Analysis
-
max time kernel
130s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-03-2024 10:51
Static task
static1
Behavioral task
behavioral1
Sample
24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe
Resource
win10v2004-20240226-en
General
-
Target
24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe
-
Size
1.1MB
-
MD5
8a06bf225a02443997e5988f2e5b18f5
-
SHA1
15fc57d17087398fb3b05713668f4845c44073e7
-
SHA256
24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d
-
SHA512
a91e2dbe2a927511e4dd807c6c7b93096213aa0d36fa9aea47c1c73ea62c086ea962ae37a77dd77faacedee16f4a73dfa057a0b7974cc73769fd6d0a7d8e123e
-
SSDEEP
12288:+POkkIgDU/SQFudU3vSu3nmNxH2kIQzQq2ltfvdO6I0OdOYkqvWF7raSRvdc8OKP:+6XUqzIfvdBfkHhedFR5q0egN
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/1704-2-0x0000000001070000-0x0000000001142000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-3-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-4-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-6-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-8-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-10-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-12-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-14-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-16-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-20-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-18-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-22-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-24-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-26-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-28-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-30-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-32-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-34-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-36-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-38-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-40-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-42-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-44-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-46-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-48-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-50-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-54-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-52-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-56-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-58-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-60-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-62-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-64-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 behavioral1/memory/1704-66-0x0000000001070000-0x000000000113C000-memory.dmp family_zgrat_v1 -
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2936 bcdedit.exe 2508 bcdedit.exe -
Renames multiple (7161) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies file permissions 1 TTPs 18 IoCs
pid Process 580 takeown.exe 1552 takeown.exe 1780 takeown.exe 2104 takeown.exe 3036 takeown.exe 1672 takeown.exe 2524 takeown.exe 2684 takeown.exe 1712 takeown.exe 1288 takeown.exe 2860 takeown.exe 2840 takeown.exe 1984 takeown.exe 2040 takeown.exe 2236 takeown.exe 1644 takeown.exe 1672 takeown.exe 2648 takeown.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Windows\CurrentVersion\Run\Vbpvwlvmg = "C:\\Users\\Admin\\AppData\\Roaming\\Vbpvwlvmg.exe" 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\S: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\X: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\E: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\A: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\B: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\L: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\P: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\Q: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\R: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\T: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\G: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\J: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\N: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\O: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\U: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\Z: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\H: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\I: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\K: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\W: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\D: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\V: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\Y: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1704 set thread context of 2284 1704 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_RGB_PAL.wmv 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tokyo 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341645.JPG 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\MLA.XSL 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198712.WMF 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00934_.WMF 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR33F.GIF 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0305493.WMF 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\fr-FR\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\WMPMediaSharing.dll.mui 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090779.WMF 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01297_.GIF 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL077.XML 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Copenhagen 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_CN.properties 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105332.WMF 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dhaka 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00943_.WMF 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LTHD98SP.POC 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BRCH98SP.POC 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Warsaw 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\es-ES\Mahjong.exe.mui 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02443_.WMF 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Maldives 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02028K.JPG 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02040U.BMP 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\wmlaunch.exe.mui 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02450_.WMF 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02398U.BMP 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBLINK.POC 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OSPP.VBS 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jre7\lib\security\US_export_policy.jar 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153516.WMF 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Median.thmx 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101861.BMP 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\en-US\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGAD.XML 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153305.WMF 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1704 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 3036 takeown.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeDebugPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2840 takeown.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 1672 takeown.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 580 takeown.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1704 wrote to memory of 896 1704 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 28 PID 1704 wrote to memory of 896 1704 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 28 PID 1704 wrote to memory of 896 1704 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 28 PID 896 wrote to memory of 2352 896 cmd.exe 30 PID 896 wrote to memory of 2352 896 cmd.exe 30 PID 896 wrote to memory of 2352 896 cmd.exe 30 PID 1704 wrote to memory of 2284 1704 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 31 PID 1704 wrote to memory of 2284 1704 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 31 PID 1704 wrote to memory of 2284 1704 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 31 PID 896 wrote to memory of 3036 896 cmd.exe 32 PID 896 wrote to memory of 3036 896 cmd.exe 32 PID 896 wrote to memory of 3036 896 cmd.exe 32 PID 1704 wrote to memory of 2284 1704 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 31 PID 1704 wrote to memory of 2284 1704 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 31 PID 1704 wrote to memory of 2284 1704 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 31 PID 1704 wrote to memory of 2284 1704 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 31 PID 1704 wrote to memory of 2284 1704 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 31 PID 1704 wrote to memory of 2284 1704 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 31 PID 1704 wrote to memory of 2284 1704 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 31 PID 1704 wrote to memory of 2284 1704 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 31 PID 896 wrote to memory of 1724 896 cmd.exe 33 PID 896 wrote to memory of 1724 896 cmd.exe 33 PID 896 wrote to memory of 1724 896 cmd.exe 33 PID 896 wrote to memory of 3000 896 cmd.exe 34 PID 896 wrote to memory of 3000 896 cmd.exe 34 PID 896 wrote to memory of 3000 896 cmd.exe 34 PID 896 wrote to memory of 2172 896 cmd.exe 35 PID 896 wrote to memory of 2172 896 cmd.exe 35 PID 896 wrote to memory of 2172 896 cmd.exe 35 PID 896 wrote to memory of 2256 896 cmd.exe 36 PID 896 wrote to memory of 2256 896 cmd.exe 36 PID 896 wrote to memory of 2256 896 cmd.exe 36 PID 2284 wrote to memory of 1808 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 37 PID 2284 wrote to memory of 1808 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 37 PID 2284 wrote to memory of 1808 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 37 PID 896 wrote to memory of 2888 896 cmd.exe 38 PID 896 wrote to memory of 2888 896 cmd.exe 38 PID 896 wrote to memory of 2888 896 cmd.exe 38 PID 896 wrote to memory of 2344 896 cmd.exe 40 PID 896 wrote to memory of 2344 896 cmd.exe 40 PID 896 wrote to memory of 2344 896 cmd.exe 40 PID 2284 wrote to memory of 1596 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 41 PID 2284 wrote to memory of 1596 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 41 PID 2284 wrote to memory of 1596 2284 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 41 PID 896 wrote to memory of 2956 896 cmd.exe 43 PID 896 wrote to memory of 2956 896 cmd.exe 43 PID 896 wrote to memory of 2956 896 cmd.exe 43 PID 896 wrote to memory of 1528 896 cmd.exe 44 PID 896 wrote to memory of 1528 896 cmd.exe 44 PID 896 wrote to memory of 1528 896 cmd.exe 44 PID 1808 wrote to memory of 2508 1808 cmd.exe 45 PID 1808 wrote to memory of 2508 1808 cmd.exe 45 PID 1808 wrote to memory of 2508 1808 cmd.exe 45 PID 1596 wrote to memory of 2936 1596 cmd.exe 46 PID 1596 wrote to memory of 2936 1596 cmd.exe 46 PID 1596 wrote to memory of 2936 1596 cmd.exe 46 PID 896 wrote to memory of 2144 896 cmd.exe 47 PID 896 wrote to memory of 2144 896 cmd.exe 47 PID 896 wrote to memory of 2144 896 cmd.exe 47 PID 896 wrote to memory of 2616 896 cmd.exe 48 PID 896 wrote to memory of 2616 896 cmd.exe 48 PID 896 wrote to memory of 2616 896 cmd.exe 48 PID 896 wrote to memory of 2988 896 cmd.exe 49 PID 896 wrote to memory of 2988 896 cmd.exe 49 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe"C:\Users\Admin\AppData\Local\Temp\24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Kill-Delete.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor" /v "AutoRun" /f3⤵PID:2352
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1724
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /g Administrators:f3⤵PID:3000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2172
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Users:r3⤵PID:2256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2888
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Administrators:r3⤵PID:2344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2956
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d SERVICE3⤵PID:1528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2144
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssqlserver3⤵PID:2616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2988
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d "network service"3⤵PID:3044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2568
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g system:r3⤵PID:2576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2716
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssql$sqlexpress3⤵PID:2744
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2996
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /g Administrators:f3⤵PID:2588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2732
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Users:r3⤵PID:2428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2908
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Administrators:r3⤵PID:2912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2192
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d SERVICE3⤵PID:1276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2396
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssqlserver3⤵PID:1780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:308
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d "network service"3⤵PID:2676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2928
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g system:r3⤵PID:2076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2640
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssql$sqlexpress3⤵PID:1824
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:280
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /g Administrators:f3⤵PID:1860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2056
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Users:r3⤵PID:2844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1944
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Administrators:r3⤵PID:2820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1572
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d SERVICE3⤵PID:1820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1748
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssqlserver3⤵PID:1948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2260
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d "network service"3⤵PID:2600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2916
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d system3⤵PID:2504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1856
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssql$sqlexpress3⤵PID:1844
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1064
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /g Administrators:f3⤵PID:944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1344
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Users:r3⤵PID:2676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2800
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Administrators:r3⤵PID:2760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2464
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d SERVICE3⤵PID:2860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2896
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssqlserver3⤵PID:2928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2340
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d "network service"3⤵PID:1852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1096
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d system3⤵PID:2316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2636
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssql$sqlexpress3⤵PID:2708
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net1.exe /a3⤵
- Modifies file permissions
PID:1984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2852
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /g Administrators:f3⤵PID:1236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:924
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Users:r3⤵PID:1048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1584
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Administrators:r3⤵PID:2212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2304
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d SERVICE3⤵PID:1596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1640
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssqlserver3⤵PID:2724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2696
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d "network service"3⤵PID:2468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2600
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d system3⤵PID:2920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1292
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssql$sqlexpress3⤵PID:2916
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net1.exe /a3⤵
- Modifies file permissions
PID:2684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1272
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /g Administrators:f3⤵PID:1532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1276
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Users:r3⤵PID:1812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1968
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Administrators:r3⤵PID:2160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2396
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d SERVICE3⤵PID:1040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2400
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssqlserver3⤵PID:2524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3012
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d "network service"3⤵PID:1096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2636
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d system3⤵PID:2268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:972
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssql$sqlexpress3⤵PID:1280
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\mshta.exe /a3⤵
- Modifies file permissions
PID:2040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1724
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /g Administrators:f3⤵PID:280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1528
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Users:r3⤵PID:1940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2224
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Administrators:r3⤵PID:2404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2908
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d SERVICE3⤵PID:2660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1744
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssqlserver3⤵PID:1644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2796
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d "network service"3⤵PID:2388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2804
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d system3⤵PID:1712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2524
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssql$sqlexpress3⤵PID:2340
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\mshta.exe /a3⤵
- Modifies file permissions
PID:1552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1356
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /g Administrators:f3⤵PID:2448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:564
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Users:r3⤵PID:2040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3000
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Administrators:r3⤵PID:884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2280
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d SERVICE3⤵PID:2344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2560
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssqlserver3⤵PID:2764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2440
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d "network service"3⤵PID:1528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2424
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d system3⤵PID:2588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2836
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssql$sqlexpress3⤵PID:2456
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\FTP.exe /a3⤵
- Modifies file permissions
PID:2236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1916
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /g Administrators:f3⤵PID:668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2480
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Users:r3⤵PID:2032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:804
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Administrators:r3⤵PID:1396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1544
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d SERVICE3⤵PID:1776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2036
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssqlserver3⤵PID:2064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1612
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d "network service"3⤵PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2624
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d system3⤵PID:2776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2072
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssql$sqlexpress3⤵PID:2792
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\FTP.exe /a3⤵
- Modifies file permissions
PID:1712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2340
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /g Administrators:f3⤵PID:2524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1764
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Users:r3⤵PID:1552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2448
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Administrators:r3⤵PID:3036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:888
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d SERVICE3⤵PID:856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2716
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssqlserver3⤵PID:2712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:548
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d "network service"3⤵PID:2204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2328
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d system3⤵PID:620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1032
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssql$sqlexpress3⤵PID:340
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\wscript.exe /a3⤵
- Modifies file permissions
PID:1644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3032
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /g Administrators:f3⤵PID:2864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:944
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Users:r3⤵PID:2176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1152
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Administrators:r3⤵PID:1044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2472
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d SERVICE3⤵PID:1288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:524
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssqlserver3⤵PID:2528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:436
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d "network service"3⤵PID:3064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2632
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d system3⤵PID:2760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2408
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssql$sqlexpress3⤵PID:944
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\wscript.exe /a3⤵
- Modifies file permissions
PID:1672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2568
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /g Administrators:f3⤵PID:2516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2276
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Users:r3⤵PID:2196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1324
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Administrators:r3⤵PID:1940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2996
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d SERVICE3⤵PID:1468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2868
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssqlserver3⤵PID:1612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1860
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d "network service"3⤵PID:1492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1748
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d system3⤵PID:2912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2144
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssql$sqlexpress3⤵PID:752
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cscript.exe /a3⤵
- Modifies file permissions
PID:1780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1376
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /g Administrators:f3⤵PID:1360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2652
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Users:r3⤵PID:1524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1584
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Administrators:r3⤵PID:972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1796
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d SERVICE3⤵PID:2168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1492
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssqlserver3⤵PID:948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1148
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d "network service"3⤵PID:2636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:568
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d system3⤵PID:1256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1136
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssql$sqlexpress3⤵PID:2872
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cscript.exe /a3⤵
- Modifies file permissions
PID:2524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:620
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /g Administrators:f3⤵PID:1852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1932
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Users:r3⤵PID:2488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1664
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Administrators:r3⤵PID:656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1136
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d SERVICE3⤵PID:2344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2076
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssqlserver3⤵PID:1748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2480
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d "network service"3⤵PID:2584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1100
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d system3⤵PID:3052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2784
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssql$sqlexpress3⤵PID:2752
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:2648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1876
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2120
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1996
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:2228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2480
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1376
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:1920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1284
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:1960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2036
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2060
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:1468
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:1288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3032
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:1508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:924
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:2016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2120
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2244
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:2160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1844
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:3012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2060
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:1468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2996
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:2496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2760
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:1288
-
-
C:\Windows\system32\takeown.exetakeown /f C:\ProgramData /a3⤵
- Modifies file permissions
PID:2860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2796
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /g Administrators:f3⤵PID:2548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:936
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Users:r3⤵PID:1916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1996
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Administrators:r3⤵PID:1692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1756
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d SERVICE3⤵PID:1960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2700
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssqlserver3⤵PID:1964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1984
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d "network service"3⤵PID:3064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1940
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d system3⤵PID:2064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:940
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssql$sqlexpress3⤵PID:1288
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Users\Public /a3⤵
- Modifies file permissions
PID:2104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:936
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /g Administrators:f3⤵PID:1916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3028
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Users:r3⤵PID:2008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2100
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Administrators:r3⤵PID:2908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1964
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d SERVICE3⤵PID:2700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1664
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssqlserver3⤵PID:2392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:516
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d "network service"3⤵PID:3020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1672
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d system3⤵PID:1640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1492
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssql$sqlexpress3⤵PID:2228
-
-
-
C:\Users\Admin\AppData\Local\Temp\24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exeC:\Users\Admin\AppData\Local\Temp\24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe2⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2284 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2936
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD51726416850d3bba46eeb804fae57083d
SHA17e7957d7e7fd7c27b9fb903a0828b09cbb44c196
SHA256c207a7a561ab726fb272b5abd99c4da8e927b5da788210d5dd186023c2783990
SHA5127747e5c6bd77a43ee958cb7b533a73757e8bfb7b3706af4eb7ec9a99458720f89cd30bb23b4cb069826dc36a6ce737424ad0007307be67a7391591f6c936df27
-
Filesize
1KB
MD572624c12dc7277d98bebc9709c1c87d4
SHA1dbc19da09d708086ba5ff91353b22eb35edca633
SHA2562730a58caf1aaca07e3a45f56dbe46547ec14e8136e07656cd87b00ada67df76
SHA512995ca1bcd2289275eb71810b483658903aaac94d3562278bbf41d9b0858df60252b256bfc19718fca95a2670e791f1e220fc25ae237250f1ebf77a3f3d3a7f0d