Analysis
-
max time kernel
159s -
max time network
167s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-03-2024 10:59
Static task
static1
Behavioral task
behavioral1
Sample
fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe
Resource
win10v2004-20240226-en
General
-
Target
fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe
-
Size
971KB
-
MD5
8bb54aaed2117ea1e335444375aa113c
-
SHA1
e04cd1c0df50f44e369b3e8f16aa7f5a3aedd330
-
SHA256
fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc
-
SHA512
379ea13ff1070baedc72f2c18789af55e56243dc340b8c6a26ba19c559e59c8a79d37291d8f5838de0b64233b66f02e875ced5dda9fba1e411e03b0eaa92ce5f
-
SSDEEP
24576:bL9SB7iMphWNaOhroNLvCYKxhj954HZLLZd2zvGH26CIQx0G:bLa7i6WNFhroNLvLKxFDiZLL2GH23N9
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Detect ZGRat V1 35 IoCs
resource yara_rule behavioral1/memory/3016-2-0x000000001B930000-0x000000001B9F2000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-3-0x000000001BA70000-0x000000001BAF0000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-4-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-5-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-7-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-9-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-11-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-13-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-15-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-17-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-19-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-21-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-23-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-25-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-27-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-29-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-31-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-33-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-35-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-37-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-39-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-41-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-43-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-45-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-47-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-49-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-51-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-53-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-55-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-57-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-59-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-61-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-63-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-65-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 behavioral1/memory/3016-67-0x000000001B930000-0x000000001B9EC000-memory.dmp family_zgrat_v1 -
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1632 bcdedit.exe 1696 bcdedit.exe -
Renames multiple (3813) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies file permissions 1 TTPs 18 IoCs
pid Process 880 takeown.exe 3000 takeown.exe 1888 takeown.exe 1992 takeown.exe 1748 takeown.exe 752 takeown.exe 752 takeown.exe 2276 takeown.exe 3052 takeown.exe 580 takeown.exe 1368 takeown.exe 2420 takeown.exe 1072 takeown.exe 2404 takeown.exe 888 takeown.exe 1072 takeown.exe 1984 takeown.exe 1708 takeown.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2461186416-2307104501-1787948496-1000\Software\Microsoft\Windows\CurrentVersion\Run\Yuhei = "C:\\Users\\Admin\\AppData\\Roaming\\Yuhei.exe" fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\P: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\U: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\W: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\X: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\B: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\K: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\N: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\Y: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\T: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\V: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\Z: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\G: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\R: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\S: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\H: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\I: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\J: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\M: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\Q: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\D: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\E: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\A: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\L: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3016 set thread context of 2700 3016 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 33 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Metlakatla fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105520.WMF fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Network Sharing\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Windows Journal\ja-JP\jnwdui.dll.mui fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107364.WMF fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guyana fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guayaquil fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santiago fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\fr-FR\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+10 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe.sig fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Microsoft Games\Purble Place\de-DE\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\El_Salvador fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086420.WMF fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yerevan fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00241_.WMF fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Microsoft Games\FreeCell\fr-FR\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kwajalein fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Windows Journal\fr-FR\JNTFiltr.dll.mui fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jre7\lib\management\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Microsoft Games\Chess\de-DE\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\am\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Windows Journal\ja-JP\PDIALOG.exe.mui fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayenne fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3016 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 1072 takeown.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeDebugPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 752 takeown.exe Token: SeTakeOwnershipPrivilege 2276 takeown.exe Token: SeTakeOwnershipPrivilege 1992 takeown.exe Token: SeTakeOwnershipPrivilege 880 takeown.exe Token: SeTakeOwnershipPrivilege 3052 takeown.exe Token: SeTakeOwnershipPrivilege 3000 takeown.exe Token: SeTakeOwnershipPrivilege 2404 takeown.exe Token: SeTakeOwnershipPrivilege 580 takeown.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 888 takeown.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 1072 takeown.exe Token: SeTakeOwnershipPrivilege 1984 takeown.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 1888 takeown.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2700 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3016 wrote to memory of 2696 3016 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 27 PID 3016 wrote to memory of 2696 3016 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 27 PID 3016 wrote to memory of 2696 3016 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 27 PID 2696 wrote to memory of 1068 2696 cmd.exe 29 PID 2696 wrote to memory of 1068 2696 cmd.exe 29 PID 2696 wrote to memory of 1068 2696 cmd.exe 29 PID 2696 wrote to memory of 1072 2696 cmd.exe 30 PID 2696 wrote to memory of 1072 2696 cmd.exe 30 PID 2696 wrote to memory of 1072 2696 cmd.exe 30 PID 2696 wrote to memory of 1780 2696 cmd.exe 31 PID 2696 wrote to memory of 1780 2696 cmd.exe 31 PID 2696 wrote to memory of 1780 2696 cmd.exe 31 PID 2696 wrote to memory of 1456 2696 cmd.exe 32 PID 2696 wrote to memory of 1456 2696 cmd.exe 32 PID 2696 wrote to memory of 1456 2696 cmd.exe 32 PID 3016 wrote to memory of 2700 3016 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 33 PID 3016 wrote to memory of 2700 3016 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 33 PID 3016 wrote to memory of 2700 3016 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 33 PID 3016 wrote to memory of 2700 3016 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 33 PID 3016 wrote to memory of 2700 3016 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 33 PID 3016 wrote to memory of 2700 3016 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 33 PID 2696 wrote to memory of 1212 2696 cmd.exe 34 PID 2696 wrote to memory of 1212 2696 cmd.exe 34 PID 2696 wrote to memory of 1212 2696 cmd.exe 34 PID 2696 wrote to memory of 1236 2696 cmd.exe 35 PID 2696 wrote to memory of 1236 2696 cmd.exe 35 PID 2696 wrote to memory of 1236 2696 cmd.exe 35 PID 3016 wrote to memory of 2700 3016 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 33 PID 3016 wrote to memory of 2700 3016 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 33 PID 3016 wrote to memory of 2700 3016 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 33 PID 3016 wrote to memory of 2700 3016 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 33 PID 3016 wrote to memory of 2700 3016 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 33 PID 2696 wrote to memory of 2492 2696 cmd.exe 36 PID 2696 wrote to memory of 2492 2696 cmd.exe 36 PID 2696 wrote to memory of 2492 2696 cmd.exe 36 PID 2696 wrote to memory of 2688 2696 cmd.exe 37 PID 2696 wrote to memory of 2688 2696 cmd.exe 37 PID 2696 wrote to memory of 2688 2696 cmd.exe 37 PID 2696 wrote to memory of 2804 2696 cmd.exe 38 PID 2696 wrote to memory of 2804 2696 cmd.exe 38 PID 2696 wrote to memory of 2804 2696 cmd.exe 38 PID 2696 wrote to memory of 2812 2696 cmd.exe 39 PID 2696 wrote to memory of 2812 2696 cmd.exe 39 PID 2696 wrote to memory of 2812 2696 cmd.exe 39 PID 2696 wrote to memory of 436 2696 cmd.exe 40 PID 2696 wrote to memory of 436 2696 cmd.exe 40 PID 2696 wrote to memory of 436 2696 cmd.exe 40 PID 2696 wrote to memory of 1160 2696 cmd.exe 41 PID 2696 wrote to memory of 1160 2696 cmd.exe 41 PID 2696 wrote to memory of 1160 2696 cmd.exe 41 PID 2696 wrote to memory of 2656 2696 cmd.exe 42 PID 2696 wrote to memory of 2656 2696 cmd.exe 42 PID 2696 wrote to memory of 2656 2696 cmd.exe 42 PID 2696 wrote to memory of 292 2696 cmd.exe 43 PID 2696 wrote to memory of 292 2696 cmd.exe 43 PID 2696 wrote to memory of 292 2696 cmd.exe 43 PID 2696 wrote to memory of 896 2696 cmd.exe 44 PID 2696 wrote to memory of 896 2696 cmd.exe 44 PID 2696 wrote to memory of 896 2696 cmd.exe 44 PID 2696 wrote to memory of 940 2696 cmd.exe 45 PID 2696 wrote to memory of 940 2696 cmd.exe 45 PID 2696 wrote to memory of 940 2696 cmd.exe 45 PID 2696 wrote to memory of 864 2696 cmd.exe 46 PID 2696 wrote to memory of 864 2696 cmd.exe 46 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe"C:\Users\Admin\AppData\Local\Temp\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Kill-Delete.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor" /v "AutoRun" /f3⤵PID:1068
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1780
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /g Administrators:f3⤵PID:1456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1212
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Users:r3⤵PID:1236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2492
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Administrators:r3⤵PID:2688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2804
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d SERVICE3⤵PID:2812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:436
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssqlserver3⤵PID:1160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2656
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d "network service"3⤵PID:292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:896
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g system:r3⤵PID:940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:864
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssql$sqlexpress3⤵PID:812
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2844
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /g Administrators:f3⤵PID:2956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1556
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Users:r3⤵PID:2072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:628
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Administrators:r3⤵PID:992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:964
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d SERVICE3⤵PID:1908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1812
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssqlserver3⤵PID:1304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:636
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d "network service"3⤵PID:1128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:396
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g system:r3⤵PID:840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2928
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssql$sqlexpress3⤵PID:2208
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2772
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /g Administrators:f3⤵PID:1800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:884
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Users:r3⤵PID:1544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1548
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Administrators:r3⤵PID:2060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1164
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d SERVICE3⤵PID:1168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1180
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssqlserver3⤵PID:1824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1728
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d "network service"3⤵PID:1972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1952
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d system3⤵PID:2080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:912
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssql$sqlexpress3⤵PID:1312
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2388
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /g Administrators:f3⤵PID:2864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1516
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Users:r3⤵PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:704
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Administrators:r3⤵PID:3068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d SERVICE3⤵PID:1688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3004
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssqlserver3⤵PID:1896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1828
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d "network service"3⤵PID:1224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1916
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d system3⤵PID:1472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2316
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssql$sqlexpress3⤵PID:2156
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net1.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2132
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /g Administrators:f3⤵PID:2036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1596
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Users:r3⤵PID:1600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1644
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Administrators:r3⤵PID:2196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2120
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d SERVICE3⤵PID:860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2220
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssqlserver3⤵PID:2232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1584
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d "network service"3⤵PID:2228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2028
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d system3⤵PID:2744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3056
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssql$sqlexpress3⤵PID:2516
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net1.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2532
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /g Administrators:f3⤵PID:2564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2552
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Users:r3⤵PID:2616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2644
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Administrators:r3⤵PID:2652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2620
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d SERVICE3⤵PID:2576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2572
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssqlserver3⤵PID:2428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2720
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d "network service"3⤵PID:1888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2896
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d system3⤵PID:2540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2584
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssql$sqlexpress3⤵PID:2456
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\mshta.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2680
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /g Administrators:f3⤵PID:3024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2596
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Users:r3⤵PID:2008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2536
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Administrators:r3⤵PID:2420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2416
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d SERVICE3⤵PID:2852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2452
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssqlserver3⤵PID:2464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2500
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d "network service"3⤵PID:2544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2976
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d system3⤵PID:2480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2264
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssql$sqlexpress3⤵PID:1628
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\mshta.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2336
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /g Administrators:f3⤵PID:772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:672
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Users:r3⤵PID:268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:472
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Administrators:r3⤵PID:2764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1068
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d SERVICE3⤵PID:1620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1112
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssqlserver3⤵PID:1124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2684
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d "network service"3⤵PID:2040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1096
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d system3⤵PID:2484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:592
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssql$sqlexpress3⤵PID:2492
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\FTP.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2804
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /g Administrators:f3⤵PID:572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1748
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Users:r3⤵PID:896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2956
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Administrators:r3⤵PID:1556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1108
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d SERVICE3⤵PID:776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1940
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssqlserver3⤵PID:908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2292
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d "network service"3⤵PID:2832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2972
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d system3⤵PID:1484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2864
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssql$sqlexpress3⤵PID:1516
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\FTP.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1712
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /g Administrators:f3⤵PID:1968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1964
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Users:r3⤵PID:1644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2256
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Administrators:r3⤵PID:2516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2632
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d SERVICE3⤵PID:2624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2652
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssqlserver3⤵PID:2620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2448
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d "network service"3⤵PID:3000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2536
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d system3⤵PID:2432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2480
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssql$sqlexpress3⤵PID:2976
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\wscript.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2040
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /g Administrators:f3⤵PID:1928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2756
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Users:r3⤵PID:2796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2804
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Administrators:r3⤵PID:572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:812
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d SERVICE3⤵PID:1752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2824
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssqlserver3⤵PID:1668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1304
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d "network service"3⤵PID:636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1532
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d system3⤵PID:2208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1980
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssql$sqlexpress3⤵PID:1168
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\wscript.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1988
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /g Administrators:f3⤵PID:1672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1788
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Users:r3⤵PID:2832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1484
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Administrators:r3⤵PID:2076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2864
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d SERVICE3⤵PID:3004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1884
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssqlserver3⤵PID:1260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3056
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d "network service"3⤵PID:2112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2516
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d system3⤵PID:2256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2576
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssql$sqlexpress3⤵PID:2572
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cscript.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2456
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /g Administrators:f3⤵PID:2580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2008
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Users:r3⤵PID:2424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2488
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Administrators:r3⤵PID:2464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2420
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d SERVICE3⤵PID:2988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1604
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssqlserver3⤵PID:2992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2792
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d "network service"3⤵PID:1068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1092
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d system3⤵PID:2712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1872
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssql$sqlexpress3⤵PID:2492
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cscript.exe /a3⤵
- Modifies file permissions
PID:1748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:896
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /g Administrators:f3⤵PID:2312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1556
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Users:r3⤵PID:1216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1048
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Administrators:r3⤵PID:1108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1532
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d SERVICE3⤵PID:1660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:112
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssqlserver3⤵PID:1696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1612
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d "network service"3⤵PID:1164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1608
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d system3⤵PID:1960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1944
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssql$sqlexpress3⤵PID:1952
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:1708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1312
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1336
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:3044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2308
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:3020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1472
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:1932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:880
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:1996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1600
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:1828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2220
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:1964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2608
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:2228
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:1368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2616
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:2500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2528
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:2900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2064
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:2584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2560
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:1936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3024
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:2456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3000
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:2344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2008
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:2424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2488
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:2544
-
-
C:\Windows\system32\takeown.exetakeown /f C:\ProgramData /a3⤵
- Modifies file permissions
PID:2420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2380
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /g Administrators:f3⤵PID:1560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1880
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Users:r3⤵PID:2400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:280
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Administrators:r3⤵PID:2596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2676
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d SERVICE3⤵PID:1780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1680
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssqlserver3⤵PID:1900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2980
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d "network service"3⤵PID:2764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2752
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d system3⤵PID:2712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2800
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssql$sqlexpress3⤵PID:572
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Users\Public /a3⤵
- Modifies file permissions
PID:752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2908
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /g Administrators:f3⤵PID:2672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1812
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Users:r3⤵PID:2824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1820
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Administrators:r3⤵PID:1816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1532
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d SERVICE3⤵PID:776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:988
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssqlserver3⤵PID:1164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2996
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d "network service"3⤵PID:984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2840
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d system3⤵PID:1708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2904
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssql$sqlexpress3⤵PID:1788
-
-
-
C:\Users\Admin\AppData\Local\Temp\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exeC:\Users\Admin\AppData\Local\Temp\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe2⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2700 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵PID:2836
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵PID:2996
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1696
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD51726416850d3bba46eeb804fae57083d
SHA17e7957d7e7fd7c27b9fb903a0828b09cbb44c196
SHA256c207a7a561ab726fb272b5abd99c4da8e927b5da788210d5dd186023c2783990
SHA5127747e5c6bd77a43ee958cb7b533a73757e8bfb7b3706af4eb7ec9a99458720f89cd30bb23b4cb069826dc36a6ce737424ad0007307be67a7391591f6c936df27
-
Filesize
1KB
MD5aa399704a31c66ff013c65f3b58476af
SHA1d7069de82a9d404f18bbe2663c76bd67917a5f05
SHA256109d386458448ab61f66bf86f3c80122c124eb5e83f5c9ea1f21c87267d831f9
SHA5127ea8101ca4c2bc89171c39b518721acdb35b3e8c1155678e720426ebee90bf4e9a9f2055849f559f1339223b01bf719f7a51b1650ef676288b55aa1f717112c9