Analysis
-
max time kernel
118s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
20-03-2024 10:42
Static task
static1
Behavioral task
behavioral1
Sample
4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe
Resource
win10v2004-20240319-en
General
-
Target
4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe
-
Size
778KB
-
MD5
869e3310f76fa68108754036d0ab3b83
-
SHA1
b68078b3a691928c8b07eeaf983aa54f74bc930b
-
SHA256
4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1
-
SHA512
dda91d04475686836920d898a5d26b3ac1b35a0c0480c341438b05a81d0bd1f7d14fd35577c035ea91ecba1b5574682990846dc25da05c9b4afac81dcadce829
-
SSDEEP
12288:mChSqfO9CidS/n3V44QnNhL1C0vtbv6ZziCQkw14505T:VhlaCdbQfL1C0vtbvCwk/05
Malware Config
Extracted
C:\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Detect ZGRat V1 35 IoCs
resource yara_rule behavioral1/memory/824-1-0x00000000023A0000-0x0000000002464000-memory.dmp family_zgrat_v1 behavioral1/memory/824-3-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-4-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-6-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-10-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-12-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-14-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-18-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-22-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-28-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-32-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-36-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-38-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-40-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-44-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-46-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-54-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-58-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-56-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-52-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-50-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-60-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-66-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-64-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-62-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-48-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-42-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-34-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-30-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-26-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-24-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-20-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-16-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-8-0x00000000023A0000-0x000000000245E000-memory.dmp family_zgrat_v1 behavioral1/memory/824-935-0x000000001BB30000-0x000000001BBB0000-memory.dmp family_zgrat_v1 -
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1612 bcdedit.exe 1664 bcdedit.exe -
Renames multiple (7271) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies file permissions 1 TTPs 18 IoCs
pid Process 772 takeown.exe 2912 takeown.exe 2964 takeown.exe 2240 takeown.exe 2856 takeown.exe 1516 takeown.exe 2060 takeown.exe 1616 takeown.exe 952 takeown.exe 448 takeown.exe 2892 takeown.exe 1768 takeown.exe 1312 takeown.exe 2576 takeown.exe 1372 takeown.exe 1752 takeown.exe 1964 takeown.exe 2548 takeown.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\Ecfefvhniue = "C:\\Users\\Admin\\AppData\\Roaming\\Ecfefvhniue.exe" 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\Z: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\D: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\E: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\K: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\L: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\P: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\W: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\J: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\M: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\Q: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\S: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\B: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\I: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\R: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\U: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\V: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\Y: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\A: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\G: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\H: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\N: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\O: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\T: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 824 set thread context of 636 824 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 34 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Athens 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107492.WMF 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Accra 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\OpenStart.m4v 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107494.WMF 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185790.WMF 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMask.bmp 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_OFF.GIF 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEIRM.XML 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287020.WMF 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR39F.GIF 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_SelectionSubpicture.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Prague 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00241_.WMF 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18206_.WMF 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_center.gif 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.ini 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183172.WMF 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files\VideoLAN\VLC\locale\id\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_CN.properties 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\ACT3.SAM 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SUBMIT.JS 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\jvm.cfg 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01297_.GIF 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Windhoek 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Clarity.xml 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right_over.gif 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382947.JPG 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLBAR.INF 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-windows.jar 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106146.WMF 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\heart_glass_Thumbnail.bmp 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285780.WMF 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR42F.GIF 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\FUNCRES.XLAM 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.BusinessData.xml 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152696.WMF 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00352_.WMF 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 824 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1516 takeown.exe Token: SeTakeOwnershipPrivilege 772 takeown.exe Token: SeTakeOwnershipPrivilege 1768 takeown.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeDebugPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1312 takeown.exe Token: SeTakeOwnershipPrivilege 2576 takeown.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1964 takeown.exe Token: SeTakeOwnershipPrivilege 2060 takeown.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 2548 takeown.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 636 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 824 wrote to memory of 2848 824 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 28 PID 824 wrote to memory of 2848 824 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 28 PID 824 wrote to memory of 2848 824 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 28 PID 2848 wrote to memory of 1872 2848 cmd.exe 30 PID 2848 wrote to memory of 1872 2848 cmd.exe 30 PID 2848 wrote to memory of 1872 2848 cmd.exe 30 PID 2848 wrote to memory of 1516 2848 cmd.exe 31 PID 2848 wrote to memory of 1516 2848 cmd.exe 31 PID 2848 wrote to memory of 1516 2848 cmd.exe 31 PID 2848 wrote to memory of 1528 2848 cmd.exe 32 PID 2848 wrote to memory of 1528 2848 cmd.exe 32 PID 2848 wrote to memory of 1528 2848 cmd.exe 32 PID 2848 wrote to memory of 1568 2848 cmd.exe 33 PID 2848 wrote to memory of 1568 2848 cmd.exe 33 PID 2848 wrote to memory of 1568 2848 cmd.exe 33 PID 824 wrote to memory of 636 824 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 34 PID 824 wrote to memory of 636 824 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 34 PID 824 wrote to memory of 636 824 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 34 PID 824 wrote to memory of 636 824 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 34 PID 2848 wrote to memory of 1436 2848 cmd.exe 35 PID 2848 wrote to memory of 1436 2848 cmd.exe 35 PID 2848 wrote to memory of 1436 2848 cmd.exe 35 PID 2848 wrote to memory of 2292 2848 cmd.exe 36 PID 2848 wrote to memory of 2292 2848 cmd.exe 36 PID 2848 wrote to memory of 2292 2848 cmd.exe 36 PID 824 wrote to memory of 636 824 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 34 PID 824 wrote to memory of 636 824 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 34 PID 824 wrote to memory of 636 824 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 34 PID 824 wrote to memory of 636 824 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 34 PID 824 wrote to memory of 636 824 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 34 PID 824 wrote to memory of 636 824 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 34 PID 824 wrote to memory of 636 824 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 34 PID 2848 wrote to memory of 3032 2848 cmd.exe 37 PID 2848 wrote to memory of 3032 2848 cmd.exe 37 PID 2848 wrote to memory of 3032 2848 cmd.exe 37 PID 2848 wrote to memory of 2036 2848 cmd.exe 38 PID 2848 wrote to memory of 2036 2848 cmd.exe 38 PID 2848 wrote to memory of 2036 2848 cmd.exe 38 PID 2848 wrote to memory of 1104 2848 cmd.exe 39 PID 2848 wrote to memory of 1104 2848 cmd.exe 39 PID 2848 wrote to memory of 1104 2848 cmd.exe 39 PID 2848 wrote to memory of 2028 2848 cmd.exe 40 PID 2848 wrote to memory of 2028 2848 cmd.exe 40 PID 2848 wrote to memory of 2028 2848 cmd.exe 40 PID 2848 wrote to memory of 2364 2848 cmd.exe 41 PID 2848 wrote to memory of 2364 2848 cmd.exe 41 PID 2848 wrote to memory of 2364 2848 cmd.exe 41 PID 2848 wrote to memory of 944 2848 cmd.exe 42 PID 2848 wrote to memory of 944 2848 cmd.exe 42 PID 2848 wrote to memory of 944 2848 cmd.exe 42 PID 2848 wrote to memory of 1288 2848 cmd.exe 43 PID 2848 wrote to memory of 1288 2848 cmd.exe 43 PID 2848 wrote to memory of 1288 2848 cmd.exe 43 PID 2848 wrote to memory of 1420 2848 cmd.exe 44 PID 2848 wrote to memory of 1420 2848 cmd.exe 44 PID 2848 wrote to memory of 1420 2848 cmd.exe 44 PID 2848 wrote to memory of 2224 2848 cmd.exe 45 PID 2848 wrote to memory of 2224 2848 cmd.exe 45 PID 2848 wrote to memory of 2224 2848 cmd.exe 45 PID 2848 wrote to memory of 1136 2848 cmd.exe 46 PID 2848 wrote to memory of 1136 2848 cmd.exe 46 PID 2848 wrote to memory of 1136 2848 cmd.exe 46 PID 2848 wrote to memory of 604 2848 cmd.exe 47 PID 2848 wrote to memory of 604 2848 cmd.exe 47 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe"C:\Users\Admin\AppData\Local\Temp\4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Kill-Delete.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor" /v "AutoRun" /f3⤵PID:1872
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1528
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /g Administrators:f3⤵PID:1568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1436
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Users:r3⤵PID:2292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3032
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Administrators:r3⤵PID:2036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1104
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d SERVICE3⤵PID:2028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2364
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssqlserver3⤵PID:944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1288
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d "network service"3⤵PID:1420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2224
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g system:r3⤵PID:1136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:604
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssql$sqlexpress3⤵PID:680
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:764
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /g Administrators:f3⤵PID:848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:812
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Users:r3⤵PID:2552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:588
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Administrators:r3⤵PID:992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:572
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d SERVICE3⤵PID:2548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1556
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssqlserver3⤵PID:1296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1536
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d "network service"3⤵PID:2260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2324
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g system:r3⤵PID:2124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:448
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssql$sqlexpress3⤵PID:844
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2400
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /g Administrators:f3⤵PID:2680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:988
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Users:r3⤵PID:112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1856
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Administrators:r3⤵PID:1188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1184
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d SERVICE3⤵PID:1784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1076
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssqlserver3⤵PID:1000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2268
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d "network service"3⤵PID:2272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d system3⤵PID:3048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2960
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssql$sqlexpress3⤵PID:1464
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:108
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /g Administrators:f3⤵PID:1744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2936
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Users:r3⤵PID:2940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1604
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Administrators:r3⤵PID:1212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1668
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d SERVICE3⤵PID:1632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1956
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssqlserver3⤵PID:2532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2736
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d "network service"3⤵PID:3040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2340
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d system3⤵PID:2236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2336
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssql$sqlexpress3⤵PID:2648
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net1.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2724
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /g Administrators:f3⤵PID:2668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2704
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Users:r3⤵PID:2788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2480
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Administrators:r3⤵PID:2684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2508
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d SERVICE3⤵PID:2456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2996
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssqlserver3⤵PID:2148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2992
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d "network service"3⤵PID:2720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3036
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d system3⤵PID:3028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1864
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssql$sqlexpress3⤵PID:600
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net1.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2420
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /g Administrators:f3⤵PID:2424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3068
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Users:r3⤵PID:1856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3052
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Administrators:r3⤵PID:2272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1608
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d SERVICE3⤵PID:912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2164
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssqlserver3⤵PID:1644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2256
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d "network service"3⤵PID:2592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2584
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d system3⤵PID:2556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2500
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssql$sqlexpress3⤵PID:3020
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\mshta.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1584
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /g Administrators:f3⤵PID:2632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1708
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Users:r3⤵PID:2796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2984
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Administrators:r3⤵PID:1820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3036
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d SERVICE3⤵PID:2728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1948
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssqlserver3⤵PID:1808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:680
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d "network service"3⤵PID:3016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2436
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d system3⤵PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1724
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssql$sqlexpress3⤵PID:1964
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\mshta.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:768
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /g Administrators:f3⤵PID:2304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:844
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Users:r3⤵PID:2904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1000
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Administrators:r3⤵PID:896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:616
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d SERVICE3⤵PID:1664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2928
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssqlserver3⤵PID:1832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1884
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d "network service"3⤵PID:2956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2164
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d system3⤵PID:1644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2340
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssql$sqlexpress3⤵PID:2336
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\FTP.exe /a3⤵
- Modifies file permissions
PID:1616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3020
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /g Administrators:f3⤵PID:2088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2480
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Users:r3⤵PID:2684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2484
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Administrators:r3⤵PID:2456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2244
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d SERVICE3⤵PID:2748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1976
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssqlserver3⤵PID:1968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2852
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d "network service"3⤵PID:2816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2776
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d system3⤵PID:2440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1108
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssql$sqlexpress3⤵PID:2520
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\FTP.exe /a3⤵
- Modifies file permissions
PID:952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2232
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /g Administrators:f3⤵PID:1524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2636
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Users:r3⤵PID:2756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2728
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Administrators:r3⤵PID:3036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2032
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d SERVICE3⤵PID:1104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1244
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssqlserver3⤵PID:2036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:812
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d "network service"3⤵PID:1896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:828
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d system3⤵PID:1724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1768
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssql$sqlexpress3⤵PID:2424
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\wscript.exe /a3⤵
- Modifies file permissions
PID:2912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2924
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /g Administrators:f3⤵PID:2888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2172
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Users:r3⤵PID:2532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3040
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Administrators:r3⤵PID:2192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2556
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d SERVICE3⤵PID:2672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2668
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssqlserver3⤵PID:2500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2240
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d "network service"3⤵PID:2640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2608
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d system3⤵PID:2476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2148
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssql$sqlexpress3⤵PID:2628
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\wscript.exe /a3⤵
- Modifies file permissions
PID:2964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2456
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /g Administrators:f3⤵PID:2244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1588
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Users:r3⤵PID:1624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2752
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Administrators:r3⤵PID:1720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1980
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d SERVICE3⤵PID:1376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2984
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssqlserver3⤵PID:2392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1948
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d "network service"3⤵PID:2016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1492
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d system3⤵PID:1372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2548
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssql$sqlexpress3⤵PID:2132
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cscript.exe /a3⤵
- Modifies file permissions
PID:448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2152
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /g Administrators:f3⤵PID:3056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1580
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Users:r3⤵PID:1312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1632
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Administrators:r3⤵PID:2008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2296
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d SERVICE3⤵PID:2536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssqlserver3⤵PID:1880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2560
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d "network service"3⤵PID:1284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2660
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d system3⤵PID:3000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2468
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssql$sqlexpress3⤵PID:2788
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cscript.exe /a3⤵
- Modifies file permissions
PID:2892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2828
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /g Administrators:f3⤵PID:2484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2632
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Users:r3⤵PID:1976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2428
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Administrators:r3⤵PID:1652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1532
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d SERVICE3⤵PID:2720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1376
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssqlserver3⤵PID:1524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2028
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d "network service"3⤵PID:1568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2032
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d system3⤵PID:944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1948
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssql$sqlexpress3⤵PID:324
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:1372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:572
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2324
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:1988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1048
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:2140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:828
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:2304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:868
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:2424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:908
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:1992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:984
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:2268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:448
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:1752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2152
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:2912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2960
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:1852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:616
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:1312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1956
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:1632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1644
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2336
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:2296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2880
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:2092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2824
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:2876
-
-
C:\Windows\system32\takeown.exetakeown /f C:\ProgramData /a3⤵
- Modifies file permissions
PID:2240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3020
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /g Administrators:f3⤵PID:2088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2572
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Users:r3⤵PID:2468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2148
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Administrators:r3⤵PID:2628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2588
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d SERVICE3⤵PID:2404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2968
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssqlserver3⤵PID:2508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2852
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d "network service"3⤵PID:2688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1588
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d system3⤵PID:2772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1624
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssql$sqlexpress3⤵PID:1304
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Users\Public /a3⤵
- Modifies file permissions
PID:2856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1976
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /g Administrators:f3⤵PID:2988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1108
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Users:r3⤵PID:1872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2752
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Administrators:r3⤵PID:2808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2264
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d SERVICE3⤵PID:3028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2308
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssqlserver3⤵PID:2580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1436
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d "network service"3⤵PID:1220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2032
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d system3⤵PID:848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1656
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssql$sqlexpress3⤵PID:2552
-
-
-
C:\Users\Admin\AppData\Local\Temp\4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exeC:\Users\Admin\AppData\Local\Temp\4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe2⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵PID:2096
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵PID:2956
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1664
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a02c44dc18a0bef298e23f90808130e4
SHA10bc223e70c1707185e23e1d6bdcdb478e646883e
SHA256396614c4b42e155b1e9ea027eddd59d8ff5a417400215ad7bdf0ee7e2679f378
SHA5127294103bb814deef13db6e95037e5f14b8a52d067a68916752c437ac74a344a95e79551e73771f61dd76d02f677bab7a9293929b3f13775ba6df4c935a1271e1
-
Filesize
10KB
MD51726416850d3bba46eeb804fae57083d
SHA17e7957d7e7fd7c27b9fb903a0828b09cbb44c196
SHA256c207a7a561ab726fb272b5abd99c4da8e927b5da788210d5dd186023c2783990
SHA5127747e5c6bd77a43ee958cb7b533a73757e8bfb7b3706af4eb7ec9a99458720f89cd30bb23b4cb069826dc36a6ce737424ad0007307be67a7391591f6c936df27