Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 10:48
Static task
static1
Behavioral task
behavioral1
Sample
8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe
Resource
win10v2004-20240226-en
General
-
Target
8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe
-
Size
1.1MB
-
MD5
af5105d30ad36bf15bb7013009f82c2c
-
SHA1
c634251d84274a21b031ea57142d504943804fe8
-
SHA256
8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8
-
SHA512
8ec8daa16e7ec913449c445baa00bf90cb948377fdd31227aae13add55d7c8a44693fe20e0b65a1d81b8b8c135ecc39192acdc39e77d9a09352e49818a2f7ab6
-
SSDEEP
24576:ekhiWI31fQSOYmxf0d7NDj1YYQnL9cnhpuuhlirM6:PKUfc7NDjdQnL9cnhpuyliw
Malware Config
Extracted
C:\Users\Admin\Contacts\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/3124-2-0x0000025C7E6E0000-0x0000025C7E7B2000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-6-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-7-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-9-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-11-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-13-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-17-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-15-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-19-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-21-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-23-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-25-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-27-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-29-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-31-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-33-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-35-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-37-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-39-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-41-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-43-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-45-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-47-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-49-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-51-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-53-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-55-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-57-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-59-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-61-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-63-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-67-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-65-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 behavioral2/memory/3124-69-0x0000025C7E6E0000-0x0000025C7E7AC000-memory.dmp family_zgrat_v1 -
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3024 bcdedit.exe 3432 bcdedit.exe -
Renames multiple (6508) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe -
Modifies file permissions 1 TTPs 18 IoCs
pid Process 4128 takeown.exe 4040 takeown.exe 6668 takeown.exe 6128 takeown.exe 4396 takeown.exe 4432 takeown.exe 2688 takeown.exe 1236 takeown.exe 2060 takeown.exe 4240 takeown.exe 4716 takeown.exe 5748 takeown.exe 2204 takeown.exe 4956 takeown.exe 3756 takeown.exe 4560 takeown.exe 4324 takeown.exe 1236 takeown.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Gdawazo = "C:\\Users\\Admin\\AppData\\Roaming\\Gdawazo.exe" 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\V: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\W: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\Z: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\K: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\L: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\J: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\O: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\R: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\S: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\Y: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\B: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\G: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\U: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\X: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\H: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\I: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\A: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\M: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\N: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\Q: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\T: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\D: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened (read-only) \??\E: 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 57 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3124 set thread context of 4504 3124 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 102 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_2019.125.2243.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\ca-es\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-256_altform-unplated.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\SmallTile.scale-200.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_selectlist_checkmark_18.svg 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\home-view\plugin.js 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Sun.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe7ca.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-125.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_KMS_Client-ul-oob.xrm-ms 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-80_altform-fullcolor.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_checkbox_selected_18.svg 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxBlockMap.xml 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\Doughboy.scale-400.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nb-no\ui-strings.js 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-ma\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-16_altform-unplated_contrast-white.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\ScreenSketchSplashScreen.scale-100_contrast-white.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupMedTile.scale-400.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-36_altform-unplated.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-20_altform-unplated.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\ui-strings.js 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\it_get.svg 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\XLMACRO.CHM 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART4.BDR 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\cstm_brand_preview.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\tracedefinition130.xml 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-white\MedTile.scale-125.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hu-hu\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-il\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ar-ae\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookPromoTile.scale-100.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-200.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyShare-Dark.scale-125.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\zh-Hant\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\tr-tr\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\config.xml 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\MoviesAnywhereLogoWithTextLight.scale-200.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\eu-ES\View3d\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-il\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.scale-100_contrast-white.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\charsets.jar 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-ul-oob.xrm-ms 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\MediumTile.scale-100_contrast-black.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-125_8wekyb3d8bbwe\images\splashscreen.scale-125.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\vi-VN\View3d\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\dotnet\swidtag\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-cn\HOW TO BACK FILES.txt 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Generic-Light.scale-400.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_cn_135x40.svg 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\ja-jp\ui-strings.js 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionSmallTile.scale-150.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\stickers\word_art\sticker8.png 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3124 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4432 takeown.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeDebugPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe Token: SeTakeOwnershipPrivilege 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3124 wrote to memory of 224 3124 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 100 PID 3124 wrote to memory of 224 3124 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 100 PID 3124 wrote to memory of 4504 3124 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 102 PID 3124 wrote to memory of 4504 3124 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 102 PID 3124 wrote to memory of 4504 3124 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 102 PID 3124 wrote to memory of 4504 3124 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 102 PID 3124 wrote to memory of 4504 3124 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 102 PID 3124 wrote to memory of 4504 3124 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 102 PID 3124 wrote to memory of 4504 3124 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 102 PID 3124 wrote to memory of 4504 3124 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 102 PID 3124 wrote to memory of 4504 3124 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 102 PID 3124 wrote to memory of 4504 3124 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 102 PID 224 wrote to memory of 2320 224 cmd.exe 103 PID 224 wrote to memory of 2320 224 cmd.exe 103 PID 224 wrote to memory of 4432 224 cmd.exe 104 PID 224 wrote to memory of 4432 224 cmd.exe 104 PID 224 wrote to memory of 4900 224 cmd.exe 105 PID 224 wrote to memory of 4900 224 cmd.exe 105 PID 224 wrote to memory of 2480 224 cmd.exe 106 PID 224 wrote to memory of 2480 224 cmd.exe 106 PID 224 wrote to memory of 4052 224 cmd.exe 107 PID 224 wrote to memory of 4052 224 cmd.exe 107 PID 224 wrote to memory of 1548 224 cmd.exe 108 PID 224 wrote to memory of 1548 224 cmd.exe 108 PID 224 wrote to memory of 2204 224 cmd.exe 109 PID 224 wrote to memory of 2204 224 cmd.exe 109 PID 224 wrote to memory of 1392 224 cmd.exe 110 PID 224 wrote to memory of 1392 224 cmd.exe 110 PID 224 wrote to memory of 4232 224 cmd.exe 111 PID 224 wrote to memory of 4232 224 cmd.exe 111 PID 224 wrote to memory of 4040 224 cmd.exe 112 PID 224 wrote to memory of 4040 224 cmd.exe 112 PID 224 wrote to memory of 4516 224 cmd.exe 113 PID 224 wrote to memory of 4516 224 cmd.exe 113 PID 224 wrote to memory of 4240 224 cmd.exe 114 PID 224 wrote to memory of 4240 224 cmd.exe 114 PID 4504 wrote to memory of 4752 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 115 PID 4504 wrote to memory of 4752 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 115 PID 4504 wrote to memory of 3204 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 117 PID 4504 wrote to memory of 3204 4504 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe 117 PID 4752 wrote to memory of 3024 4752 cmd.exe 119 PID 4752 wrote to memory of 3024 4752 cmd.exe 119 PID 224 wrote to memory of 2960 224 cmd.exe 121 PID 224 wrote to memory of 2960 224 cmd.exe 121 PID 224 wrote to memory of 4648 224 cmd.exe 122 PID 224 wrote to memory of 4648 224 cmd.exe 122 PID 3204 wrote to memory of 3432 3204 cmd.exe 120 PID 3204 wrote to memory of 3432 3204 cmd.exe 120 PID 224 wrote to memory of 4660 224 cmd.exe 124 PID 224 wrote to memory of 4660 224 cmd.exe 124 PID 224 wrote to memory of 2804 224 cmd.exe 125 PID 224 wrote to memory of 2804 224 cmd.exe 125 PID 224 wrote to memory of 3812 224 cmd.exe 196 PID 224 wrote to memory of 3812 224 cmd.exe 196 PID 224 wrote to memory of 1804 224 cmd.exe 128 PID 224 wrote to memory of 1804 224 cmd.exe 128 PID 224 wrote to memory of 2204 224 cmd.exe 129 PID 224 wrote to memory of 2204 224 cmd.exe 129 PID 224 wrote to memory of 4560 224 cmd.exe 289 PID 224 wrote to memory of 4560 224 cmd.exe 289 PID 224 wrote to memory of 4440 224 cmd.exe 266 PID 224 wrote to memory of 4440 224 cmd.exe 266 PID 224 wrote to memory of 2480 224 cmd.exe 153 PID 224 wrote to memory of 2480 224 cmd.exe 153 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe"C:\Users\Admin\AppData\Local\Temp\8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Kill-Delete.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor" /v "AutoRun" /f3⤵PID:2320
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /g Administrators:f3⤵PID:2480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4052
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Users:r3⤵PID:1548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2204
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Administrators:r3⤵PID:1392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4232
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d SERVICE3⤵PID:4040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4516
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssqlserver3⤵PID:4240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2960
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d "network service"3⤵PID:4648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4660
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g system:r3⤵PID:2804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3812
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssql$sqlexpress3⤵PID:1804
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cmd.exe /a3⤵
- Modifies file permissions
PID:2204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4560
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /g Administrators:f3⤵PID:4440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2480
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Users:r3⤵PID:4640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3028
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Administrators:r3⤵PID:4844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4648
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d SERVICE3⤵PID:2960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2604
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssqlserver3⤵PID:4956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4396
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d "network service"3⤵PID:1784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3124
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g system:r3⤵PID:1772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1624
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssql$sqlexpress3⤵PID:1156
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net.exe /a3⤵
- Modifies file permissions
PID:2688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4644
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /g Administrators:f3⤵PID:64
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2656
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Users:r3⤵PID:4800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:452
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Administrators:r3⤵PID:4008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2480
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d SERVICE3⤵PID:2244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3124
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssqlserver3⤵PID:4508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4844
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d "network service"3⤵PID:4516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3436
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d system3⤵PID:796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5016
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssql$sqlexpress3⤵PID:4032
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net.exe /a3⤵
- Modifies file permissions
PID:4128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4180
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /g Administrators:f3⤵PID:3604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5000
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Users:r3⤵PID:4036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2400
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Administrators:r3⤵PID:2408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2848
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d SERVICE3⤵PID:2892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:64
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssqlserver3⤵PID:4952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4492
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d "network service"3⤵PID:2828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3748
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d system3⤵PID:3208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4740
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssql$sqlexpress3⤵PID:3204
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net1.exe /a3⤵
- Modifies file permissions
PID:4956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1580
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /g Administrators:f3⤵PID:4804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3780
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Users:r3⤵PID:1148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4408
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Administrators:r3⤵PID:4576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1892
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d SERVICE3⤵PID:4440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:452
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssqlserver3⤵PID:2980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4412
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d "network service"3⤵PID:2552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4520
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d system3⤵PID:1784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:784
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssql$sqlexpress3⤵PID:3812
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net1.exe /a3⤵
- Modifies file permissions
PID:1236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4976
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /g Administrators:f3⤵PID:2060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3712
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Users:r3⤵PID:1328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4596
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Administrators:r3⤵PID:2688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2936
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d SERVICE3⤵PID:4076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2748
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssqlserver3⤵PID:1976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1820
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d "network service"3⤵PID:1744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:392
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d system3⤵PID:796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4276
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssql$sqlexpress3⤵PID:4032
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\mshta.exe /a3⤵
- Modifies file permissions
PID:3756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3580
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /g Administrators:f3⤵PID:3604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3296
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Users:r3⤵PID:4648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4660
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Administrators:r3⤵PID:2408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1968
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d SERVICE3⤵PID:4644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:64
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssqlserver3⤵PID:4332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3184
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d "network service"3⤵PID:4492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1572
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d system3⤵PID:3208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4956
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssql$sqlexpress3⤵PID:4432
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\mshta.exe /a3⤵
- Modifies file permissions
PID:4560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1392
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /g Administrators:f3⤵PID:4724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4508
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Users:r3⤵PID:4484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1028
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Administrators:r3⤵PID:3964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5024
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d SERVICE3⤵PID:4332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:452
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssqlserver3⤵PID:468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5068
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d "network service"3⤵PID:4496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2828
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d system3⤵PID:2604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3880
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssql$sqlexpress3⤵PID:2980
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\FTP.exe /a3⤵
- Modifies file permissions
PID:2060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1700
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /g Administrators:f3⤵PID:4596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1180
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Users:r3⤵PID:3580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3748
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Administrators:r3⤵PID:372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4836
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d SERVICE3⤵PID:2456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4944
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssqlserver3⤵PID:3916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1428
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d "network service"3⤵PID:5068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4804
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d system3⤵PID:4432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4884
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssql$sqlexpress3⤵PID:1328
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\FTP.exe /a3⤵
- Modifies file permissions
PID:4240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4440
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /g Administrators:f3⤵PID:372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2692
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Users:r3⤵PID:492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1236
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Administrators:r3⤵PID:4316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2400
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d SERVICE3⤵PID:3432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3208
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssqlserver3⤵PID:264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:784
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d "network service"3⤵PID:4804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4148
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d system3⤵PID:4832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2408
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssql$sqlexpress3⤵PID:4644
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\wscript.exe /a3⤵
- Modifies file permissions
PID:4040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2748
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /g Administrators:f3⤵PID:3688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1700
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Users:r3⤵PID:4276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1148
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Administrators:r3⤵PID:4332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4560
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d SERVICE3⤵PID:4836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3688
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssqlserver3⤵PID:892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3764
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d "network service"3⤵PID:392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4808
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d system3⤵PID:3696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:452
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssql$sqlexpress3⤵PID:4452
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\wscript.exe /a3⤵
- Modifies file permissions
PID:4324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3684
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /g Administrators:f3⤵PID:4808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3296
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Users:r3⤵PID:1028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3124
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Administrators:r3⤵PID:1648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1148
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d SERVICE3⤵PID:3844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3748
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssqlserver3⤵PID:4972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4800
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d "network service"3⤵PID:4644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4840
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d system3⤵PID:5660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5080
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssql$sqlexpress3⤵PID:5776
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cscript.exe /a3⤵
- Modifies file permissions
PID:6668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4452
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /g Administrators:f3⤵PID:5272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:7108
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Users:r3⤵PID:6944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6048
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Administrators:r3⤵PID:4844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3116
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d SERVICE3⤵PID:5772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6072
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssqlserver3⤵PID:6724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:6780
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d "network service"3⤵PID:5024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6064
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d system3⤵PID:4164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:6996
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssql$sqlexpress3⤵PID:6876
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cscript.exe /a3⤵
- Modifies file permissions
PID:1236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1548
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /g Administrators:f3⤵PID:2804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6496
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Users:r3⤵PID:6760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5668
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Administrators:r3⤵PID:5356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5544
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d SERVICE3⤵PID:1700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5068
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssqlserver3⤵PID:5596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5088
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d "network service"3⤵PID:7104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5216
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d system3⤵PID:5796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3844
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssql$sqlexpress3⤵PID:5852
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:6128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5352
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:7000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3616
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:6028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3124
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:4496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:5724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6524
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:5568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:6720
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:5408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3892
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:5920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3764
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:5116
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:4396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1648
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:4744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6004
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:4724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5520
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:6472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4148
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:1148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2692
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:4324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:7068
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:5468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6604
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:4644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3208
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:7152
-
-
C:\Windows\system32\takeown.exetakeown /f C:\ProgramData /a3⤵
- Modifies file permissions
PID:5748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5476
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /g Administrators:f3⤵PID:6960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5268
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Users:r3⤵PID:4576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:7016
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Administrators:r3⤵PID:5800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5168
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d SERVICE3⤵PID:5964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:7008
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssqlserver3⤵PID:3212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5656
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d "network service"3⤵PID:2376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5496
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d system3⤵PID:5452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:6012
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssql$sqlexpress3⤵PID:1732
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Users\Public /a3⤵
- Modifies file permissions
PID:4716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4784
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /g Administrators:f3⤵PID:392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4484
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Users:r3⤵PID:456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4544
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Administrators:r3⤵PID:6296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1392
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d SERVICE3⤵PID:6896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:116
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssqlserver3⤵PID:3968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3768
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d "network service"3⤵PID:5924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5872
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d system3⤵PID:5704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1656
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssql$sqlexpress3⤵PID:6612
-
-
-
C:\Users\Admin\AppData\Local\Temp\8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exeC:\Users\Admin\AppData\Local\Temp\8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe2⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4504 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3432
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Documents and Settings\Admin\Local Settings\Microsoft\CLR_v4.0\UsageLogs\8cb3ab1724b877d2f77dd6e0201c82923ddb2e79a3103de47d666dea1eff81b8.exe.log
Filesize1KB
MD58675c22a11c0fa40e43e149a3a0cd03b
SHA1962b8960b86faddb0351aa0056a596263403dcf8
SHA256a53b2653989f5f63bfce63460e343f462ec99b4d91e49fd6b3b8a255aaf2c56d
SHA51297e04310b9a93736b2b48e99dec1753ea4541a867d45c96efb21b8b7423909536a991c652f29f9f018e62ef6b4b276d6431fe74ef8c1f11e21e89c851c1eb6cd
-
C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\S-1-5-21-983155329-280873152-1838004294-1000-MergedResources-0.pri
Filesize35KB
MD53affdad859d3d6640beaaab9194607e6
SHA174c89d5c2245c3f696abb883367b8190f508b9a4
SHA256c62ba67515c863e0b12aeffe567a3589521ddac6addd0e2980f1d8920befe0a4
SHA5121f5575cec49cb295d51a72ae5f4c048b1d01540ed8aced4de0c243d405d2e47e2ce7b32eaf5c7b249a6218eaa626432daad977d542367189ae7fcc2c09a2e18e
-
Filesize
10KB
MD51726416850d3bba46eeb804fae57083d
SHA17e7957d7e7fd7c27b9fb903a0828b09cbb44c196
SHA256c207a7a561ab726fb272b5abd99c4da8e927b5da788210d5dd186023c2783990
SHA5127747e5c6bd77a43ee958cb7b533a73757e8bfb7b3706af4eb7ec9a99458720f89cd30bb23b4cb069826dc36a6ce737424ad0007307be67a7391591f6c936df27
-
Filesize
1KB
MD5b9431d7250b1b6a38f7c82c951dc4450
SHA17d35bc963ca4fb7a465cb19903a7ab202d03e9af
SHA2563f2fed8abc88f0f5c79a29eac9c3233acf16cf9eb254f896bf07a36aa75dff75
SHA512731ccf451349c62ebd6e7414ec3e1e917f17712484ff88af6433daf4727486ce43194a9520faf4c46942795922892ae50b587884f880101d4f5bbedfcdd7eeac