Analysis
-
max time kernel
151s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-03-2024 10:46
Static task
static1
Behavioral task
behavioral1
Sample
7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe
Resource
win10v2004-20240226-en
General
-
Target
7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe
-
Size
781KB
-
MD5
8c3dae7f8388f18459950a52d082c6cf
-
SHA1
a031d2c05007612632d7923001f2e8f7feb3684b
-
SHA256
7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3
-
SHA512
a1073ca7bea224fbac7042e9f1658d675e9a091e0109f2926bc73ce5d6765d9bfeb90e63630ae8489bb4fd0dae510371cb7722a515171a8328660073e3645476
-
SSDEEP
24576:nTqJEYTeo2Dg9Y4pl+wreDd3Rwa4FZQDQEzm1:cEYTGDkqwreDd3OFZso
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/2244-4-0x000000001B0F0000-0x000000001B1B4000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-5-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-6-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-8-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-10-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-12-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-14-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-16-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-20-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-18-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-22-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-24-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-26-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-28-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-30-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-32-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-34-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-36-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-38-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-40-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-42-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-44-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-46-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-48-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-50-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-52-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-54-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-56-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-58-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-60-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-62-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-64-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-66-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 behavioral1/memory/2244-68-0x000000001B0F0000-0x000000001B1AD000-memory.dmp family_zgrat_v1 -
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1100 bcdedit.exe 1960 bcdedit.exe -
Renames multiple (2449) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies file permissions 1 TTPs 18 IoCs
pid Process 1988 takeown.exe 1448 takeown.exe 2756 takeown.exe 1536 takeown.exe 2516 takeown.exe 2184 takeown.exe 2128 takeown.exe 2780 takeown.exe 2476 takeown.exe 1236 takeown.exe 672 takeown.exe 2636 takeown.exe 1232 takeown.exe 1572 takeown.exe 1820 takeown.exe 2932 takeown.exe 2768 takeown.exe 1088 takeown.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2461186416-2307104501-1787948496-1000\Software\Microsoft\Windows\CurrentVersion\Run\Ecfefvhniue = "C:\\Users\\Admin\\AppData\\Roaming\\Ecfefvhniue.exe" 7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: MSBuild.exe File opened (read-only) \??\Y: MSBuild.exe File opened (read-only) \??\G: MSBuild.exe File opened (read-only) \??\J: MSBuild.exe File opened (read-only) \??\Q: MSBuild.exe File opened (read-only) \??\N: MSBuild.exe File opened (read-only) \??\O: MSBuild.exe File opened (read-only) \??\R: MSBuild.exe File opened (read-only) \??\S: MSBuild.exe File opened (read-only) \??\V: MSBuild.exe File opened (read-only) \??\A: MSBuild.exe File opened (read-only) \??\H: MSBuild.exe File opened (read-only) \??\M: MSBuild.exe File opened (read-only) \??\W: MSBuild.exe File opened (read-only) \??\X: MSBuild.exe File opened (read-only) \??\Z: MSBuild.exe File opened (read-only) \??\L: MSBuild.exe File opened (read-only) \??\D: MSBuild.exe File opened (read-only) \??\B: MSBuild.exe File opened (read-only) \??\K: MSBuild.exe File opened (read-only) \??\U: MSBuild.exe File opened (read-only) \??\E: MSBuild.exe File opened (read-only) \??\I: MSBuild.exe File opened (read-only) \??\P: MSBuild.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2244 set thread context of 2340 2244 7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe 36 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok MSBuild.exe File created C:\Program Files\VideoLAN\VLC\locale\am\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Gibraltar MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rainy_River MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fiji MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar MSBuild.exe File created C:\Program Files (x86)\Windows Media Player\Visualizations\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha MSBuild.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_de.properties MSBuild.exe File opened for modification C:\Program Files\VideoLAN\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute MSBuild.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml MSBuild.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\HOW TO BACK FILES.txt MSBuild.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Network Sharing\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Madrid MSBuild.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA MSBuild.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\7-Zip\readme.txt MSBuild.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsource.ax MSBuild.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Manila MSBuild.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tashkent MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar MSBuild.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Blanc-Sablon MSBuild.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_RGB6_PAL.wmv MSBuild.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_buttongraphic.png MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar MSBuild.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas MSBuild.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar MSBuild.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\es-ES\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg MSBuild.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar MSBuild.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf MSBuild.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\HOW TO BACK FILES.txt MSBuild.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png MSBuild.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu MSBuild.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\HOW TO BACK FILES.txt MSBuild.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\GRAY.pf MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2340 MSBuild.exe 2340 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2244 7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe Token: SeTakeOwnershipPrivilege 2516 takeown.exe Token: SeTakeOwnershipPrivilege 2184 takeown.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeDebugPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 1236 takeown.exe Token: SeTakeOwnershipPrivilege 672 takeown.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 1988 takeown.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2128 takeown.exe Token: SeTakeOwnershipPrivilege 2636 takeown.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2756 takeown.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 1232 takeown.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe Token: SeTakeOwnershipPrivilege 2340 MSBuild.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2244 wrote to memory of 1880 2244 7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe 28 PID 2244 wrote to memory of 1880 2244 7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe 28 PID 2244 wrote to memory of 1880 2244 7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe 28 PID 1880 wrote to memory of 2772 1880 cmd.exe 30 PID 1880 wrote to memory of 2772 1880 cmd.exe 30 PID 1880 wrote to memory of 2772 1880 cmd.exe 30 PID 1880 wrote to memory of 2516 1880 cmd.exe 31 PID 1880 wrote to memory of 2516 1880 cmd.exe 31 PID 1880 wrote to memory of 2516 1880 cmd.exe 31 PID 1880 wrote to memory of 2776 1880 cmd.exe 32 PID 1880 wrote to memory of 2776 1880 cmd.exe 32 PID 1880 wrote to memory of 2776 1880 cmd.exe 32 PID 1880 wrote to memory of 2816 1880 cmd.exe 33 PID 1880 wrote to memory of 2816 1880 cmd.exe 33 PID 1880 wrote to memory of 2816 1880 cmd.exe 33 PID 1880 wrote to memory of 2756 1880 cmd.exe 34 PID 1880 wrote to memory of 2756 1880 cmd.exe 34 PID 1880 wrote to memory of 2756 1880 cmd.exe 34 PID 1880 wrote to memory of 2204 1880 cmd.exe 35 PID 1880 wrote to memory of 2204 1880 cmd.exe 35 PID 1880 wrote to memory of 2204 1880 cmd.exe 35 PID 2244 wrote to memory of 2340 2244 7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe 36 PID 2244 wrote to memory of 2340 2244 7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe 36 PID 2244 wrote to memory of 2340 2244 7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe 36 PID 2244 wrote to memory of 2340 2244 7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe 36 PID 2244 wrote to memory of 2340 2244 7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe 36 PID 2244 wrote to memory of 2340 2244 7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe 36 PID 2244 wrote to memory of 2340 2244 7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe 36 PID 2244 wrote to memory of 2340 2244 7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe 36 PID 2244 wrote to memory of 2340 2244 7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe 36 PID 2244 wrote to memory of 2340 2244 7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe 36 PID 2244 wrote to memory of 2340 2244 7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe 36 PID 1880 wrote to memory of 2848 1880 cmd.exe 37 PID 1880 wrote to memory of 2848 1880 cmd.exe 37 PID 1880 wrote to memory of 2848 1880 cmd.exe 37 PID 1880 wrote to memory of 2680 1880 cmd.exe 38 PID 1880 wrote to memory of 2680 1880 cmd.exe 38 PID 1880 wrote to memory of 2680 1880 cmd.exe 38 PID 1880 wrote to memory of 2884 1880 cmd.exe 39 PID 1880 wrote to memory of 2884 1880 cmd.exe 39 PID 1880 wrote to memory of 2884 1880 cmd.exe 39 PID 1880 wrote to memory of 2868 1880 cmd.exe 40 PID 1880 wrote to memory of 2868 1880 cmd.exe 40 PID 1880 wrote to memory of 2868 1880 cmd.exe 40 PID 1880 wrote to memory of 564 1880 cmd.exe 41 PID 1880 wrote to memory of 564 1880 cmd.exe 41 PID 1880 wrote to memory of 564 1880 cmd.exe 41 PID 1880 wrote to memory of 1640 1880 cmd.exe 42 PID 1880 wrote to memory of 1640 1880 cmd.exe 42 PID 1880 wrote to memory of 1640 1880 cmd.exe 42 PID 1880 wrote to memory of 1644 1880 cmd.exe 43 PID 1880 wrote to memory of 1644 1880 cmd.exe 43 PID 1880 wrote to memory of 1644 1880 cmd.exe 43 PID 1880 wrote to memory of 2904 1880 cmd.exe 44 PID 1880 wrote to memory of 2904 1880 cmd.exe 44 PID 1880 wrote to memory of 2904 1880 cmd.exe 44 PID 1880 wrote to memory of 1536 1880 cmd.exe 45 PID 1880 wrote to memory of 1536 1880 cmd.exe 45 PID 1880 wrote to memory of 1536 1880 cmd.exe 45 PID 1880 wrote to memory of 1500 1880 cmd.exe 46 PID 1880 wrote to memory of 1500 1880 cmd.exe 46 PID 1880 wrote to memory of 1500 1880 cmd.exe 46 PID 1880 wrote to memory of 1764 1880 cmd.exe 47 PID 1880 wrote to memory of 1764 1880 cmd.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe"C:\Users\Admin\AppData\Local\Temp\7bdbb31e7bdd77f6f6ef704797de21d051ca5843adfa17c29ad82892475346c3.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Kill-Delete.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor" /v "AutoRun" /f3⤵PID:2772
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2776
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /g Administrators:f3⤵PID:2816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2756
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Users:r3⤵PID:2204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2848
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Administrators:r3⤵PID:2680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2884
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d SERVICE3⤵PID:2868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:564
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssqlserver3⤵PID:1640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1644
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d "network service"3⤵PID:2904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1536
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g system:r3⤵PID:1500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1764
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssql$sqlexpress3⤵PID:1072
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2260
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /g Administrators:f3⤵PID:1280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2700
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Users:r3⤵PID:2436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2156
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Administrators:r3⤵PID:2104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2040
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d SERVICE3⤵PID:528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:632
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssqlserver3⤵PID:1516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2940
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d "network service"3⤵PID:444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1248
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g system:r3⤵PID:1276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2052
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssql$sqlexpress3⤵PID:1288
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1820
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /g Administrators:f3⤵PID:1864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2132
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Users:r3⤵PID:1012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1240
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Administrators:r3⤵PID:2916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1512
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d SERVICE3⤵PID:1796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:968
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssqlserver3⤵PID:1164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:964
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d "network service"3⤵PID:2224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1620
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d system3⤵PID:2216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1628
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssql$sqlexpress3⤵PID:892
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2348
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /g Administrators:f3⤵PID:1088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1760
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Users:r3⤵PID:2604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1400
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Administrators:r3⤵PID:2368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1668
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d SERVICE3⤵PID:1672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1748
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssqlserver3⤵PID:1896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1572
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d "network service"3⤵PID:1708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2624
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d system3⤵PID:2628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1552
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssql$sqlexpress3⤵PID:2592
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net1.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2280
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /g Administrators:f3⤵PID:2388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2864
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Users:r3⤵PID:760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1224
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Administrators:r3⤵PID:1936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2796
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d SERVICE3⤵PID:2400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2728
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssqlserver3⤵PID:2824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:876
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d "network service"3⤵PID:2252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2884
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d system3⤵PID:564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1488
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssql$sqlexpress3⤵PID:1536
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net1.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2104
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /g Administrators:f3⤵PID:2948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1524
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Users:r3⤵PID:528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1456
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Administrators:r3⤵PID:1248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:684
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d SERVICE3⤵PID:1676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2216
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssqlserver3⤵PID:1812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1400
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d "network service"3⤵PID:2368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1448
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d system3⤵PID:2520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2648
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssql$sqlexpress3⤵PID:2936
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\mshta.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2628
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /g Administrators:f3⤵PID:2812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2512
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Users:r3⤵PID:2540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2504
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Administrators:r3⤵PID:2592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3044
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d SERVICE3⤵PID:2480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2280
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssqlserver3⤵PID:2388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2828
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d "network service"3⤵PID:760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2768
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d system3⤵PID:2788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2816
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssql$sqlexpress3⤵PID:1556
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\mshta.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1168
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /g Administrators:f3⤵PID:564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1716
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Users:r3⤵PID:1740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2180
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Administrators:r3⤵PID:2260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2292
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d SERVICE3⤵PID:2944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2156
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssqlserver3⤵PID:2008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1960
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d "network service"3⤵PID:2304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2940
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d system3⤵PID:824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1744
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssql$sqlexpress3⤵PID:2108
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\FTP.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1820
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /g Administrators:f3⤵PID:388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2872
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Users:r3⤵PID:1104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2308
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Administrators:r3⤵PID:2224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1676
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d SERVICE3⤵PID:1632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1892
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssqlserver3⤵PID:1944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2228
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d "network service"3⤵PID:880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1404
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d system3⤵PID:784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2404
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssql$sqlexpress3⤵PID:2368
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\FTP.exe /a3⤵
- Modifies file permissions
PID:1572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2520
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /g Administrators:f3⤵PID:1448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2552
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Users:r3⤵PID:1440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2696
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Administrators:r3⤵PID:2572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1144
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d SERVICE3⤵PID:2588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2632
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssqlserver3⤵PID:936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2836
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d "network service"3⤵PID:2844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1752
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d system3⤵PID:2564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3004
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssql$sqlexpress3⤵PID:2504
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\wscript.exe /a3⤵
- Modifies file permissions
PID:2780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2904
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /g Administrators:f3⤵PID:2884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2272
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Users:r3⤵PID:2292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2032
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Administrators:r3⤵PID:2160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:924
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d SERVICE3⤵PID:632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2284
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssqlserver3⤵PID:1016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2940
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d "network service"3⤵PID:1276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1288
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d system3⤵PID:1456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2324
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssql$sqlexpress3⤵PID:1736
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\wscript.exe /a3⤵
- Modifies file permissions
PID:1820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2708
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /g Administrators:f3⤵PID:1240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1544
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Users:r3⤵PID:1164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1908
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Administrators:r3⤵PID:1676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1760
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d SERVICE3⤵PID:1824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1892
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssqlserver3⤵PID:556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:608
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d "network service"3⤵PID:748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1720
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d system3⤵PID:1580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2152
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssql$sqlexpress3⤵PID:1572
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cscript.exe /a3⤵
- Modifies file permissions
PID:2932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2520
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /g Administrators:f3⤵PID:2560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2552
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Users:r3⤵PID:2644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2684
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Administrators:r3⤵PID:2588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2012
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d SERVICE3⤵PID:2836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2424
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssqlserver3⤵PID:2512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2628
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d "network service"3⤵PID:1552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1932
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d system3⤵PID:1988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2888
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssql$sqlexpress3⤵PID:2864
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cscript.exe /a3⤵
- Modifies file permissions
PID:2768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2784
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /g Administrators:f3⤵PID:2668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1436
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Users:r3⤵PID:2672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2728
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Administrators:r3⤵PID:2756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1488
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d SERVICE3⤵PID:2180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2944
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssqlserver3⤵PID:2264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:444
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d "network service"3⤵PID:2284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1288
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d system3⤵PID:1432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1864
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssql$sqlexpress3⤵PID:1732
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:1088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1404
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:1892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2520
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:2560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2600
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:2544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3012
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:2892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1148
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:1224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2208
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:2252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2884
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:2036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:344
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:2852
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:1536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2024
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:1716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1444
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:2032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2040
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:2948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:824
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:2052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1232
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:2324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1584
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:2240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:592
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:1732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1776
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:2196
-
-
C:\Windows\system32\takeown.exetakeown /f C:\ProgramData /a3⤵
- Modifies file permissions
PID:1448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:556
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /g Administrators:f3⤵PID:2616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2936
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Users:r3⤵PID:2688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2552
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Administrators:r3⤵PID:2572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2636
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d SERVICE3⤵PID:2624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2520
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssqlserver3⤵PID:2652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:616
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d "network service"3⤵PID:936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2692
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d system3⤵PID:3040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2012
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssql$sqlexpress3⤵PID:2836
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Users\Public /a3⤵
- Modifies file permissions
PID:2476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2916
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /g Administrators:f3⤵PID:2428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2512
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Users:r3⤵PID:1752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2628
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Administrators:r3⤵PID:2432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2596
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d SERVICE3⤵PID:1120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3008
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssqlserver3⤵PID:1932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2444
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d "network service"3⤵PID:2200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2808
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d system3⤵PID:1468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2536
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssql$sqlexpress3⤵PID:396
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe2⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵PID:2960
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵PID:2160
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1960
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD51726416850d3bba46eeb804fae57083d
SHA17e7957d7e7fd7c27b9fb903a0828b09cbb44c196
SHA256c207a7a561ab726fb272b5abd99c4da8e927b5da788210d5dd186023c2783990
SHA5127747e5c6bd77a43ee958cb7b533a73757e8bfb7b3706af4eb7ec9a99458720f89cd30bb23b4cb069826dc36a6ce737424ad0007307be67a7391591f6c936df27
-
Filesize
1KB
MD5f33eb37af04c8f69c8a5e16b65d0281a
SHA158c4f82a214eeb1ae921a22ae2b65538858efc58
SHA256c00ca5d6b212e26d92ad1a140eaaabb08c1457ed5b7bcc9f175b1e669fab3479
SHA51205aa8ce8eeef381e80abf1544b1f6596deb72d10784536e187d11cf49014b27fc21c54b6be8c311c414d40a65dbbd7dfea72ef7302221396f7782be50f2039df