Analysis
-
max time kernel
104s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240319-en -
resource tags
arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 10:42
Static task
static1
Behavioral task
behavioral1
Sample
4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe
Resource
win10v2004-20240319-en
General
-
Target
4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe
-
Size
778KB
-
MD5
869e3310f76fa68108754036d0ab3b83
-
SHA1
b68078b3a691928c8b07eeaf983aa54f74bc930b
-
SHA256
4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1
-
SHA512
dda91d04475686836920d898a5d26b3ac1b35a0c0480c341438b05a81d0bd1f7d14fd35577c035ea91ecba1b5574682990846dc25da05c9b4afac81dcadce829
-
SSDEEP
12288:mChSqfO9CidS/n3V44QnNhL1C0vtbv6ZziCQkw14505T:VhlaCdbQfL1C0vtbvCwk/05
Malware Config
Extracted
C:\Users\Admin\Contacts\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/2236-2-0x000002951B630000-0x000002951B6F4000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-3-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-4-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-6-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-8-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-10-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-12-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-14-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-16-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-18-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-20-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-22-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-24-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-26-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-28-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-30-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-32-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-34-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-36-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-38-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-40-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-42-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-44-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-46-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-48-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-50-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-52-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-54-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-56-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-58-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-60-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-62-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-64-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 behavioral2/memory/2236-66-0x000002951B630000-0x000002951B6EE000-memory.dmp family_zgrat_v1 -
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3628 bcdedit.exe 3848 bcdedit.exe -
Renames multiple (3618) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe -
Modifies file permissions 1 TTPs 18 IoCs
pid Process 2884 takeown.exe 2080 takeown.exe 2828 takeown.exe 2828 takeown.exe 2620 takeown.exe 4312 takeown.exe 3244 takeown.exe 228 takeown.exe 3524 takeown.exe 4628 takeown.exe 2500 takeown.exe 3992 takeown.exe 3800 takeown.exe 1180 takeown.exe 5096 takeown.exe 1104 takeown.exe 456 takeown.exe 3232 takeown.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ecfefvhniue = "C:\\Users\\Admin\\AppData\\Roaming\\Ecfefvhniue.exe" 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\D: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\A: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\J: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\P: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\R: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\E: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\I: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\V: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\X: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\Z: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\B: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\G: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\L: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\M: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\U: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\S: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\W: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\Y: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\H: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\K: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\N: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\O: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened (read-only) \??\Q: 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2236 set thread context of 1504 2236 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 99 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Programmer.targetsize-16_contrast-black.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\nb-NO\View3d\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Microsoft.Pay.Background.winmd 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\deployment.config 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Delete.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Scientific.targetsize-24_contrast-black.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\de-de\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-cn\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-il\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\MedTile.scale-125.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\electron-upgrade-screen-illustration.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\eu-es\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-ma\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\MedTile.scale-125_contrast-black.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNotePageWideTile.scale-100.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files\Java\jre-1.8\lib\images\cursors\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\tr-tr\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\ExchangeBadge.scale-125.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\uk\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.92\ResiliencyLinks\Locales\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AXIS\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail2-ppd.xrm-ms 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\codecpacks_webp.winmd 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_BypassTrial180-ppd.xrm-ms 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymt.ttf 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MedTile.scale-200_contrast-white.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\NETWORK\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pl-pl\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Top Shadow.eftx 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\MicrosoftAdvertising.ini 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\tinytile.targetsize-256_altform-unplated_contrast-black.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-30.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Kiss.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Grace-ppd.xrm-ms 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATERMAR\WATERMAR.ELM 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription5-ppd.xrm-ms 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\SmallTile.scale-100_contrast-black.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\StoreLogo.scale-150.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-pl.xrm-ms 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessDemoR_BypassTrial365-ppd.xrm-ms 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\THMBNAIL.PNG 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageStoreLogo.scale-125_contrast-white.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Viewer\cubemap.dds 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupSmallTile.scale-200.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files\Java\jre-1.8\lib\management\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\eu-es\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_OEM_Perp-ppd.xrm-ms 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\manifest.xml 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\13.jpg 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.27629.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\JSByteCodeCache_64 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File created C:\Program Files (x86)\Windows Media Player\de-DE\HOW TO BACK FILES.txt 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-80_contrast-black.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-48_contrast-white.png 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2236 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 5096 takeown.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeDebugPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 2620 takeown.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 2884 takeown.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1104 takeown.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe Token: SeTakeOwnershipPrivilege 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2236 wrote to memory of 856 2236 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 97 PID 2236 wrote to memory of 856 2236 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 97 PID 2236 wrote to memory of 1504 2236 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 99 PID 2236 wrote to memory of 1504 2236 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 99 PID 2236 wrote to memory of 1504 2236 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 99 PID 2236 wrote to memory of 1504 2236 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 99 PID 2236 wrote to memory of 1504 2236 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 99 PID 2236 wrote to memory of 1504 2236 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 99 PID 2236 wrote to memory of 1504 2236 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 99 PID 2236 wrote to memory of 1504 2236 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 99 PID 2236 wrote to memory of 1504 2236 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 99 PID 2236 wrote to memory of 1504 2236 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 99 PID 856 wrote to memory of 2700 856 cmd.exe 100 PID 856 wrote to memory of 2700 856 cmd.exe 100 PID 856 wrote to memory of 5096 856 cmd.exe 130 PID 856 wrote to memory of 5096 856 cmd.exe 130 PID 856 wrote to memory of 4524 856 cmd.exe 102 PID 856 wrote to memory of 4524 856 cmd.exe 102 PID 856 wrote to memory of 4872 856 cmd.exe 103 PID 856 wrote to memory of 4872 856 cmd.exe 103 PID 856 wrote to memory of 448 856 cmd.exe 104 PID 856 wrote to memory of 448 856 cmd.exe 104 PID 856 wrote to memory of 4564 856 cmd.exe 105 PID 856 wrote to memory of 4564 856 cmd.exe 105 PID 856 wrote to memory of 1620 856 cmd.exe 106 PID 856 wrote to memory of 1620 856 cmd.exe 106 PID 856 wrote to memory of 1944 856 cmd.exe 107 PID 856 wrote to memory of 1944 856 cmd.exe 107 PID 856 wrote to memory of 3592 856 cmd.exe 108 PID 856 wrote to memory of 3592 856 cmd.exe 108 PID 856 wrote to memory of 4784 856 cmd.exe 109 PID 856 wrote to memory of 4784 856 cmd.exe 109 PID 856 wrote to memory of 1776 856 cmd.exe 110 PID 856 wrote to memory of 1776 856 cmd.exe 110 PID 856 wrote to memory of 980 856 cmd.exe 111 PID 856 wrote to memory of 980 856 cmd.exe 111 PID 856 wrote to memory of 5016 856 cmd.exe 112 PID 856 wrote to memory of 5016 856 cmd.exe 112 PID 856 wrote to memory of 928 856 cmd.exe 113 PID 856 wrote to memory of 928 856 cmd.exe 113 PID 856 wrote to memory of 2224 856 cmd.exe 114 PID 856 wrote to memory of 2224 856 cmd.exe 114 PID 856 wrote to memory of 2776 856 cmd.exe 115 PID 856 wrote to memory of 2776 856 cmd.exe 115 PID 856 wrote to memory of 4544 856 cmd.exe 116 PID 856 wrote to memory of 4544 856 cmd.exe 116 PID 856 wrote to memory of 776 856 cmd.exe 117 PID 856 wrote to memory of 776 856 cmd.exe 117 PID 856 wrote to memory of 2620 856 cmd.exe 118 PID 856 wrote to memory of 2620 856 cmd.exe 118 PID 856 wrote to memory of 4312 856 cmd.exe 119 PID 856 wrote to memory of 4312 856 cmd.exe 119 PID 856 wrote to memory of 2080 856 cmd.exe 120 PID 856 wrote to memory of 2080 856 cmd.exe 120 PID 1504 wrote to memory of 1544 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 121 PID 1504 wrote to memory of 1544 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 121 PID 1504 wrote to memory of 4404 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 123 PID 1504 wrote to memory of 4404 1504 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe 123 PID 1544 wrote to memory of 3628 1544 cmd.exe 125 PID 1544 wrote to memory of 3628 1544 cmd.exe 125 PID 856 wrote to memory of 1716 856 cmd.exe 141 PID 856 wrote to memory of 1716 856 cmd.exe 141 PID 856 wrote to memory of 316 856 cmd.exe 127 PID 856 wrote to memory of 316 856 cmd.exe 127 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe"C:\Users\Admin\AppData\Local\Temp\4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Kill-Delete.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor" /v "AutoRun" /f3⤵PID:2700
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4524
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /g Administrators:f3⤵PID:4872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:448
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Users:r3⤵PID:4564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1620
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Administrators:r3⤵PID:1944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3592
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d SERVICE3⤵PID:4784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1776
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssqlserver3⤵PID:980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5016
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d "network service"3⤵PID:928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2224
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g system:r3⤵PID:2776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4544
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssql$sqlexpress3⤵PID:776
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4312
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /g Administrators:f3⤵PID:2080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1716
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Users:r3⤵PID:316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3676
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Administrators:r3⤵PID:1144
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4216
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d SERVICE3⤵PID:2956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2376
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssqlserver3⤵PID:1204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2924
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d "network service"3⤵PID:4788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4040
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g system:r3⤵PID:1088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1716
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssql$sqlexpress3⤵PID:2808
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5076
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /g Administrators:f3⤵PID:3828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4220
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Users:r3⤵PID:1780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2924
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Administrators:r3⤵PID:1600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5016
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d SERVICE3⤵PID:4404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2996
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssqlserver3⤵PID:4244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4364
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d "network service"3⤵PID:928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1144
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d system3⤵PID:2828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1264
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssql$sqlexpress3⤵PID:4408
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4760
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /g Administrators:f3⤵PID:4676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4220
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Users:r3⤵PID:5060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:864
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Administrators:r3⤵PID:3800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:376
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d SERVICE3⤵PID:3724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1088
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssqlserver3⤵PID:3256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1776
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d "network service"3⤵PID:456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2176
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d system3⤵PID:4816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:216
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssql$sqlexpress3⤵PID:1128
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net1.exe /a3⤵
- Modifies file permissions
PID:4312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2384
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /g Administrators:f3⤵PID:4476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4524
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Users:r3⤵PID:3024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4216
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Administrators:r3⤵PID:2828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5060
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d SERVICE3⤵PID:1892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4996
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssqlserver3⤵PID:676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4876
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d "network service"3⤵PID:864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5016
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d system3⤵PID:1264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4264
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssql$sqlexpress3⤵PID:4564
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net1.exe /a3⤵
- Modifies file permissions
PID:4628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1144
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /g Administrators:f3⤵PID:4960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3524
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Users:r3⤵PID:2236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3428
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Administrators:r3⤵PID:3592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5076
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d SERVICE3⤵PID:1104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:216
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssqlserver3⤵PID:2720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2412
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d "network service"3⤵PID:928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4024
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d system3⤵PID:3660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3256
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssql$sqlexpress3⤵PID:2860
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\mshta.exe /a3⤵
- Modifies file permissions
PID:2500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:980
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /g Administrators:f3⤵PID:2080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3660
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Users:r3⤵PID:1088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4264
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Administrators:r3⤵PID:456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2412
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d SERVICE3⤵PID:4676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4040
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssqlserver3⤵PID:2956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1884
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d "network service"3⤵PID:1624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3692
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d system3⤵PID:2992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4988
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssql$sqlexpress3⤵PID:5060
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\mshta.exe /a3⤵
- Modifies file permissions
PID:3244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1892
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /g Administrators:f3⤵PID:5036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3524
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Users:r3⤵PID:3800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4048
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Administrators:r3⤵PID:4024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2012
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d SERVICE3⤵PID:4088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4552
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssqlserver3⤵PID:1116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3628
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d "network service"3⤵PID:216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2376
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d system3⤵PID:2404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3836
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssql$sqlexpress3⤵PID:4264
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\FTP.exe /a3⤵
- Modifies file permissions
PID:456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3992
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /g Administrators:f3⤵PID:680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1724
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Users:r3⤵PID:1780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1776
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Administrators:r3⤵PID:3900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2636
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d SERVICE3⤵PID:4548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4216
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssqlserver3⤵PID:3112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1624
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d "network service"3⤵PID:4912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2992
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d system3⤵PID:4876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4604
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssql$sqlexpress3⤵PID:2248
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\FTP.exe /a3⤵
- Modifies file permissions
PID:3232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2080
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /g Administrators:f3⤵PID:2312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3288
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Users:r3⤵PID:4056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2240
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Administrators:r3⤵PID:4092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:376
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d SERVICE3⤵PID:4816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4552
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssqlserver3⤵PID:3724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4544
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d "network service"3⤵PID:1128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2404
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d system3⤵PID:448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4004
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssql$sqlexpress3⤵PID:4524
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\wscript.exe /a3⤵
- Modifies file permissions
PID:3992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:680
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /g Administrators:f3⤵PID:2412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1180
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Users:r3⤵PID:1776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2500
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Administrators:r3⤵PID:228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2956
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d SERVICE3⤵PID:4216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3692
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssqlserver3⤵PID:1624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2236
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d "network service"3⤵PID:864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:980
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d system3⤵PID:2996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3592
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssql$sqlexpress3⤵PID:5036
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\wscript.exe /a3⤵
- Modifies file permissions
PID:3800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3288
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /g Administrators:f3⤵PID:1192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1752
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Users:r3⤵PID:2176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3248
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Administrators:r3⤵PID:3660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4552
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d SERVICE3⤵PID:2152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4544
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssqlserver3⤵PID:4312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2404
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d "network service"3⤵PID:3268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3256
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d system3⤵PID:2384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2188
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssql$sqlexpress3⤵PID:2004
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cscript.exe /a3⤵
- Modifies file permissions
PID:2080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5076
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /g Administrators:f3⤵PID:376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:448
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Users:r3⤵PID:4004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4216
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Administrators:r3⤵PID:1848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3592
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d SERVICE3⤵PID:3800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3628
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssqlserver3⤵PID:2884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4628
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d "network service"3⤵PID:4312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3280
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d system3⤵PID:1848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4552
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssql$sqlexpress3⤵PID:3800
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cscript.exe /a3⤵
- Modifies file permissions
PID:228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1600
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /g Administrators:f3⤵PID:456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5036
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Users:r3⤵PID:4564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4524
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Administrators:r3⤵PID:1040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4876
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d SERVICE3⤵PID:1264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1752
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssqlserver3⤵PID:3724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d "network service"3⤵PID:4004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4216
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d system3⤵PID:2004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3428
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssql$sqlexpress3⤵PID:1720
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:2828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3524
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:4392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3232
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:2012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1544
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:4088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1720
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:1752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4960
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:3900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2996
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:1540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2004
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:2080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4564
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:4048
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:2828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3808
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:3268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4264
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:2996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3812
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:3428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3800
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:4528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3268
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:2412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2776
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:3288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5076
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:3492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1600
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:2420
-
-
C:\Windows\system32\takeown.exetakeown /f C:\ProgramData /a3⤵
- Modifies file permissions
PID:1180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2636
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /g Administrators:f3⤵PID:1752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:888
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Users:r3⤵PID:3800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2364
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Administrators:r3⤵PID:2860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4264
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d SERVICE3⤵PID:1128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2152
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssqlserver3⤵PID:4980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4468
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d "network service"3⤵PID:4564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2992
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d system3⤵PID:3800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3100
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssql$sqlexpress3⤵PID:4936
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Users\Public /a3⤵
- Modifies file permissions
PID:3524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1848
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /g Administrators:f3⤵PID:680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4032
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Users:r3⤵PID:4372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4988
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Administrators:r3⤵PID:2236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4960
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d SERVICE3⤵PID:540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3100
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssqlserver3⤵PID:4392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1544
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d "network service"3⤵PID:1724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4384
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d system3⤵PID:3828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3288
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssql$sqlexpress3⤵PID:3724
-
-
-
C:\Users\Admin\AppData\Local\Temp\4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exeC:\Users\Admin\AppData\Local\Temp\4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe2⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1504 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵PID:4404
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3848
-
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:5096
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4980 --field-trial-handle=2224,i,17688331074622862378,73816879873678745,262144 --variations-seed-version /prefetch:81⤵PID:3112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Documents and Settings\Admin\Local Settings\Microsoft\CLR_v4.0\UsageLogs\4cd10d89132a47c8d5baee9575e3d6a4697f03bf11e025cf9c68fd8278064ba1.exe.log
Filesize1KB
MD59aa2e480f748d899853cf76b881182e6
SHA1acebc69b425639d13347b6a11d15ae2dc4216744
SHA256aa627853de238aa3117547824eaf9b2a6433c2a69f569ecade4501789bf70e45
SHA512fdd01ab4ccfe0bf497d31650064b77e0f3bcb7d97ff89229ffaf86dd163f500ca10fc26d962315f66ba7227805ac998dbee5e86a8a2b016f7979a94b0ffd1e2f
-
Filesize
10KB
MD51726416850d3bba46eeb804fae57083d
SHA17e7957d7e7fd7c27b9fb903a0828b09cbb44c196
SHA256c207a7a561ab726fb272b5abd99c4da8e927b5da788210d5dd186023c2783990
SHA5127747e5c6bd77a43ee958cb7b533a73757e8bfb7b3706af4eb7ec9a99458720f89cd30bb23b4cb069826dc36a6ce737424ad0007307be67a7391591f6c936df27
-
Filesize
1KB
MD5d15e6e92b830f53f8b7317196e4489fb
SHA113d612182129bae247211db01dd24f2916a0bbc5
SHA2560d629e09cb748c83e0a20f01e9bdaf7d1426c34303db6667152dd48e9e61fd28
SHA5120fb344b7d8c01acc7ce5d5ae25a85f2aca96224e7bdb49bd69d5b19f73ca38cb67c50c61644ecfe273c4e27762ec5c974484a88f02ff3709de0ee61c3ac1050c