Analysis
-
max time kernel
157s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 10:51
Static task
static1
Behavioral task
behavioral1
Sample
24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe
Resource
win10v2004-20240226-en
General
-
Target
24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe
-
Size
1.1MB
-
MD5
8a06bf225a02443997e5988f2e5b18f5
-
SHA1
15fc57d17087398fb3b05713668f4845c44073e7
-
SHA256
24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d
-
SHA512
a91e2dbe2a927511e4dd807c6c7b93096213aa0d36fa9aea47c1c73ea62c086ea962ae37a77dd77faacedee16f4a73dfa057a0b7974cc73769fd6d0a7d8e123e
-
SSDEEP
12288:+POkkIgDU/SQFudU3vSu3nmNxH2kIQzQq2ltfvdO6I0OdOYkqvWF7raSRvdc8OKP:+6XUqzIfvdBfkHhedFR5q0egN
Malware Config
Extracted
C:\Users\Admin\Contacts\HOW TO BACK FILES.txt
targetcompany
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/4508-1-0x00000207D5110000-0x00000207D51E2000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-4-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-5-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-7-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-9-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-11-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-13-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-15-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-17-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-19-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-21-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-23-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-27-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-29-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-25-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-31-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-33-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-35-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-37-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-39-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-41-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-43-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-45-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-47-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-49-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-53-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-51-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-55-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-57-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-59-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-61-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-63-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-65-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 behavioral2/memory/4508-67-0x00000207D5110000-0x00000207D51DC000-memory.dmp family_zgrat_v1 -
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 5092 bcdedit.exe 3880 bcdedit.exe -
Renames multiple (3158) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\International\Geo\Nation 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Key value queried \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\International\Geo\Nation 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe -
Modifies file permissions 1 TTPs 18 IoCs
pid Process 4816 takeown.exe 4048 takeown.exe 1384 takeown.exe 2340 takeown.exe 4500 takeown.exe 1904 takeown.exe 3512 takeown.exe 860 takeown.exe 1828 takeown.exe 4012 takeown.exe 4392 takeown.exe 3912 takeown.exe 232 takeown.exe 1396 takeown.exe 3020 takeown.exe 1520 takeown.exe 3876 takeown.exe 3068 takeown.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Vbpvwlvmg = "C:\\Users\\Admin\\AppData\\Roaming\\Vbpvwlvmg.exe" 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\X: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\J: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\N: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\Q: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\S: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\V: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\Y: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\A: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\H: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\R: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\K: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\L: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\M: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\U: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\Z: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\D: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\E: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\B: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\P: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\W: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\G: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\I: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened (read-only) \??\O: 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 44 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4508 set thread context of 5020 4508 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 97 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\eu-es\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_OEM_Perp-ppd.xrm-ms 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STRTEDGE\THMBNAIL.PNG 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_~_8wekyb3d8bbwe\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime2019_eula.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\Hx.HxC 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hr-hr\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_OEM_Perp-ul-oob.xrm-ms 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\JPEGIM32.FLT 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\Assets\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\it-it\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\PUSH.WAV 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare_k_col.hxk 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Speech\en-GB\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-ae\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sl-si\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-si\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\dotnet\swidtag\Microsoft Windows Desktop Runtime - 8.0.0 (x64).swidtag 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Grace-ppd.xrm-ms 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial2-pl.xrm-ms 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ca-es\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\LICENSE 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_OEM_Perp-ppd.xrm-ms 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\cs-cz\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fonts\LucidaTypewriterRegular.ttf 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\css\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial4-ppd.xrm-ms 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Retail-ul-oob.xrm-ms 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Grace-ppd.xrm-ms 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ko-kr\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\pt\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Grace-ppd.xrm-ms 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\[email protected] 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription-pl.xrm-ms 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Trial-ppd.xrm-ms 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail2-pl.xrm-ms 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sv-SE\View3d\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-fr\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-gb\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_MAK_AE-ul-phn.xrm-ms 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-80.png 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nl-nl\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fi-fi\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Cyrl-RS\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\giflib.md 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\HOW TO BACK FILES.txt 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare_col.hxc 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4508 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 860 takeown.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeDebugPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 1520 takeown.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe Token: SeTakeOwnershipPrivilege 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4508 wrote to memory of 4280 4508 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 95 PID 4508 wrote to memory of 4280 4508 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 95 PID 4508 wrote to memory of 5020 4508 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 97 PID 4508 wrote to memory of 5020 4508 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 97 PID 4508 wrote to memory of 5020 4508 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 97 PID 4508 wrote to memory of 5020 4508 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 97 PID 4508 wrote to memory of 5020 4508 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 97 PID 4508 wrote to memory of 5020 4508 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 97 PID 4508 wrote to memory of 5020 4508 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 97 PID 4508 wrote to memory of 5020 4508 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 97 PID 4508 wrote to memory of 5020 4508 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 97 PID 4508 wrote to memory of 5020 4508 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 97 PID 4280 wrote to memory of 4788 4280 cmd.exe 98 PID 4280 wrote to memory of 4788 4280 cmd.exe 98 PID 4280 wrote to memory of 860 4280 cmd.exe 99 PID 4280 wrote to memory of 860 4280 cmd.exe 99 PID 4280 wrote to memory of 3860 4280 cmd.exe 116 PID 4280 wrote to memory of 3860 4280 cmd.exe 116 PID 4280 wrote to memory of 4140 4280 cmd.exe 101 PID 4280 wrote to memory of 4140 4280 cmd.exe 101 PID 4280 wrote to memory of 5072 4280 cmd.exe 102 PID 4280 wrote to memory of 5072 4280 cmd.exe 102 PID 4280 wrote to memory of 1140 4280 cmd.exe 103 PID 4280 wrote to memory of 1140 4280 cmd.exe 103 PID 4280 wrote to memory of 3996 4280 cmd.exe 104 PID 4280 wrote to memory of 3996 4280 cmd.exe 104 PID 4280 wrote to memory of 3552 4280 cmd.exe 105 PID 4280 wrote to memory of 3552 4280 cmd.exe 105 PID 4280 wrote to memory of 4048 4280 cmd.exe 106 PID 4280 wrote to memory of 4048 4280 cmd.exe 106 PID 4280 wrote to memory of 2372 4280 cmd.exe 107 PID 4280 wrote to memory of 2372 4280 cmd.exe 107 PID 4280 wrote to memory of 2536 4280 cmd.exe 109 PID 4280 wrote to memory of 2536 4280 cmd.exe 109 PID 4280 wrote to memory of 4988 4280 cmd.exe 110 PID 4280 wrote to memory of 4988 4280 cmd.exe 110 PID 5020 wrote to memory of 376 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 111 PID 5020 wrote to memory of 376 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 111 PID 5020 wrote to memory of 5056 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 113 PID 5020 wrote to memory of 5056 5020 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe 113 PID 376 wrote to memory of 5092 376 cmd.exe 117 PID 376 wrote to memory of 5092 376 cmd.exe 117 PID 5056 wrote to memory of 3880 5056 cmd.exe 122 PID 5056 wrote to memory of 3880 5056 cmd.exe 122 PID 4280 wrote to memory of 2600 4280 cmd.exe 119 PID 4280 wrote to memory of 2600 4280 cmd.exe 119 PID 4280 wrote to memory of 2544 4280 cmd.exe 120 PID 4280 wrote to memory of 2544 4280 cmd.exe 120 PID 4280 wrote to memory of 3880 4280 cmd.exe 122 PID 4280 wrote to memory of 3880 4280 cmd.exe 122 PID 4280 wrote to memory of 3200 4280 cmd.exe 123 PID 4280 wrote to memory of 3200 4280 cmd.exe 123 PID 4280 wrote to memory of 1096 4280 cmd.exe 124 PID 4280 wrote to memory of 1096 4280 cmd.exe 124 PID 4280 wrote to memory of 1668 4280 cmd.exe 125 PID 4280 wrote to memory of 1668 4280 cmd.exe 125 PID 4280 wrote to memory of 1520 4280 cmd.exe 143 PID 4280 wrote to memory of 1520 4280 cmd.exe 143 PID 4280 wrote to memory of 4392 4280 cmd.exe 159 PID 4280 wrote to memory of 4392 4280 cmd.exe 159 PID 4280 wrote to memory of 2812 4280 cmd.exe 130 PID 4280 wrote to memory of 2812 4280 cmd.exe 130 PID 4280 wrote to memory of 4160 4280 cmd.exe 131 PID 4280 wrote to memory of 4160 4280 cmd.exe 131 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" 24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe"C:\Users\Admin\AppData\Local\Temp\24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Kill-Delete.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor" /v "AutoRun" /f3⤵PID:4788
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3860
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /g Administrators:f3⤵PID:4140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5072
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Users:r3⤵PID:1140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3996
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g Administrators:r3⤵PID:3552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4048
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d SERVICE3⤵PID:2372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2536
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssqlserver3⤵PID:4988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2600
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d "network service"3⤵PID:2544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3880
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /g system:r3⤵PID:3200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1096
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssql$sqlexpress3⤵PID:1668
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4392
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /g Administrators:f3⤵PID:2812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4160
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Users:r3⤵PID:3464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3296
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Administrators:r3⤵PID:3200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3424
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d SERVICE3⤵PID:3272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1644
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssqlserver3⤵PID:3296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1560
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d "network service"3⤵PID:2740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4424
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g system:r3⤵PID:1520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3464
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssql$sqlexpress3⤵PID:4888
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net.exe /a3⤵
- Modifies file permissions
PID:4816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4048
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /g Administrators:f3⤵PID:1468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2740
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Users:r3⤵PID:2524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:408
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /g Administrators:r3⤵PID:4448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3684
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d SERVICE3⤵PID:1520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1560
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssqlserver3⤵PID:3020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4784
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d "network service"3⤵PID:1140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4392
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d system3⤵PID:4852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4012
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net.exe /e /d mssql$sqlexpress3⤵PID:2524
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net.exe /a3⤵
- Modifies file permissions
PID:1828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:732
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /g Administrators:f3⤵PID:4956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3572
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Users:r3⤵PID:1904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4956
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Administrators:r3⤵PID:1324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5080
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d SERVICE3⤵PID:4424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:876
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssqlserver3⤵PID:1412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4840
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d "network service"3⤵PID:5072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3364
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d system3⤵PID:376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:408
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssql$sqlexpress3⤵PID:1324
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\net1.exe /a3⤵
- Modifies file permissions
PID:4012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2640
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /g Administrators:f3⤵PID:2524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3200
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Users:r3⤵PID:5080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3244
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /g Administrators:r3⤵PID:1292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2440
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d SERVICE3⤵PID:1480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1588
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssqlserver3⤵PID:4932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1904
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d "network service"3⤵PID:3572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:732
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d system3⤵PID:3464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2836
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\net1.exe /e /d mssql$sqlexpress3⤵PID:876
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\net1.exe /a3⤵
- Modifies file permissions
PID:232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3272
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /g Administrators:f3⤵PID:4588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4148
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Users:r3⤵PID:676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3492
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Administrators:r3⤵PID:5112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3684
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d SERVICE3⤵PID:3424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2640
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssqlserver3⤵PID:4504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4424
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d "network service"3⤵PID:1828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4784
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d system3⤵PID:3656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4812
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssql$sqlexpress3⤵PID:3436
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\mshta.exe /a3⤵
- Modifies file permissions
PID:2340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3548
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /g Administrators:f3⤵PID:4988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1560
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Users:r3⤵PID:1468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1904
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /g Administrators:r3⤵PID:4900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3464
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d SERVICE3⤵PID:1096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:220
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssqlserver3⤵PID:876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4396
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d "network service"3⤵PID:3272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3364
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d system3⤵PID:376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4616
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssql$sqlexpress3⤵PID:3500
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\mshta.exe /a3⤵
- Modifies file permissions
PID:4048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3424
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /g Administrators:f3⤵PID:2056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4504
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Users:r3⤵PID:5080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1828
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Administrators:r3⤵PID:3728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1936
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d SERVICE3⤵PID:3876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4816
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssqlserver3⤵PID:1140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3548
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d "network service"3⤵PID:2740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1560
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d system3⤵PID:1384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4196
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssql$sqlexpress3⤵PID:4672
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\FTP.exe /a3⤵
- Modifies file permissions
PID:1396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1096
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /g Administrators:f3⤵PID:1760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4448
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Users:r3⤵PID:4588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5072
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /g Administrators:r3⤵PID:3116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:376
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d SERVICE3⤵PID:3492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3500
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssqlserver3⤵PID:3684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1956
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d "network service"3⤵PID:3400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3244
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d system3⤵PID:4508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3068
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssql$sqlexpress3⤵PID:4420
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\FTP.exe /a3⤵
- Modifies file permissions
PID:3876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4816
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /g Administrators:f3⤵PID:2440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3548
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Users:r3⤵PID:2740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5084
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Administrators:r3⤵PID:1384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2836
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d SERVICE3⤵PID:4672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:876
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssqlserver3⤵PID:2916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3244
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d "network service"3⤵PID:4508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4420
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d system3⤵PID:3984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2616
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssql$sqlexpress3⤵PID:4236
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\wscript.exe /a3⤵
- Modifies file permissions
PID:3020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3644
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /g Administrators:f3⤵PID:1292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5048
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Users:r3⤵PID:3880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4888
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /g Administrators:r3⤵PID:4588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4076
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d SERVICE3⤵PID:3324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4948
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssqlserver3⤵PID:3912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:896
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d "network service"3⤵PID:4876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2916
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d system3⤵PID:3684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3124
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssql$sqlexpress3⤵PID:1016
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\wscript.exe /a3⤵
- Modifies file permissions
PID:4392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:232
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /g Administrators:f3⤵PID:2616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2988
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Users:r3⤵PID:3200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4500
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Administrators:r3⤵PID:3572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2440
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d SERVICE3⤵PID:4948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3592
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssqlserver3⤵PID:3736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1944
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d "network service"3⤵PID:1668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3828
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d system3⤵PID:3548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4672
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssql$sqlexpress3⤵PID:4876
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\cscript.exe /a3⤵
- Modifies file permissions
PID:4500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4616
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /g Administrators:f3⤵PID:4592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2916
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Users:r3⤵PID:1956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2988
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /g Administrators:r3⤵PID:4388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2020
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d SERVICE3⤵PID:896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5048
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssqlserver3⤵PID:4996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3020
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d "network service"3⤵PID:3548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4592
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d system3⤵PID:5112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4420
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssql$sqlexpress3⤵PID:1668
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\cscript.exe /a3⤵
- Modifies file permissions
PID:1384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /g Administrators:f3⤵PID:3500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4076
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Users:r3⤵PID:876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4020
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Administrators:r3⤵PID:2340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3272
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d SERVICE3⤵PID:1760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3736
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssqlserver3⤵PID:676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1400
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d "network service"3⤵PID:4388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4136
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d system3⤵PID:4200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:232
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssql$sqlexpress3⤵PID:3020
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:3068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3436
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:1668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5048
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:3828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4448
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:2372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2388
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3628
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:1396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3436
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:1412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4900
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:5072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:552
-
-
C:\Windows\system32\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:3540
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:3912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3984
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:1412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4368
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:3496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3912
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:4148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3436
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:3068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4388
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:1328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:6044
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:5720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5228
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:5924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5364
-
-
C:\Windows\system32\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:5928
-
-
C:\Windows\system32\takeown.exetakeown /f C:\ProgramData /a3⤵
- Modifies file permissions
PID:1904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6128
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /g Administrators:f3⤵PID:6112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5492
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Users:r3⤵PID:5780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3880
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /g Administrators:r3⤵PID:4784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3272
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d SERVICE3⤵PID:5308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5676
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssqlserver3⤵PID:5680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5328
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d "network service"3⤵PID:5648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5904
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d system3⤵PID:5960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5644
-
-
C:\Windows\system32\cacls.execacls C:\ProgramData /e /d mssql$sqlexpress3⤵PID:4932
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Users\Public /a3⤵
- Modifies file permissions
PID:3512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4396
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /g Administrators:f3⤵PID:6004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5532
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Users:r3⤵PID:5516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3400
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /g Administrators:r3⤵PID:5524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6012
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d SERVICE3⤵PID:5300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:6112
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssqlserver3⤵PID:5916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4420
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d "network service"3⤵PID:5404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3572
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d system3⤵PID:5668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:6504
-
-
C:\Windows\system32\cacls.execacls C:\Users\Public /e /d mssql$sqlexpress3⤵PID:6680
-
-
-
C:\Users\Admin\AppData\Local\Temp\24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exeC:\Users\Admin\AppData\Local\Temp\24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe2⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:5092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3880
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:3860
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Documents and Settings\Admin\Local Settings\Microsoft\CLR_v4.0\UsageLogs\24f87a466c2eab7d0f12395c9fca85341634118e73c0873c8cb20a2a0d542d0d.exe.log
Filesize1KB
MD51faf5f7fea0024bf4a4bd66544f5277c
SHA1869f87da8240da306ac591628f2ee5eee6918596
SHA256be1875fa847e847e9823d0f75e2b25a42c07c9d9e7ef6ca502df32e10f65abd8
SHA5120193a15456d7b2b7a028ed16ddc737a74dadbc1e0a76bc55e95110791624f3a39e4f861a65b383c701c57ea4a9b4094fc8da059775ff41a086f0c9fe2d03d9d0
-
Filesize
10KB
MD51726416850d3bba46eeb804fae57083d
SHA17e7957d7e7fd7c27b9fb903a0828b09cbb44c196
SHA256c207a7a561ab726fb272b5abd99c4da8e927b5da788210d5dd186023c2783990
SHA5127747e5c6bd77a43ee958cb7b533a73757e8bfb7b3706af4eb7ec9a99458720f89cd30bb23b4cb069826dc36a6ce737424ad0007307be67a7391591f6c936df27
-
Filesize
1KB
MD5a6d6813af6fcaee328f216dc6411ba9e
SHA1d30f09838948f828c1fd0a01212caa8f9728ce98
SHA256362f314d4a36ebee18e4228bb2d4ce4a38637b8deb02906ff3d8a443427aeff0
SHA512ccc8f78ba95eb37cbcd6237b05cb7a81ff237f5c4713fcedb2a25d69c69c1224f56a1d2b934025d31e03bc00edd9860b28683cf27985c7c87c02f8b645aa6f47