Analysis

  • max time kernel
    22s
  • max time network
    35s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 04:50

General

  • Target

    Meta Unban/Meta Unban.exe

  • Size

    55KB

  • MD5

    7d2e642f65379d352e8a144f3210d4c8

  • SHA1

    2a4f1173b43bdeb3e4ebe8f1f6fcad24a092a5d6

  • SHA256

    fa1d94e54a86ae548a6b304fbff0cb11182593e5d2c181ec5d2e5add108f7b22

  • SHA512

    f882085c1f9fe6679f5d5861be0070f700c26235dcccd4f1c877659a2e08eeab727be75dc35f44e31a21369b0a4a8e1b92353f38e52137c1e1c69c0f087f2704

  • SSDEEP

    768:SFa99JfBJnNLrYOjvVOROJ6usQtxR2T+ELMx3dzHN:OaHlrNLMODVwMfdR5d5

Score
1/10

Malware Config

Signatures

  • Kills process with taskkill 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Meta Unban\Meta Unban.exe
    "C:\Users\Admin\AppData\Local\Temp\Meta Unban\Meta Unban.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c color 6
      2⤵
        PID:4244
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c cls
        2⤵
          PID:3952
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:5044
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im EpicGamesLauncher.exe
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2028
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4192
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1564
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im EpicGamesLauncher.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:5096
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4972
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im FortniteClient-Win64-Shipping.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1744
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:212
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im EpicGamesLauncher.exe
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2464
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4060
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im FortniteClient-Win64-Shipping.exe
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4944
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4112
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im EpicGamesLauncher.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3836
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3940
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im FortniteClient-Win64-Shipping.exe
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4168
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2456
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im EpicGamesLauncher.exe
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:552
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4900
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im FortniteClient-Win64-Shipping.exe
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4564
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1440
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im EpicGamesLauncher.exe
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1152
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1256
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im FortniteClient-Win64-Shipping.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4976
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1324
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im EpicGamesLauncher.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4980
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3036
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im FortniteClient-Win64-Shipping.exe
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3816
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4824
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im EpicGamesLauncher.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4524
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
          2⤵
            PID:1712
            • C:\Windows\system32\taskkill.exe
              taskkill /f /im FortniteClient-Win64-Shipping.exe
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2172
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
            2⤵
              PID:772
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
              2⤵
                PID:2184
                • C:\Windows\system32\taskkill.exe
                  taskkill /f /im FortniteClient-Win64-Shipping.exe
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2756
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                2⤵
                  PID:2216
                  • C:\Windows\system32\taskkill.exe
                    taskkill /f /im EpicGamesLauncher.exe
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2324
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                  2⤵
                    PID:2380
                    • C:\Windows\system32\taskkill.exe
                      taskkill /f /im FortniteClient-Win64-Shipping.exe
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3524
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                    2⤵
                      PID:428
                      • C:\Windows\system32\taskkill.exe
                        taskkill /f /im EpicGamesLauncher.exe
                        3⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3684
                        • C:\Windows\system32\taskkill.exe
                          taskkill /f /im EpicGamesLauncher.exe
                          4⤵
                          • Kills process with taskkill
                          PID:1312
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                      2⤵
                        PID:636
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                        2⤵
                          PID:3080
                          • C:\Windows\system32\taskkill.exe
                            taskkill /f /im EpicGamesLauncher.exe
                            3⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2016
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                          2⤵
                            PID:4748
                            • C:\Windows\system32\taskkill.exe
                              taskkill /f /im FortniteClient-Win64-Shipping.exe
                              3⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3576
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                            2⤵
                              PID:3696
                              • C:\Windows\system32\taskkill.exe
                                taskkill /f /im EpicGamesLauncher.exe
                                3⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4356
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                              2⤵
                                PID:5040
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im FortniteClient-Win64-Shipping.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3300
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                2⤵
                                  PID:4368
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /f /im EpicGamesLauncher.exe
                                    3⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:776
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                  2⤵
                                    PID:3324
                                    • C:\Windows\system32\taskkill.exe
                                      taskkill /f /im FortniteClient-Win64-Shipping.exe
                                      3⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4832
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                    2⤵
                                      PID:2132
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im EpicGamesLauncher.exe
                                        3⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1724
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                      2⤵
                                        PID:1612
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /f /im FortniteClient-Win64-Shipping.exe
                                          3⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4020
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                        2⤵
                                          PID:3520
                                          • C:\Windows\system32\taskkill.exe
                                            taskkill /f /im EpicGamesLauncher.exe
                                            3⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2152
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                          2⤵
                                            PID:684
                                            • C:\Windows\system32\taskkill.exe
                                              taskkill /f /im FortniteClient-Win64-Shipping.exe
                                              3⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3808
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                            2⤵
                                              PID:4616
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /f /im EpicGamesLauncher.exe
                                                3⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2244
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                              2⤵
                                                PID:2960
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                2⤵
                                                  PID:3048
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /f /im EpicGamesLauncher.exe
                                                    3⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3812
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                  2⤵
                                                    PID:116
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                    2⤵
                                                      PID:4064
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                      2⤵
                                                        PID:4992
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                          3⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1780
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                        2⤵
                                                          PID:4060
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /f /im EpicGamesLauncher.exe
                                                            3⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3804
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                          2⤵
                                                            PID:4112
                                                            • C:\Windows\system32\taskkill.exe
                                                              taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                              3⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4504
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                            2⤵
                                                              PID:4316
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /f /im EpicGamesLauncher.exe
                                                                3⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4496
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                              2⤵
                                                                PID:4768
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                  3⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3624
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                2⤵
                                                                  PID:3588
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /f /im EpicGamesLauncher.exe
                                                                    3⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4896
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                  2⤵
                                                                    PID:3860
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                      3⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1284
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                    2⤵
                                                                      PID:2920
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill /f /im EpicGamesLauncher.exe
                                                                        3⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3204
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                      2⤵
                                                                        PID:3472
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4128
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                        2⤵
                                                                          PID:3632
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /f /im EpicGamesLauncher.exe
                                                                            3⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:5080
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                          2⤵
                                                                            PID:452
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                            2⤵
                                                                              PID:1664
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /f /im EpicGamesLauncher.exe
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1972
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                              2⤵
                                                                                PID:3084
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                  3⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4472
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /f /im EpicGamesLauncher.exe
                                                                                    4⤵
                                                                                      PID:772
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                  2⤵
                                                                                    PID:2888
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      taskkill /f /im EpicGamesLauncher.exe
                                                                                      3⤵
                                                                                      • Kills process with taskkill
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3608
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                    2⤵
                                                                                      PID:4412
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                        3⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:824
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                      2⤵
                                                                                        PID:2380
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /f /im EpicGamesLauncher.exe
                                                                                          3⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1312
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                        2⤵
                                                                                          PID:428
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                            3⤵
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:396
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                          2⤵
                                                                                            PID:636
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /f /im EpicGamesLauncher.exe
                                                                                              3⤵
                                                                                              • Kills process with taskkill
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2368
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                            2⤵
                                                                                              PID:3080
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                3⤵
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1468
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                              2⤵
                                                                                                PID:4748
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  taskkill /f /im EpicGamesLauncher.exe
                                                                                                  3⤵
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4440
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                2⤵
                                                                                                  PID:3696
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                    3⤵
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4868
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                  2⤵
                                                                                                    PID:5040
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /f /im EpicGamesLauncher.exe
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1568
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                    2⤵
                                                                                                      PID:4368
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                        3⤵
                                                                                                        • Kills process with taskkill
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4248
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                      2⤵
                                                                                                        PID:3324
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          taskkill /f /im EpicGamesLauncher.exe
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:932
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                        2⤵
                                                                                                          PID:2132
                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                            taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                            3⤵
                                                                                                            • Kills process with taskkill
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:2480
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                          2⤵
                                                                                                            PID:1612
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /f /im EpicGamesLauncher.exe
                                                                                                              3⤵
                                                                                                              • Kills process with taskkill
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:3660
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                            2⤵
                                                                                                              PID:2284
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4920
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                              2⤵
                                                                                                                PID:1472
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /f /im EpicGamesLauncher.exe
                                                                                                                  3⤵
                                                                                                                    PID:2564
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                  2⤵
                                                                                                                    PID:1492
                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                      taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                      3⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:2260
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                    2⤵
                                                                                                                      PID:4552
                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                        taskkill /f /im EpicGamesLauncher.exe
                                                                                                                        3⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:4996
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                      2⤵
                                                                                                                        PID:100
                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                          taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                          3⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:3792
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                        2⤵
                                                                                                                          PID:1240
                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                            taskkill /f /im EpicGamesLauncher.exe
                                                                                                                            3⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:1796
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                          2⤵
                                                                                                                            PID:2336
                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                              taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                              3⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:552
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                            2⤵
                                                                                                                              PID:3708
                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                3⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:3024
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                              2⤵
                                                                                                                                PID:1152
                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                  taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                  3⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:4900
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                2⤵
                                                                                                                                  PID:4976
                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                    taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                    3⤵
                                                                                                                                      PID:1440
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                    2⤵
                                                                                                                                      PID:4980
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                        3⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:1256
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                      2⤵
                                                                                                                                        PID:3800
                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                          taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                          3⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:3548
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                        2⤵
                                                                                                                                          PID:4916
                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                            taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                            3⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            PID:1704
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                          2⤵
                                                                                                                                            PID:4100
                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                              taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                              3⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:1552
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                            2⤵
                                                                                                                                              PID:4964
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                              2⤵
                                                                                                                                                PID:4472
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                2⤵
                                                                                                                                                  PID:4160
                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                    taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                    3⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:2640
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3684
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4516
                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                        taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:396
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2016
                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                          taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                          3⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:2368
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2956
                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                            taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:4076
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:3760
                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                              taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3656
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:3364
                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                  taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  PID:2204
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3840
                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                    taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:3328
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4268
                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                        taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:1164
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:884
                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                            taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:900
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:548
                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                PID:1936
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2188
                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                  taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:492
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:3620
                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                    taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    PID:3060
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1656
                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                      taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:3976
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:3812
                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                          taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:3928
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:220
                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                              taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:2372
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4064
                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                  taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                  PID:1424
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:664
                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                    taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                    PID:4992
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1828
                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                      taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                      PID:2040
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4896
                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                        taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                        PID:3884
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4596
                                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                          taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                          PID:1048
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:3036
                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                            taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:460
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:4984
                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:1712
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4428
                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                    taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                    PID:772
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:3676
                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                      taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:2640
                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:3208
                                                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                          taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                          PID:528
                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                      taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      PID:2976
                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                      taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      PID:460
                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                      taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      PID:4516
                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                      taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      PID:1656
                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                      taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      PID:220
                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                      taskkill /f /im EpicGamesLauncher.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      PID:3244
                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                      taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      PID:1608
                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                      taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:1712

                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                      MITRE ATT&CK Matrix

                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                      Downloads