Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 10:58
Static task
static1
Behavioral task
behavioral1
Sample
ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe
Resource
win10v2004-20240226-en
General
-
Target
ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe
-
Size
1.2MB
-
MD5
1e09575a8649801a092c583358373483
-
SHA1
e7abed6549dd1d1c5493cdc690cbd7862a521ceb
-
SHA256
ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024
-
SHA512
9e6d6c8fd2d70aa2739165cbe983d3396c42af094e9f8a849c2d02835a4618efdbbca3e08ebfb25d4de5322003d5968362b5481813b3eb140fcd7a38f75ea0ad
-
SSDEEP
24576:GCBEmZ6cSNKx3WBlHhV3Qt540YYsc16BGJbJalmz3He:fEcSN0KZ3QA0lLQGJQlmz3H
Malware Config
Extracted
C:\Users\Admin\Contacts\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/4444-1-0x000001B4ADFF0000-0x000001B4AE0C2000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-5-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-4-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-7-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-9-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-11-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-15-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-13-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-17-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-19-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-23-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-21-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-25-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-29-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-27-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-31-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-33-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-35-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-39-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-43-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-45-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-47-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-51-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-49-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-41-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-53-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-57-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-55-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-59-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-37-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-61-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-67-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-65-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 behavioral2/memory/4444-63-0x000001B4ADFF0000-0x000001B4AE0BC000-memory.dmp family_zgrat_v1 -
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1924 bcdedit.exe 884 bcdedit.exe -
Renames multiple (6519) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe -
Modifies file permissions 1 TTPs 18 IoCs
pid Process 5020 takeown.exe 468 takeown.exe 4148 takeown.exe 1640 takeown.exe 440 takeown.exe 4708 takeown.exe 4600 takeown.exe 3512 takeown.exe 640 takeown.exe 2756 takeown.exe 2944 takeown.exe 4052 takeown.exe 5076 takeown.exe 640 takeown.exe 1412 takeown.exe 5076 takeown.exe 4848 takeown.exe 2996 takeown.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Gdawazo = "C:\\Users\\Admin\\AppData\\Roaming\\Gdawazo.exe" ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: MSBuild.exe File opened (read-only) \??\Z: MSBuild.exe File opened (read-only) \??\J: MSBuild.exe File opened (read-only) \??\R: MSBuild.exe File opened (read-only) \??\T: MSBuild.exe File opened (read-only) \??\U: MSBuild.exe File opened (read-only) \??\B: MSBuild.exe File opened (read-only) \??\L: MSBuild.exe File opened (read-only) \??\G: MSBuild.exe File opened (read-only) \??\I: MSBuild.exe File opened (read-only) \??\K: MSBuild.exe File opened (read-only) \??\M: MSBuild.exe File opened (read-only) \??\Q: MSBuild.exe File opened (read-only) \??\X: MSBuild.exe File opened (read-only) \??\D: MSBuild.exe File opened (read-only) \??\E: MSBuild.exe File opened (read-only) \??\N: MSBuild.exe File opened (read-only) \??\O: MSBuild.exe File opened (read-only) \??\P: MSBuild.exe File opened (read-only) \??\S: MSBuild.exe File opened (read-only) \??\V: MSBuild.exe File opened (read-only) \??\W: MSBuild.exe File opened (read-only) \??\A: MSBuild.exe File opened (read-only) \??\H: MSBuild.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 52 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4444 set thread context of 2200 4444 ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe 104 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\SmallLogo.scale-125_contrast-white.png MSBuild.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\offlineUtilities.js MSBuild.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\ui-strings.js MSBuild.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\fr-CA\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\tzdb.dat MSBuild.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Sand.jpg MSBuild.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarMediumTile.scale-125.png MSBuild.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-20_altform-unplated.png MSBuild.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\1494870C-9912-C184-4CC9-B401-A53F4D8DE290.pdf MSBuild.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_~_8wekyb3d8bbwe\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\Keywords.HxK MSBuild.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-down-pressed.gif MSBuild.exe File opened for modification C:\Program Files (x86)\Windows Media Player\es-ES\wmpnssui.dll.mui MSBuild.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\ImmersiveVideoPlayback\Content\Shaders\LoadedModelShaders\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-125_contrast-white.png MSBuild.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Consolas-Verdana.xml MSBuild.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProDemoR_BypassTrial180-ppd.xrm-ms MSBuild.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-40.png MSBuild.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\da-dk\ui-strings.js MSBuild.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ja-jp\HOW TO BACK FILES.txt MSBuild.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nb-no\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\PersonaSpy.html MSBuild.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSplashScreen.contrast-white_scale-200.png MSBuild.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\pl.pak.DATA MSBuild.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\Scripts\Me\MeControl\offline\en-US\webviewCore.min.js MSBuild.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\new_icons.png MSBuild.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_proxy\stable.identity_helper.exe.manifest MSBuild.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\ProgressControl.xaml MSBuild.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-30_altform-unplated.png MSBuild.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\rhp_world_icon_2x.png MSBuild.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\da-dk\ui-strings.js MSBuild.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail-ppd.xrm-ms MSBuild.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYMSL.TTF MSBuild.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\microsoft.system.package.metadata\resources.5295ec3d.pri MSBuild.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-96.png MSBuild.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-16_contrast-black.png MSBuild.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-60_contrast-black.png MSBuild.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nl-nl\HOW TO BACK FILES.txt MSBuild.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\HOW TO BACK FILES.txt MSBuild.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\MLModels\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-48_contrast-white.png MSBuild.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorSplashScreen.contrast-black_scale-200.png MSBuild.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Advanced-Light.scale-125.png MSBuild.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.Telemetry\BIEvents.xml MSBuild.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\it-IT\View3d\HOW TO BACK FILES.txt MSBuild.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ro-ro\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-ae\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-ae\ui-strings.js MSBuild.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Sigma\Cryptomining.DATA MSBuild.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sl\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\wmpnssui.dll.mui MSBuild.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\SmallTile.scale-200.png MSBuild.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\ja-jp\ui-strings.js MSBuild.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\eu-es\ui-strings.js MSBuild.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\asm.md MSBuild.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubLargeTile.scale-125_contrast-white.png MSBuild.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\LargeTile.scale-125_contrast-black.png MSBuild.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ViewOnly_ZeroGrace-ppd.xrm-ms MSBuild.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_MAK-ul-oob.xrm-ms MSBuild.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.contrast-white_scale-140.png MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2200 MSBuild.exe 2200 MSBuild.exe 2200 MSBuild.exe 2200 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4444 ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe Token: SeTakeOwnershipPrivilege 5076 takeown.exe Token: SeTakeOwnershipPrivilege 640 takeown.exe Token: SeTakeOwnershipPrivilege 440 takeown.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeDebugPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 1412 takeown.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2756 takeown.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe Token: SeTakeOwnershipPrivilege 2200 MSBuild.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4444 wrote to memory of 1408 4444 ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe 102 PID 4444 wrote to memory of 1408 4444 ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe 102 PID 4444 wrote to memory of 2200 4444 ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe 104 PID 4444 wrote to memory of 2200 4444 ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe 104 PID 4444 wrote to memory of 2200 4444 ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe 104 PID 4444 wrote to memory of 2200 4444 ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe 104 PID 4444 wrote to memory of 2200 4444 ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe 104 PID 4444 wrote to memory of 2200 4444 ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe 104 PID 4444 wrote to memory of 2200 4444 ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe 104 PID 4444 wrote to memory of 2200 4444 ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe 104 PID 4444 wrote to memory of 2200 4444 ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe 104 PID 4444 wrote to memory of 2200 4444 ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe 104 PID 1408 wrote to memory of 1672 1408 cmd.exe 105 PID 1408 wrote to memory of 1672 1408 cmd.exe 105 PID 1408 wrote to memory of 5076 1408 cmd.exe 106 PID 1408 wrote to memory of 5076 1408 cmd.exe 106 PID 1408 wrote to memory of 1708 1408 cmd.exe 107 PID 1408 wrote to memory of 1708 1408 cmd.exe 107 PID 1408 wrote to memory of 5008 1408 cmd.exe 108 PID 1408 wrote to memory of 5008 1408 cmd.exe 108 PID 1408 wrote to memory of 1124 1408 cmd.exe 109 PID 1408 wrote to memory of 1124 1408 cmd.exe 109 PID 1408 wrote to memory of 3388 1408 cmd.exe 110 PID 1408 wrote to memory of 3388 1408 cmd.exe 110 PID 1408 wrote to memory of 2276 1408 cmd.exe 111 PID 1408 wrote to memory of 2276 1408 cmd.exe 111 PID 1408 wrote to memory of 4928 1408 cmd.exe 112 PID 1408 wrote to memory of 4928 1408 cmd.exe 112 PID 1408 wrote to memory of 3360 1408 cmd.exe 113 PID 1408 wrote to memory of 3360 1408 cmd.exe 113 PID 1408 wrote to memory of 4392 1408 cmd.exe 114 PID 1408 wrote to memory of 4392 1408 cmd.exe 114 PID 1408 wrote to memory of 4400 1408 cmd.exe 115 PID 1408 wrote to memory of 4400 1408 cmd.exe 115 PID 1408 wrote to memory of 3192 1408 cmd.exe 116 PID 1408 wrote to memory of 3192 1408 cmd.exe 116 PID 1408 wrote to memory of 4376 1408 cmd.exe 117 PID 1408 wrote to memory of 4376 1408 cmd.exe 117 PID 1408 wrote to memory of 4556 1408 cmd.exe 118 PID 1408 wrote to memory of 4556 1408 cmd.exe 118 PID 1408 wrote to memory of 2296 1408 cmd.exe 119 PID 1408 wrote to memory of 2296 1408 cmd.exe 119 PID 1408 wrote to memory of 4020 1408 cmd.exe 120 PID 1408 wrote to memory of 4020 1408 cmd.exe 120 PID 1408 wrote to memory of 4964 1408 cmd.exe 121 PID 1408 wrote to memory of 4964 1408 cmd.exe 121 PID 1408 wrote to memory of 4120 1408 cmd.exe 122 PID 1408 wrote to memory of 4120 1408 cmd.exe 122 PID 1408 wrote to memory of 640 1408 cmd.exe 123 PID 1408 wrote to memory of 640 1408 cmd.exe 123 PID 1408 wrote to memory of 2352 1408 cmd.exe 124 PID 1408 wrote to memory of 2352 1408 cmd.exe 124 PID 1408 wrote to memory of 2544 1408 cmd.exe 125 PID 1408 wrote to memory of 2544 1408 cmd.exe 125 PID 1408 wrote to memory of 880 1408 cmd.exe 126 PID 1408 wrote to memory of 880 1408 cmd.exe 126 PID 1408 wrote to memory of 1564 1408 cmd.exe 127 PID 1408 wrote to memory of 1564 1408 cmd.exe 127 PID 1408 wrote to memory of 1428 1408 cmd.exe 128 PID 1408 wrote to memory of 1428 1408 cmd.exe 128 PID 1408 wrote to memory of 1128 1408 cmd.exe 129 PID 1408 wrote to memory of 1128 1408 cmd.exe 129 PID 1408 wrote to memory of 372 1408 cmd.exe 130 PID 1408 wrote to memory of 372 1408 cmd.exe 130
Processes
-
C:\Users\Admin\AppData\Local\Temp\ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe"C:\Users\Admin\AppData\Local\Temp\ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Kill-Delete.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor" /v "AutoRun" /f3⤵PID:1672
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1708
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /g Administrators:f3⤵PID:5008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1124
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Users:r3⤵PID:3388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2276
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Administrators:r3⤵PID:4928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3360
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d SERVICE3⤵PID:4392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4400
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssqlserver3⤵PID:3192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4376
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d "network service"3⤵PID:4556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2296
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g system:r3⤵PID:4020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4964
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssql$sqlexpress3⤵PID:4120
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2352
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /g Administrators:f3⤵PID:2544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:880
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Users:r3⤵PID:1564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1428
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Administrators:r3⤵PID:1128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:372
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d SERVICE3⤵PID:1472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2912
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssqlserver3⤵PID:2684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5068
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d "network service"3⤵PID:4592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1228
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g system:r3⤵PID:4016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4672
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssql$sqlexpress3⤵PID:2120
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2752
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /g Administrators:f3⤵PID:2832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1372
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Users:r3⤵PID:2624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1180
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Administrators:r3⤵PID:4328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1104
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d SERVICE3⤵PID:3460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2396
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssqlserver3⤵PID:3200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2324
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d "network service"3⤵PID:2760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1448
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d system3⤵PID:4448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2360
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssql$sqlexpress3⤵PID:220
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4568
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /g Administrators:f3⤵PID:3780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5076
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Users:r3⤵PID:2952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1352
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Administrators:r3⤵PID:4148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3692
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d SERVICE3⤵PID:2948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4600
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssqlserver3⤵PID:5020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3464
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d "network service"3⤵PID:4700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2640
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d system3⤵PID:2296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4448
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssql$sqlexpress3⤵PID:4568
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net1.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4916
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /g Administrators:f3⤵PID:5116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1352
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Users:r3⤵PID:3508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:372
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Administrators:r3⤵PID:1100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4368
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d SERVICE3⤵PID:1064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3760
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssqlserver3⤵PID:2536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2772
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d "network service"3⤵PID:1676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4744
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d system3⤵PID:4760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4812
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssql$sqlexpress3⤵PID:4400
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net1.exe /a3⤵
- Modifies file permissions
PID:5076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2280
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /g Administrators:f3⤵PID:3568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2196
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Users:r3⤵PID:2972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3760
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Administrators:r3⤵PID:628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3596
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d SERVICE3⤵PID:1676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:808
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssqlserver3⤵PID:4056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4448
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d "network service"3⤵PID:1304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5000
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d system3⤵PID:2496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3448
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssql$sqlexpress3⤵PID:1468
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\mshta.exe /a3⤵
- Modifies file permissions
PID:4708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4696
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /g Administrators:f3⤵PID:2620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3632
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Users:r3⤵PID:3760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3396
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Administrators:r3⤵PID:1648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2640
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d SERVICE3⤵PID:4708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1372
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssqlserver3⤵PID:4720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4752
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d "network service"3⤵PID:3464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2752
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d system3⤵PID:5000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3444
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssql$sqlexpress3⤵PID:2756
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\mshta.exe /a3⤵
- Modifies file permissions
PID:4848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1064
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /g Administrators:f3⤵PID:1468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3904
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Users:r3⤵PID:1352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2960
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Administrators:r3⤵PID:4608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4664
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d SERVICE3⤵PID:4604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2688
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssqlserver3⤵PID:2620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4760
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d "network service"3⤵PID:3716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3476
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d system3⤵PID:1596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1940
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssql$sqlexpress3⤵PID:3300
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\FTP.exe /a3⤵
- Modifies file permissions
PID:5020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2352
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /g Administrators:f3⤵PID:2832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1676
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Users:r3⤵PID:4660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1104
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Administrators:r3⤵PID:1648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4052
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d SERVICE3⤵PID:4680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4448
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssqlserver3⤵PID:4568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1908
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d "network service"3⤵PID:64
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3296
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d system3⤵PID:1304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5076
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssql$sqlexpress3⤵PID:4700
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\FTP.exe /a3⤵
- Modifies file permissions
PID:2996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3420
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /g Administrators:f3⤵PID:3148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2324
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Users:r3⤵PID:2276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:436
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Administrators:r3⤵PID:3192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4556
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d SERVICE3⤵PID:1736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4916
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssqlserver3⤵PID:3088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2280
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d "network service"3⤵PID:3444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2756
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d system3⤵PID:2948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1444
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssql$sqlexpress3⤵PID:540
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\wscript.exe /a3⤵
- Modifies file permissions
PID:2944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4968
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /g Administrators:f3⤵PID:372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4420
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Users:r3⤵PID:4288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4608
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Administrators:r3⤵PID:3344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4748
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d SERVICE3⤵PID:628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4832
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssqlserver3⤵PID:2640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3716
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d "network service"3⤵PID:2772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3432
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d system3⤵PID:4476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4600
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssql$sqlexpress3⤵PID:808
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\wscript.exe /a3⤵
- Modifies file permissions
PID:468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3180
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /g Administrators:f3⤵PID:2496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2784
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Users:r3⤵PID:1060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4948
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Administrators:r3⤵PID:1372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1560
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d SERVICE3⤵PID:1908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4544
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssqlserver3⤵PID:3296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3320
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d "network service"3⤵PID:3464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2912
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d system3⤵PID:2996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4368
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssql$sqlexpress3⤵PID:3148
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cscript.exe /a3⤵
- Modifies file permissions
PID:4148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2052
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /g Administrators:f3⤵PID:436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5116
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Users:r3⤵PID:3472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2156
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Administrators:r3⤵PID:4916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:640
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d SERVICE3⤵PID:2280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1308
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssqlserver3⤵PID:3448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2296
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d "network service"3⤵PID:1444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2944
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d system3⤵PID:3360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4744
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssql$sqlexpress3⤵PID:4760
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cscript.exe /a3⤵
- Modifies file permissions
PID:4600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1648
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /g Administrators:f3⤵PID:944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4536
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Users:r3⤵PID:2752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3508
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Administrators:r3⤵PID:4916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:540
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d SERVICE3⤵PID:1640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3024
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssqlserver3⤵PID:5068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2832
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d "network service"3⤵PID:2620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:64
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d system3⤵PID:1760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4536
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssql$sqlexpress3⤵PID:1128
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:1640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4056
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:4708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4884
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:2324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3048
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:3692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2720
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:1500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1676
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:3144
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1416
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:4592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1076
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:3904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2896
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:808
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:3512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3508
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:1300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2952
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:4756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3432
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:2652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4148
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:2624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3192
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:3512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2172
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:1128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5068
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:4832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:808
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:5052
-
-
C:\Windows\system32\takeown.exetakeown /f C:\ProgramData /a3⤵
- Modifies file permissions
PID:640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4288
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /g Administrators:f3⤵PID:1068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1732
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Users:r3⤵PID:4744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4544
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Administrators:r3⤵PID:4700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2624
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d SERVICE3⤵PID:2224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3512
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssqlserver3⤵PID:1604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:372
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d "network service"3⤵PID:1688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1444
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d system3⤵PID:3360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5008
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssql$sqlexpress3⤵PID:1340
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Users\Public /a3⤵
- Modifies file permissions
PID:4052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2272
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /g Administrators:f3⤵PID:2224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3024
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Users:r3⤵PID:4756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1060
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Administrators:r3⤵PID:2832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1556
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d SERVICE3⤵PID:1612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3296
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssqlserver3⤵PID:3148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3788
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d "network service"3⤵PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4020
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d system3⤵PID:2752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1568
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssql$sqlexpress3⤵PID:3596
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe2⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵PID:4288
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵PID:3508
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:884
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Documents and Settings\Admin\Local Settings\Microsoft\CLR_v4.0\UsageLogs\ecbf171958009b38dcdb37f48c778d459db4bda618e7e3cc6f92caa6daea5024.exe.log
Filesize1KB
MD59be3e84f1e5aa9a29f3e3ffaaef14a23
SHA1d3a3f82c550550fa0238a8119020c1ff93952d10
SHA256a7e8799a2bcc3285466161ad65c00ef72e968576e4b526450d70ec78b1fbd1cd
SHA512f9cad9d6b1c285f3705044e092c21c836e7ff23fcacfb405bffa43f98194928056081fe2644369233c217a8813add00158638184542464a54874bd3c5846af97
-
Filesize
10KB
MD51726416850d3bba46eeb804fae57083d
SHA17e7957d7e7fd7c27b9fb903a0828b09cbb44c196
SHA256c207a7a561ab726fb272b5abd99c4da8e927b5da788210d5dd186023c2783990
SHA5127747e5c6bd77a43ee958cb7b533a73757e8bfb7b3706af4eb7ec9a99458720f89cd30bb23b4cb069826dc36a6ce737424ad0007307be67a7391591f6c936df27
-
Filesize
1KB
MD504dec7bc24d1a1314fce1c3ae37f4f79
SHA1bbb82dbbf351c37d7ab1ddc623f750696ef39dc8
SHA256b882c4e80d5a341ba0ddaf7e912a819e7a1fc89376ece954d3843779c685eb02
SHA51298cc2b62fb8b442d20e399566d713b650d53d8a6144419e406e8466cdd63ba97c4fc7a9218de07888b845b9f3063dae4a0c7da6b7e7ffb5cdc55b6090b4d67ea