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-45-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-59-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-67-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-65-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-63-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-61-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-57-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-55-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-53-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-43-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-39-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-37-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-27-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-25-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-23-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-15-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 behavioral1/memory/952-13-0x000000001B4C0000-0x000000001B57C000-memory.dmp family_zgrat_v1 -
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3056 bcdedit.exe 3060 bcdedit.exe -
Renames multiple (58) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies file permissions 1 TTPs 18 IoCs
pid Process 752 takeown.exe 2080 takeown.exe 2856 takeown.exe 1300 takeown.exe 2256 takeown.exe 1392 takeown.exe 640 takeown.exe 2692 takeown.exe 1232 takeown.exe 1656 takeown.exe 1272 takeown.exe 2728 takeown.exe 112 takeown.exe 1392 takeown.exe 1352 takeown.exe 3012 takeown.exe 960 takeown.exe 1572 takeown.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\Yuhei = "C:\\Users\\Admin\\AppData\\Roaming\\Yuhei.exe" fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\U: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\E: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\G: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\H: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\I: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\K: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\P: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\B: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\M: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\S: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\V: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\W: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\X: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\A: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\J: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\L: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\N: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\O: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\R: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\Y: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\D: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\Q: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\Z: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 952 set thread context of 2768 952 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 36 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Windows Journal\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Library\SOLVER\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft Office\Office14\3082\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\TextFile.zip fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jre7\lib\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Microsoft Games\Minesweeper\de-DE\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Reference Assemblies\Microsoft\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Document Parts\1033\14\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Microsoft Games\Mahjong\en-US\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Microsoft Games\Multiplayer\Checkers\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\1033\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Microsoft Games\Chess\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Mozilla Firefox\uninstall\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Windows Media Player\fr-FR\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\DVD Maker\es-ES\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jre7\lib\applet\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\plugins\keystore\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\DVD Maker\Shared\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 952 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2856 takeown.exe Token: SeTakeOwnershipPrivilege 1300 takeown.exe Token: SeTakeOwnershipPrivilege 640 takeown.exe Token: SeTakeOwnershipPrivilege 1352 takeown.exe Token: SeTakeOwnershipPrivilege 2256 takeown.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeDebugPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3012 takeown.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 1272 takeown.exe Token: SeTakeOwnershipPrivilege 2692 takeown.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2768 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 952 wrote to memory of 2764 952 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 28 PID 952 wrote to memory of 2764 952 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 28 PID 952 wrote to memory of 2764 952 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 28 PID 2764 wrote to memory of 2840 2764 cmd.exe 30 PID 2764 wrote to memory of 2840 2764 cmd.exe 30 PID 2764 wrote to memory of 2840 2764 cmd.exe 30 PID 2764 wrote to memory of 2856 2764 cmd.exe 31 PID 2764 wrote to memory of 2856 2764 cmd.exe 31 PID 2764 wrote to memory of 2856 2764 cmd.exe 31 PID 2764 wrote to memory of 1212 2764 cmd.exe 32 PID 2764 wrote to memory of 1212 2764 cmd.exe 32 PID 2764 wrote to memory of 1212 2764 cmd.exe 32 PID 2764 wrote to memory of 1456 2764 cmd.exe 33 PID 2764 wrote to memory of 1456 2764 cmd.exe 33 PID 2764 wrote to memory of 1456 2764 cmd.exe 33 PID 2764 wrote to memory of 2788 2764 cmd.exe 34 PID 2764 wrote to memory of 2788 2764 cmd.exe 34 PID 2764 wrote to memory of 2788 2764 cmd.exe 34 PID 2764 wrote to memory of 2776 2764 cmd.exe 35 PID 2764 wrote to memory of 2776 2764 cmd.exe 35 PID 2764 wrote to memory of 2776 2764 cmd.exe 35 PID 952 wrote to memory of 2768 952 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 36 PID 952 wrote to memory of 2768 952 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 36 PID 952 wrote to memory of 2768 952 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 36 PID 952 wrote to memory of 2768 952 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 36 PID 952 wrote to memory of 2768 952 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 36 PID 2764 wrote to memory of 2180 2764 cmd.exe 37 PID 2764 wrote to memory of 2180 2764 cmd.exe 37 PID 2764 wrote to memory of 2180 2764 cmd.exe 37 PID 2764 wrote to memory of 2844 2764 cmd.exe 38 PID 2764 wrote to memory of 2844 2764 cmd.exe 38 PID 2764 wrote to memory of 2844 2764 cmd.exe 38 PID 952 wrote to memory of 2768 952 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 36 PID 952 wrote to memory of 2768 952 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 36 PID 952 wrote to memory of 2768 952 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 36 PID 952 wrote to memory of 2768 952 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 36 PID 952 wrote to memory of 2768 952 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 36 PID 2764 wrote to memory of 1176 2764 cmd.exe 39 PID 2764 wrote to memory of 1176 2764 cmd.exe 39 PID 2764 wrote to memory of 1176 2764 cmd.exe 39 PID 2764 wrote to memory of 1548 2764 cmd.exe 40 PID 2764 wrote to memory of 1548 2764 cmd.exe 40 PID 2764 wrote to memory of 1548 2764 cmd.exe 40 PID 952 wrote to memory of 2768 952 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 36 PID 2764 wrote to memory of 1628 2764 cmd.exe 41 PID 2764 wrote to memory of 1628 2764 cmd.exe 41 PID 2764 wrote to memory of 1628 2764 cmd.exe 41 PID 2764 wrote to memory of 1592 2764 cmd.exe 42 PID 2764 wrote to memory of 1592 2764 cmd.exe 42 PID 2764 wrote to memory of 1592 2764 cmd.exe 42 PID 2764 wrote to memory of 1516 2764 cmd.exe 43 PID 2764 wrote to memory of 1516 2764 cmd.exe 43 PID 2764 wrote to memory of 1516 2764 cmd.exe 43 PID 2764 wrote to memory of 3040 2764 cmd.exe 44 PID 2764 wrote to memory of 3040 2764 cmd.exe 44 PID 2764 wrote to memory of 3040 2764 cmd.exe 44 PID 2764 wrote to memory of 2916 2764 cmd.exe 45 PID 2764 wrote to memory of 2916 2764 cmd.exe 45 PID 2764 wrote to memory of 2916 2764 cmd.exe 45 PID 2764 wrote to memory of 2296 2764 cmd.exe 46 PID 2764 wrote to memory of 2296 2764 cmd.exe 46 PID 2764 wrote to memory of 2296 2764 cmd.exe 46 PID 2764 wrote to memory of 2908 2764 cmd.exe 47 PID 2764 wrote to memory of 2908 2764 cmd.exe 47 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe"C:\Users\Admin\AppData\Local\Temp\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Kill-Delete.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor" /v "AutoRun" /f3⤵PID:2840
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1212
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /g Administrators:f3⤵PID:1456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2788
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Users:r3⤵PID:2776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2180
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Administrators:r3⤵PID:2844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1176
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d SERVICE3⤵PID:1548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1628
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssqlserver3⤵PID:1592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1516
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d "network service"3⤵PID:3040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2916
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g system:r3⤵PID:2296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2908
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssql$sqlexpress3⤵PID:3004
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2300
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /g Administrators:f3⤵PID:1384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1960
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Users:r3⤵PID:1860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2184
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Administrators:r3⤵PID:1752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1728
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d SERVICE3⤵PID:2116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:268
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssqlserver3⤵PID:696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:488
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d "network service"3⤵PID:2440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:752
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g system:r3⤵PID:1168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:548
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssql$sqlexpress3⤵PID:588
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1656
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /g Administrators:f3⤵PID:1120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1528
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Users:r3⤵PID:1460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2352
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Administrators:r3⤵PID:1624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1640
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d SERVICE3⤵PID:1092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1760
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssqlserver3⤵PID:384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:412
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d "network service"3⤵PID:1772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1796
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d system3⤵PID:1580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2004
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssql$sqlexpress3⤵PID:764
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1116
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /g Administrators:f3⤵PID:976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2212
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Users:r3⤵PID:1856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1836
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Administrators:r3⤵PID:1864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1064
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d SERVICE3⤵PID:1076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2312
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssqlserver3⤵PID:2332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2976
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d "network service"3⤵PID:1232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1612
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d system3⤵PID:2044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1680
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssql$sqlexpress3⤵PID:332
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net1.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2380
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /g Administrators:f3⤵PID:2168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1016
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Users:r3⤵PID:1768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1572
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Administrators:r3⤵PID:2376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2240
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d SERVICE3⤵PID:1692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1868
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssqlserver3⤵PID:768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2148
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d "network service"3⤵PID:1720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3052
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d system3⤵PID:3000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2548
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssql$sqlexpress3⤵PID:2896
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net1.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2100
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /g Administrators:f3⤵PID:2708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2324
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Users:r3⤵PID:3048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2736
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Administrators:r3⤵PID:2604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2480
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d SERVICE3⤵PID:2496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2456
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssqlserver3⤵PID:2956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2476
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d "network service"3⤵PID:2508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2784
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d system3⤵PID:2672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2852
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssql$sqlexpress3⤵PID:2836
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\mshta.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:668
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /g Administrators:f3⤵PID:344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1848
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Users:r3⤵PID:980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:616
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Administrators:r3⤵PID:1324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1836
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d SERVICE3⤵PID:2216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2332
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssqlserver3⤵PID:2976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2644
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d "network service"3⤵PID:2932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2540
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d system3⤵PID:2708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2744
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssql$sqlexpress3⤵PID:2324
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\mshta.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2204
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /g Administrators:f3⤵PID:1668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2956
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Users:r3⤵PID:2456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2340
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Administrators:r3⤵PID:2500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2684
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d SERVICE3⤵PID:2852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2828
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssqlserver3⤵PID:2880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2504
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d "network service"3⤵PID:1628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2128
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d system3⤵PID:1780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2104
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssql$sqlexpress3⤵PID:2296
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\FTP.exe /a3⤵
- Modifies file permissions
PID:960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2352
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /g Administrators:f3⤵PID:1632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2984
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Users:r3⤵PID:2548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2564
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Administrators:r3⤵PID:3008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2932
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d SERVICE3⤵PID:2052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2604
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssqlserver3⤵PID:2692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2740
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d "network service"3⤵PID:2468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1100
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d system3⤵PID:2624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2532
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssql$sqlexpress3⤵PID:2796
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\FTP.exe /a3⤵
- Modifies file permissions
PID:1392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2688
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /g Administrators:f3⤵PID:2832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1208
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Users:r3⤵PID:2836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1996
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Administrators:r3⤵PID:1688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1956
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d SERVICE3⤵PID:1752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2156
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssqlserver3⤵PID:2108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1080
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d "network service"3⤵PID:792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2364
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d system3⤵PID:2972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1608
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssql$sqlexpress3⤵PID:2352
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\wscript.exe /a3⤵
- Modifies file permissions
PID:1572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1692
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /g Administrators:f3⤵PID:2420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3068
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Users:r3⤵PID:2668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2644
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Administrators:r3⤵PID:2928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2804
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d SERVICE3⤵PID:2744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1668
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssqlserver3⤵PID:2740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2456
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d "network service"3⤵PID:2924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1100
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d system3⤵PID:2956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2796
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssql$sqlexpress3⤵PID:2068
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\wscript.exe /a3⤵
- Modifies file permissions
PID:1392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2784
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /g Administrators:f3⤵PID:2444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1956
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Users:r3⤵PID:2820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1744
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Administrators:r3⤵PID:856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1168
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d SERVICE3⤵PID:2104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1460
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssqlserver3⤵PID:2944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1640
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d "network service"3⤵PID:668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:276
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d system3⤵PID:1116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2216
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssql$sqlexpress3⤵PID:2236
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cscript.exe /a3⤵
- Modifies file permissions
PID:1232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:108
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /g Administrators:f3⤵PID:328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2044
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Users:r3⤵PID:1080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1828
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Administrators:r3⤵PID:2244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1632
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d SERVICE3⤵PID:1592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2240
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssqlserver3⤵PID:860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1972
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d "network service"3⤵PID:2896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2940
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d system3⤵PID:936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2596
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssql$sqlexpress3⤵PID:2052
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cscript.exe /a3⤵
- Modifies file permissions
PID:2728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2732
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /g Administrators:f3⤵PID:3032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3024
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Users:r3⤵PID:2792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1072
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Administrators:r3⤵PID:2508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:852
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d SERVICE3⤵PID:2688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2888
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssqlserver3⤵PID:2776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2120
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d "network service"3⤵PID:1300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2784
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d system3⤵PID:2672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1724
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssql$sqlexpress3⤵PID:1716
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2320
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:1860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1804
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:1492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1092
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:1580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1616
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:2384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1076
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2312
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:2108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2968
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1344
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:2372
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:2080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2168
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:896
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:2352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2092
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:3000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:860
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:2660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2800
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:3068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2912
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3028
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:2728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1688
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:2128
-
-
C:\Windows\system32\takeown.exetakeown /f C:\ProgramData /a3⤵
- Modifies file permissions
PID:112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1748
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /g Administrators:f3⤵PID:1716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2192
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Users:r3⤵PID:2968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1384
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Administrators:r3⤵PID:1716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1156
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d SERVICE3⤵PID:2316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2308
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssqlserver3⤵PID:2104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3044
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d "network service"3⤵PID:2828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1840
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d system3⤵PID:1760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1672
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssql$sqlexpress3⤵PID:1904
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Users\Public /a3⤵
- Modifies file permissions
PID:1656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1492
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /g Administrators:f3⤵PID:1272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:384
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Users:r3⤵PID:2008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1848
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Administrators:r3⤵PID:1684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1580
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d SERVICE3⤵PID:1640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:668
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssqlserver3⤵PID:1836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1328
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d "network service"3⤵PID:2384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1076
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d system3⤵PID:1880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2216
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssql$sqlexpress3⤵PID:2156
-
-
-
C:\Users\Admin\AppData\Local\Temp\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exeC:\Users\Admin\AppData\Local\Temp\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe2⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵PID:1824
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵PID:1644
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3060
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1796
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD51726416850d3bba46eeb804fae57083d
SHA17e7957d7e7fd7c27b9fb903a0828b09cbb44c196
SHA256c207a7a561ab726fb272b5abd99c4da8e927b5da788210d5dd186023c2783990
SHA5127747e5c6bd77a43ee958cb7b533a73757e8bfb7b3706af4eb7ec9a99458720f89cd30bb23b4cb069826dc36a6ce737424ad0007307be67a7391591f6c936df27
-
Filesize
1KB
MD5ba0cc5a02a0a6e05f85cceb9650088f5
SHA164d4722b451f52ac9422c171c15858add872fdbf
SHA2560cb34d63d6c2319cecdcc1a367d7f25e46ad8203c63de14abaf808e8eb6d3ac0
SHA512a98570e63cc5003846b8a71792ae7cd497665f3e1977816b6a06a1b0b046b21af8eb1c049c8e9e636b0796aa135e98cc29c8002f51ca4b578069fe35e33363b6