Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09/03/2024, 01:57
Static task
static1
Behavioral task
behavioral1
Sample
fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe
Resource
win10v2004-20240226-en
General
-
Target
fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe
-
Size
971KB
-
MD5
8bb54aaed2117ea1e335444375aa113c
-
SHA1
e04cd1c0df50f44e369b3e8f16aa7f5a3aedd330
-
SHA256
fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc
-
SHA512
379ea13ff1070baedc72f2c18789af55e56243dc340b8c6a26ba19c559e59c8a79d37291d8f5838de0b64233b66f02e875ced5dda9fba1e411e03b0eaa92ce5f
-
SSDEEP
24576:bL9SB7iMphWNaOhroNLvCYKxhj954HZLLZd2zvGH26CIQx0G:bLa7i6WNFhroNLvLKxFDiZLL2GH23N9
Malware Config
Extracted
C:\Users\Admin\Contacts\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/5028-1-0x000001D25F660000-0x000001D25F722000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-5-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-4-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-7-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-9-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-11-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-13-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-15-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-17-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-21-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-19-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-23-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-25-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-29-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-27-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-31-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-33-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-37-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-35-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-41-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-39-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-43-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-47-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-45-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-53-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-51-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-49-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-57-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-55-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-59-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-63-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-61-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-65-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 behavioral2/memory/5028-67-0x000001D25F660000-0x000001D25F71C000-memory.dmp family_zgrat_v1 -
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 5004 bcdedit.exe 956 bcdedit.exe -
Renames multiple (6509) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Modifies file permissions 1 TTPs 18 IoCs
pid Process 4640 takeown.exe 2384 takeown.exe 4776 takeown.exe 3320 takeown.exe 4728 takeown.exe 544 takeown.exe 4388 takeown.exe 4920 takeown.exe 4412 takeown.exe 864 takeown.exe 944 takeown.exe 1016 takeown.exe 1692 takeown.exe 5084 takeown.exe 6048 takeown.exe 7024 takeown.exe 4872 takeown.exe 6324 takeown.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Yuhei = "C:\\Users\\Admin\\AppData\\Roaming\\Yuhei.exe" fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\Q: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\B: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\H: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\I: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\N: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\R: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\W: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\X: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\D: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\E: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\L: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\S: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\T: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\V: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\Z: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\Y: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\A: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\G: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\J: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\K: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\M: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\P: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\U: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 33 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5028 set thread context of 3032 5028 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 94 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\LayersControl\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailSmallTile.scale-200.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-ma\ui-strings.js fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-il\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Retail-ppd.xrm-ms fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\dismiss.contrast-white.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubStoreLogo.scale-125_contrast-black.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-36_altform-unplated_contrast-white.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\WideTile.scale-100.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\WideTile.scale-200.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft SQL Server\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\management\jmxremote.access fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Trial-ppd.xrm-ms fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_KMS_Client-ul.xrm-ms fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\onboarding\landing_page_start_a_coversation_v3.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\de-de\ui-strings.js fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN010.XML fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-24_altform-unplated_contrast-black.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-36.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-60_altform-unplated.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_2020.1906.55.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fi-fi\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\el\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\hu-HU\View3d\3DViewerProductDescription-universal.xml fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-60_contrast-black.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarWideTile.scale-125.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\NETWORK\NETWORK.ELM fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraMedTile.scale-125.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-ppd.xrm-ms fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-30.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeWideTile.scale-150.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ja-jp\PlayStore_icon.svg fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\cs-cz\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\PeopleAppAssets\Videos\people_wel_motionAsset.m4v fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyView-Dark.scale-150.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-60_altform-unplated.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\models\en-GB.Calendar.ot fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\root\ui-strings.js fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_48.jpg fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN075.XML fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\ScreenSketchStoreLogo.scale-100_contrast-black.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorSmallTile.contrast-white_scale-125.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-64_contrast-white.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\plugins\mux\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sl-si\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.contrast-white_scale-180.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\libxml2.md fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial5-ppd.xrm-ms fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-40_altform-unplated_contrast-black.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-96_altform-unplated.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\eml.scale-32.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Microsoft Office\root\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ar-ae\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\telemetryrules\hxcalendarappimm.exe_Rules.xml fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubWideTile.scale-100_contrast-black.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\tool\selector.js fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5028 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 4412 takeown.exe Token: SeTakeOwnershipPrivilege 1692 takeown.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeDebugPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5028 wrote to memory of 1704 5028 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 92 PID 5028 wrote to memory of 1704 5028 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 92 PID 5028 wrote to memory of 3032 5028 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 94 PID 5028 wrote to memory of 3032 5028 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 94 PID 5028 wrote to memory of 3032 5028 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 94 PID 5028 wrote to memory of 3032 5028 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 94 PID 5028 wrote to memory of 3032 5028 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 94 PID 5028 wrote to memory of 3032 5028 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 94 PID 5028 wrote to memory of 3032 5028 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 94 PID 5028 wrote to memory of 3032 5028 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 94 PID 5028 wrote to memory of 3032 5028 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 94 PID 5028 wrote to memory of 3032 5028 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 94 PID 1704 wrote to memory of 1524 1704 cmd.exe 96 PID 1704 wrote to memory of 1524 1704 cmd.exe 96 PID 1704 wrote to memory of 4412 1704 cmd.exe 97 PID 1704 wrote to memory of 4412 1704 cmd.exe 97 PID 1704 wrote to memory of 4428 1704 cmd.exe 98 PID 1704 wrote to memory of 4428 1704 cmd.exe 98 PID 1704 wrote to memory of 3260 1704 cmd.exe 99 PID 1704 wrote to memory of 3260 1704 cmd.exe 99 PID 1704 wrote to memory of 4900 1704 cmd.exe 100 PID 1704 wrote to memory of 4900 1704 cmd.exe 100 PID 1704 wrote to memory of 4436 1704 cmd.exe 101 PID 1704 wrote to memory of 4436 1704 cmd.exe 101 PID 1704 wrote to memory of 3516 1704 cmd.exe 102 PID 1704 wrote to memory of 3516 1704 cmd.exe 102 PID 1704 wrote to memory of 1008 1704 cmd.exe 103 PID 1704 wrote to memory of 1008 1704 cmd.exe 103 PID 1704 wrote to memory of 4744 1704 cmd.exe 104 PID 1704 wrote to memory of 4744 1704 cmd.exe 104 PID 1704 wrote to memory of 3568 1704 cmd.exe 105 PID 1704 wrote to memory of 3568 1704 cmd.exe 105 PID 1704 wrote to memory of 1792 1704 cmd.exe 106 PID 1704 wrote to memory of 1792 1704 cmd.exe 106 PID 1704 wrote to memory of 4168 1704 cmd.exe 107 PID 1704 wrote to memory of 4168 1704 cmd.exe 107 PID 1704 wrote to memory of 3208 1704 cmd.exe 110 PID 1704 wrote to memory of 3208 1704 cmd.exe 110 PID 1704 wrote to memory of 3264 1704 cmd.exe 111 PID 1704 wrote to memory of 3264 1704 cmd.exe 111 PID 1704 wrote to memory of 3704 1704 cmd.exe 112 PID 1704 wrote to memory of 3704 1704 cmd.exe 112 PID 1704 wrote to memory of 1404 1704 cmd.exe 113 PID 1704 wrote to memory of 1404 1704 cmd.exe 113 PID 1704 wrote to memory of 1864 1704 cmd.exe 114 PID 1704 wrote to memory of 1864 1704 cmd.exe 114 PID 1704 wrote to memory of 4736 1704 cmd.exe 115 PID 1704 wrote to memory of 4736 1704 cmd.exe 115 PID 1704 wrote to memory of 1692 1704 cmd.exe 116 PID 1704 wrote to memory of 1692 1704 cmd.exe 116 PID 1704 wrote to memory of 544 1704 cmd.exe 117 PID 1704 wrote to memory of 544 1704 cmd.exe 117 PID 1704 wrote to memory of 4504 1704 cmd.exe 118 PID 1704 wrote to memory of 4504 1704 cmd.exe 118 PID 1704 wrote to memory of 1444 1704 cmd.exe 119 PID 1704 wrote to memory of 1444 1704 cmd.exe 119 PID 1704 wrote to memory of 3120 1704 cmd.exe 120 PID 1704 wrote to memory of 3120 1704 cmd.exe 120 PID 1704 wrote to memory of 3336 1704 cmd.exe 121 PID 1704 wrote to memory of 3336 1704 cmd.exe 121 PID 1704 wrote to memory of 3700 1704 cmd.exe 122 PID 1704 wrote to memory of 3700 1704 cmd.exe 122 PID 3032 wrote to memory of 448 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 123 PID 3032 wrote to memory of 448 3032 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 123 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe"C:\Users\Admin\AppData\Local\Temp\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Kill-Delete.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor" /v "AutoRun" /f3⤵PID:1524
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4428
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /g Administrators:f3⤵PID:3260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Users:r3⤵PID:4436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3516
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Administrators:r3⤵PID:1008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4744
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d SERVICE3⤵PID:3568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1792
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssqlserver3⤵PID:4168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3208
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d "network service"3⤵PID:3264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3704
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g system:r3⤵PID:1404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1864
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssql$sqlexpress3⤵PID:4736
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:544
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /g Administrators:f3⤵PID:4504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1444
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Users:r3⤵PID:3120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3336
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Administrators:r3⤵PID:3700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3816
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d SERVICE3⤵PID:3200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3196
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssqlserver3⤵PID:3816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:972
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d "network service"3⤵PID:1108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2912
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g system:r3⤵PID:3488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4636
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssql$sqlexpress3⤵PID:2848
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net.exe /a3⤵
- Modifies file permissions
PID:864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3888
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /g Administrators:f3⤵PID:2440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4932
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Users:r3⤵PID:3880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2608
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Administrators:r3⤵PID:1016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4544
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d SERVICE3⤵PID:3340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2316
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssqlserver3⤵PID:3816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1796
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d "network service"3⤵PID:4448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4244
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d system3⤵PID:4332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1520
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssql$sqlexpress3⤵PID:3432
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net.exe /a3⤵
- Modifies file permissions
PID:4776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5036
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /g Administrators:f3⤵PID:3668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2472
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Users:r3⤵PID:4736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3196
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Administrators:r3⤵PID:1520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1792
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d SERVICE3⤵PID:5004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2212
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssqlserver3⤵PID:4704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3840
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d "network service"3⤵PID:4420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4920
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d system3⤵PID:1436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4084
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssql$sqlexpress3⤵PID:3440
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net1.exe /a3⤵
- Modifies file permissions
PID:3320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:544
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /g Administrators:f3⤵PID:4560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2404
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Users:r3⤵PID:4056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4728
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Administrators:r3⤵PID:2984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:780
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d SERVICE3⤵PID:2608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4128
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssqlserver3⤵PID:1016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1284
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d "network service"3⤵PID:5036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4696
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d system3⤵PID:2116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3260
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssql$sqlexpress3⤵PID:1112
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net1.exe /a3⤵
- Modifies file permissions
PID:4872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4544
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /g Administrators:f3⤵PID:2396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2472
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Users:r3⤵PID:4648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:668
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Administrators:r3⤵PID:2040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1524
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d SERVICE3⤵PID:3432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4176
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssqlserver3⤵PID:1520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3208
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d "network service"3⤵PID:2460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2524
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d system3⤵PID:4412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2752
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssql$sqlexpress3⤵PID:2896
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\mshta.exe /a3⤵
- Modifies file permissions
PID:944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2212
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /g Administrators:f3⤵PID:4800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3840
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Users:r3⤵PID:4812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3888
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Administrators:r3⤵PID:1580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4244
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d SERVICE3⤵PID:3144
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1444
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssqlserver3⤵PID:3704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4132
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d "network service"3⤵PID:4056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2984
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d system3⤵PID:4728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:448
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssql$sqlexpress3⤵PID:2608
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\mshta.exe /a3⤵
- Modifies file permissions
PID:1016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1284
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /g Administrators:f3⤵PID:2724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4696
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Users:r3⤵PID:3200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5064
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Administrators:r3⤵PID:3260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3660
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d SERVICE3⤵PID:4872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3988
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssqlserver3⤵PID:3436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2472
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d "network service"3⤵PID:2632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2024
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d system3⤵PID:3196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4704
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssql$sqlexpress3⤵PID:4460
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\FTP.exe /a3⤵
- Modifies file permissions
PID:4388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4808
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /g Administrators:f3⤵PID:4988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3672
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Users:r3⤵PID:1880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:740
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Administrators:r3⤵PID:3188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3380
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d SERVICE3⤵PID:4988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:944
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssqlserver3⤵PID:4812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4332
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d "network service"3⤵PID:4436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4820
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d system3⤵PID:3120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4056
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssql$sqlexpress3⤵PID:2844
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\FTP.exe /a3⤵
- Modifies file permissions
PID:4728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4808
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /g Administrators:f3⤵PID:3816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3320
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Users:r3⤵PID:3240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1284
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Administrators:r3⤵PID:3720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1796
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d SERVICE3⤵PID:1580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3416
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssqlserver3⤵PID:3092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4024
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d "network service"3⤵PID:528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2724
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d system3⤵PID:1580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4176
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssql$sqlexpress3⤵PID:2248
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\wscript.exe /a3⤵
- Modifies file permissions
PID:544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2984
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /g Administrators:f3⤵PID:3200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1108
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Users:r3⤵PID:4436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2248
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Administrators:r3⤵PID:1864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2848
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d SERVICE3⤵PID:2724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4412
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssqlserver3⤵PID:4776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4024
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d "network service"3⤵PID:1880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3240
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d system3⤵PID:3436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4988
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssql$sqlexpress3⤵PID:5004
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\wscript.exe /a3⤵
- Modifies file permissions
PID:4920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2912
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /g Administrators:f3⤵PID:3212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3516
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Users:r3⤵PID:3816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5064
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Administrators:r3⤵PID:1924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2440
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d SERVICE3⤵PID:668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2460
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssqlserver3⤵PID:972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2896
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d "network service"3⤵PID:3816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1532
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d system3⤵PID:3120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:864
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssql$sqlexpress3⤵PID:1108
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cscript.exe /a3⤵
- Modifies file permissions
PID:4640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1532
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /g Administrators:f3⤵PID:3540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1532
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Users:r3⤵PID:1620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4128
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Administrators:r3⤵PID:2212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5256
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d SERVICE3⤵PID:5260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5644
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssqlserver3⤵PID:7024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1904
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d "network service"3⤵PID:5332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6508
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d system3⤵PID:5140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4808
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssql$sqlexpress3⤵PID:2388
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cscript.exe /a3⤵
- Modifies file permissions
PID:6324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5436
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /g Administrators:f3⤵PID:4460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:7132
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Users:r3⤵PID:6112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6756
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Administrators:r3⤵PID:5232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5688
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d SERVICE3⤵PID:7036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4160
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssqlserver3⤵PID:5692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:6344
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d "network service"3⤵PID:5732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3712
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d system3⤵PID:5356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:6324
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssql$sqlexpress3⤵PID:6972
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:2384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:7008
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:6304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:7164
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:5220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4708
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:6356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4576
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:6868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6196
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:6488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2744
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:5928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5028
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:5932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:6816
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:6904
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:5084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5420
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:2284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6564
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:5192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6068
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:2476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2688
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:3552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5500
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:6500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:6232
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:7112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5552
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:3472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5000
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:6432
-
-
C:\Windows\system32\takeown.exetakeown /f C:\ProgramData /a3⤵
- Modifies file permissions
PID:6048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4068
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /g Administrators:f3⤵PID:7136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4124
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Users:r3⤵PID:6376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3012
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Administrators:r3⤵PID:6180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6688
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d SERVICE3⤵PID:7028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5556
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssqlserver3⤵PID:5460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:6452
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d "network service"3⤵PID:6628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5548
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d system3⤵PID:5748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2572
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssql$sqlexpress3⤵PID:3196
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Users\Public /a3⤵
- Modifies file permissions
PID:7024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:940
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /g Administrators:f3⤵PID:5564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6388
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Users:r3⤵PID:7096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1008
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Administrators:r3⤵PID:4412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5816
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d SERVICE3⤵PID:640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1684
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssqlserver3⤵PID:5848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5580
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d "network service"3⤵PID:5392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6400
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d system3⤵PID:5044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:6396
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssql$sqlexpress3⤵PID:5452
-
-
-
C:\Users\Admin\AppData\Local\Temp\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exeC:\Users\Admin\AppData\Local\Temp\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe2⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵PID:448
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵PID:2264
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:5004
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Documents and Settings\Admin\Local Settings\Microsoft\CLR_v4.0\UsageLogs\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe.log
Filesize1KB
MD5c02c37620398fe0d591384d87250b16c
SHA12816e98c5107149bd5562984636b17aea10aae39
SHA25666c0ec165b524fbed297c6350abc628780f9df9c70666675cd791ddf7a09f98b
SHA5129dc7bf800f5e82ed99d7b9845076e8c29543a4878cc059890a287e158d149dee2c5f2e5bb21f6230d07196c52bab94c51944f5afc6fabc074b8a6335beb0702a
-
C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.35ca3df1.pri
Filesize80KB
MD5d94e29b8cbc4ff41a80f4c5a61143018
SHA1c40548aa1c24f395819944f8c29eb09c77357fc5
SHA256c2c24323fde7edd62dc370dc3ca274e00a2422fac1daf8b1c8908b0b6e0b3760
SHA51271922b02b5e23290b1f2b0606d8043f4c7728bcc16bee436efe743080edf96ebacd7e9b4b033dc9743760853f66a702d5e06843a000a124ad1b82622075a57da
-
Filesize
12B
MD58cf4dec152a9d79a3d62202b886eda9b
SHA10c1b3d3d02c0b655aa3526a58486b84872f18cc2
SHA256c30e56c9c8fe30ffa4a4ff712cf2fa1808ee82ca258cd4c8ebefcc82250b6c01
SHA512a5a65f0604f8553d0be07bd5214db52d3f167e7511d29cb64e3fa9d8c510cc79976ff2a5acb9b8c09b666f306ac8e4ad389f9a2de3ca46d57b1e91060a4c50fd
-
Filesize
10KB
MD51726416850d3bba46eeb804fae57083d
SHA17e7957d7e7fd7c27b9fb903a0828b09cbb44c196
SHA256c207a7a561ab726fb272b5abd99c4da8e927b5da788210d5dd186023c2783990
SHA5127747e5c6bd77a43ee958cb7b533a73757e8bfb7b3706af4eb7ec9a99458720f89cd30bb23b4cb069826dc36a6ce737424ad0007307be67a7391591f6c936df27
-
Filesize
1KB
MD56c3678cf7fa63d627bffb34fdaaaa5e5
SHA10dd2f7b1ee99a32cb15333b70e8f24b180fc59bf
SHA256533003afba4f451c5fdc2a05c79265369492e3020a1420065e1f37e0c0471b4f
SHA512148c87813e4b171fdd42a2ed80f40d3319e2ecf3191c3fb753a519e2b079459daffa2423a20b635ab39bcc602df4d9f2ef13c73b4a18ae7f1423d7b04e6516e2