Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
22s -
max time network
12s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
11/06/2023, 13:37
Behavioral task
behavioral1
Sample
kill.exe
Resource
win10v2004-20230220-en
General
-
Target
kill.exe
-
Size
7.2MB
-
MD5
434780337a2b91cdf38c22b19d6d8de3
-
SHA1
7a7cb4e36518416ff5a9795f4c20d4b1973234c1
-
SHA256
cd8cb78c268996125137abe4612f2df3aed537f7e2dc8a7308cbb220e380143d
-
SHA512
59337f0b87c95fd77cf49e7349d98f9ae22653369aa52088d146bd2b8f0151cc634bd61ccc2f7d866ea74660bd538851ac190f2c0fbf7bad3e434cee63021571
-
SSDEEP
98304:Y7zNt64Pf1N2zIh3ET94uiMxVMOPUh3PdWPEUrJY6AOxbHPS2zhjG7VPJ1YPX3U8:Y9t64FMIZETSWjPePdrQJ/BEVYPnr
Malware Config
Signatures
-
Loads dropped DLL 11 IoCs
pid Process 2720 kill.exe 2720 kill.exe 2720 kill.exe 2720 kill.exe 2720 kill.exe 2720 kill.exe 2720 kill.exe 2720 kill.exe 2720 kill.exe 2720 kill.exe 2720 kill.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags dwm.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe -
Kills process with taskkill 64 IoCs
pid Process 876 taskkill.exe 32 taskkill.exe 984 taskkill.exe 4188 taskkill.exe 4016 taskkill.exe 336 taskkill.exe 2012 taskkill.exe 4936 taskkill.exe 4424 taskkill.exe 3660 taskkill.exe 3836 taskkill.exe 4432 taskkill.exe 2224 taskkill.exe 1400 taskkill.exe 4000 taskkill.exe 3456 taskkill.exe 1456 taskkill.exe 2296 taskkill.exe 3584 taskkill.exe 4304 taskkill.exe 4964 taskkill.exe 2780 taskkill.exe 2804 taskkill.exe 1404 taskkill.exe 2556 taskkill.exe 1648 taskkill.exe 3396 taskkill.exe 1904 taskkill.exe 4928 taskkill.exe 4508 taskkill.exe 1124 taskkill.exe 4996 taskkill.exe 4000 taskkill.exe 5020 taskkill.exe 4992 taskkill.exe 4656 taskkill.exe 3876 taskkill.exe 1224 taskkill.exe 1308 taskkill.exe 2828 taskkill.exe 5108 taskkill.exe 1152 taskkill.exe 4064 taskkill.exe 1768 taskkill.exe 4360 taskkill.exe 3184 taskkill.exe 1584 taskkill.exe 4420 taskkill.exe 5096 taskkill.exe 3052 taskkill.exe 3188 taskkill.exe 4896 taskkill.exe 1696 taskkill.exe 976 taskkill.exe 4348 taskkill.exe 2792 taskkill.exe 1836 taskkill.exe 800 taskkill.exe 892 taskkill.exe 2064 taskkill.exe 4128 taskkill.exe 2428 taskkill.exe 884 taskkill.exe 1164 taskkill.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2720 kill.exe 2720 kill.exe 2720 kill.exe 2720 kill.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2720 kill.exe Token: SeDebugPrivilege 4188 taskkill.exe Token: SeDebugPrivilege 4540 taskkill.exe Token: SeDebugPrivilege 876 taskkill.exe Token: SeDebugPrivilege 4000 taskkill.exe Token: SeCreateGlobalPrivilege 2040 dwm.exe Token: SeChangeNotifyPrivilege 2040 dwm.exe Token: 33 2040 dwm.exe Token: SeIncBasePriorityPrivilege 2040 dwm.exe Token: SeDebugPrivilege 3584 taskkill.exe Token: SeDebugPrivilege 1696 taskkill.exe Token: SeDebugPrivilege 2064 taskkill.exe Token: SeDebugPrivilege 4304 taskkill.exe Token: SeDebugPrivilege 976 taskkill.exe Token: SeDebugPrivilege 4720 taskkill.exe Token: SeDebugPrivilege 4928 taskkill.exe Token: SeDebugPrivilege 4628 taskkill.exe Token: SeDebugPrivilege 3660 taskkill.exe Token: SeDebugPrivilege 4964 taskkill.exe Token: SeDebugPrivilege 2844 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2720 2444 kill.exe 88 PID 2444 wrote to memory of 2720 2444 kill.exe 88 PID 2720 wrote to memory of 3836 2720 kill.exe 89 PID 2720 wrote to memory of 3836 2720 kill.exe 89 PID 2720 wrote to memory of 2820 2720 kill.exe 90 PID 2720 wrote to memory of 2820 2720 kill.exe 90 PID 2720 wrote to memory of 1572 2720 kill.exe 91 PID 2720 wrote to memory of 1572 2720 kill.exe 91 PID 2720 wrote to memory of 4120 2720 kill.exe 92 PID 2720 wrote to memory of 4120 2720 kill.exe 92 PID 4120 wrote to memory of 4188 4120 cmd.exe 93 PID 4120 wrote to memory of 4188 4120 cmd.exe 93 PID 2720 wrote to memory of 4512 2720 kill.exe 94 PID 2720 wrote to memory of 4512 2720 kill.exe 94 PID 4512 wrote to memory of 4540 4512 cmd.exe 95 PID 4512 wrote to memory of 4540 4512 cmd.exe 95 PID 2720 wrote to memory of 4064 2720 kill.exe 96 PID 2720 wrote to memory of 4064 2720 kill.exe 96 PID 4064 wrote to memory of 876 4064 cmd.exe 97 PID 4064 wrote to memory of 876 4064 cmd.exe 97 PID 2720 wrote to memory of 3244 2720 kill.exe 98 PID 2720 wrote to memory of 3244 2720 kill.exe 98 PID 3244 wrote to memory of 4000 3244 cmd.exe 99 PID 3244 wrote to memory of 4000 3244 cmd.exe 99 PID 2720 wrote to memory of 2216 2720 kill.exe 101 PID 2720 wrote to memory of 2216 2720 kill.exe 101 PID 2216 wrote to memory of 3584 2216 cmd.exe 102 PID 2216 wrote to memory of 3584 2216 cmd.exe 102 PID 2720 wrote to memory of 4556 2720 kill.exe 103 PID 2720 wrote to memory of 4556 2720 kill.exe 103 PID 4556 wrote to memory of 1696 4556 cmd.exe 104 PID 4556 wrote to memory of 1696 4556 cmd.exe 104 PID 2720 wrote to memory of 4664 2720 kill.exe 105 PID 2720 wrote to memory of 4664 2720 kill.exe 105 PID 4664 wrote to memory of 2064 4664 cmd.exe 106 PID 4664 wrote to memory of 2064 4664 cmd.exe 106 PID 2720 wrote to memory of 4320 2720 kill.exe 107 PID 2720 wrote to memory of 4320 2720 kill.exe 107 PID 4320 wrote to memory of 4304 4320 cmd.exe 108 PID 4320 wrote to memory of 4304 4320 cmd.exe 108 PID 2720 wrote to memory of 1752 2720 kill.exe 109 PID 2720 wrote to memory of 1752 2720 kill.exe 109 PID 1752 wrote to memory of 976 1752 cmd.exe 110 PID 1752 wrote to memory of 976 1752 cmd.exe 110 PID 2720 wrote to memory of 1636 2720 kill.exe 111 PID 2720 wrote to memory of 1636 2720 kill.exe 111 PID 1636 wrote to memory of 4720 1636 cmd.exe 112 PID 1636 wrote to memory of 4720 1636 cmd.exe 112 PID 2720 wrote to memory of 4944 2720 kill.exe 113 PID 2720 wrote to memory of 4944 2720 kill.exe 113 PID 4944 wrote to memory of 4928 4944 cmd.exe 114 PID 4944 wrote to memory of 4928 4944 cmd.exe 114 PID 2720 wrote to memory of 4924 2720 kill.exe 115 PID 2720 wrote to memory of 4924 2720 kill.exe 115 PID 4924 wrote to memory of 4628 4924 cmd.exe 116 PID 4924 wrote to memory of 4628 4924 cmd.exe 116 PID 2720 wrote to memory of 3192 2720 kill.exe 117 PID 2720 wrote to memory of 3192 2720 kill.exe 117 PID 3192 wrote to memory of 3660 3192 cmd.exe 118 PID 3192 wrote to memory of 3660 3192 cmd.exe 118 PID 2720 wrote to memory of 3792 2720 kill.exe 120 PID 2720 wrote to memory of 3792 2720 kill.exe 120 PID 3792 wrote to memory of 4964 3792 cmd.exe 121 PID 3792 wrote to memory of 4964 3792 cmd.exe 121
Processes
-
C:\Users\Admin\AppData\Local\Temp\kill.exe"C:\Users\Admin\AppData\Local\Temp\kill.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\Temp\kill.exe"C:\Users\Admin\AppData\Local\Temp\kill.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:3836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color 0a3⤵PID:2820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c title Kill All Processes3⤵PID:1572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 03⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 04⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 43⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 44⤵
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 923⤵
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 924⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 3363⤵
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 3364⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 3563⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 3564⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 4403⤵
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 4404⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 4483⤵
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 4484⤵
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 5203⤵
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 5204⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 5243⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 5244⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 5283⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 5284⤵
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 5363⤵
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 5364⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 5643⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 5644⤵
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 6243⤵
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 6244⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 6683⤵
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\system32\taskkill.exetaskkill /F /PID 6684⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 6763⤵PID:4744
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 6764⤵
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 7283⤵PID:3984
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 7284⤵
- Kills process with taskkill
PID:4508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 7843⤵PID:1348
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 7844⤵
- Kills process with taskkill
PID:3456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 7883⤵PID:64
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 7884⤵
- Kills process with taskkill
PID:2780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 8043⤵PID:3540
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 8044⤵PID:368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 9043⤵PID:1876
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 9044⤵
- Kills process with taskkill
PID:32
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 9243⤵PID:180
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 9244⤵
- Kills process with taskkill
PID:4016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 9643⤵PID:3804
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 9644⤵
- Kills process with taskkill
PID:3836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 10363⤵PID:2136
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 10364⤵
- Kills process with taskkill
PID:1124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 10963⤵PID:3784
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 10964⤵
- Kills process with taskkill
PID:800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 11283⤵PID:3728
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 11284⤵
- Kills process with taskkill
PID:2804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 11403⤵PID:1116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 11763⤵PID:1624
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 11764⤵
- Kills process with taskkill
PID:4996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 12763⤵PID:2308
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 12764⤵
- Kills process with taskkill
PID:4000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 12963⤵PID:3196
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 12964⤵
- Kills process with taskkill
PID:336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 13203⤵PID:3532
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 13204⤵
- Kills process with taskkill
PID:3876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 13523⤵PID:3584
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 13524⤵PID:2216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 13683⤵PID:4716
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 13684⤵
- Kills process with taskkill
PID:2012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 14203⤵PID:1840
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 14204⤵
- Kills process with taskkill
PID:1224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 14803⤵PID:2788
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 14804⤵
- Kills process with taskkill
PID:892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 15003⤵PID:2480
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 15004⤵
- Kills process with taskkill
PID:2064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 15563⤵PID:4664
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 15564⤵PID:2412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 16403⤵PID:520
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 16404⤵
- Kills process with taskkill
PID:5096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 16563⤵PID:4420
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 16564⤵
- Kills process with taskkill
PID:1404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 17083⤵PID:4820
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 17084⤵
- Kills process with taskkill
PID:4432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 17403⤵PID:4824
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 17404⤵
- Kills process with taskkill
PID:4936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 18443⤵PID:1892
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 18444⤵
- Kills process with taskkill
PID:5020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 19163⤵PID:5112
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 19164⤵PID:2816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 19643⤵PID:3612
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 19644⤵
- Kills process with taskkill
PID:2224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 20203⤵PID:4720
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 20204⤵PID:1636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 20283⤵PID:1204
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 20284⤵PID:4376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 20523⤵PID:4768
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 20524⤵PID:3528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 20883⤵PID:4788
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 20884⤵
- Kills process with taskkill
PID:984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 21163⤵PID:1316
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 21164⤵
- Kills process with taskkill
PID:1308
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 21843⤵PID:5084
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 21844⤵
- Kills process with taskkill
PID:1400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 22843⤵PID:5072
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 22844⤵
- Kills process with taskkill
PID:2828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 23123⤵PID:2600
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 23124⤵
- Kills process with taskkill
PID:2556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 23203⤵PID:4032
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 23204⤵PID:2924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 23283⤵PID:736
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 23284⤵
- Kills process with taskkill
PID:4128
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 24443⤵PID:700
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 24444⤵
- Kills process with taskkill
PID:1648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 24483⤵PID:5024
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 24484⤵
- Kills process with taskkill
PID:1456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 24563⤵PID:492
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 24564⤵
- Kills process with taskkill
PID:4424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 25003⤵PID:2304
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 25004⤵PID:4700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 25123⤵PID:3916
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 25124⤵
- Kills process with taskkill
PID:5108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 25243⤵PID:1756
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 25244⤵
- Kills process with taskkill
PID:3396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 25443⤵PID:220
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 25444⤵PID:3840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 25603⤵PID:224
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 25604⤵
- Kills process with taskkill
PID:2428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 25763⤵PID:1516
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 25764⤵
- Kills process with taskkill
PID:2296
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 26403⤵PID:2820
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 26404⤵
- Kills process with taskkill
PID:1904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 26723⤵PID:4120
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 26724⤵
- Kills process with taskkill
PID:4348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 28083⤵PID:4460
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 28084⤵
- Kills process with taskkill
PID:3052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 29083⤵PID:1780
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 29084⤵
- Kills process with taskkill
PID:884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 31643⤵PID:380
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 31644⤵
- Kills process with taskkill
PID:1768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 32123⤵PID:1120
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 32124⤵
- Kills process with taskkill
PID:4064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 33163⤵PID:1544
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 33164⤵
- Kills process with taskkill
PID:1164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 33763⤵PID:5080
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 33764⤵PID:4060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 33883⤵PID:1824
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 33884⤵
- Kills process with taskkill
PID:4360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 35763⤵PID:1988
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 35764⤵
- Kills process with taskkill
PID:2792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 36683⤵PID:4052
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 36684⤵
- Kills process with taskkill
PID:3184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 37683⤵PID:2684
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 37684⤵PID:3224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 38563⤵PID:3412
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 38564⤵
- Kills process with taskkill
PID:3188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 40203⤵PID:2216
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 40204⤵PID:3584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 40483⤵PID:2012
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 40484⤵PID:1588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 42563⤵PID:4284
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 42564⤵
- Kills process with taskkill
PID:4992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 43323⤵PID:448
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 43324⤵
- Kills process with taskkill
PID:1584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 45603⤵PID:2024
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 45604⤵PID:4344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 47563⤵PID:2420
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 47564⤵
- Kills process with taskkill
PID:4656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 48123⤵PID:2632
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 48124⤵
- Kills process with taskkill
PID:1836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 48603⤵PID:3000
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 48604⤵
- Kills process with taskkill
PID:4420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 50403⤵PID:4904
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 50404⤵
- Kills process with taskkill
PID:4896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /PID 51163⤵PID:4936
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 51164⤵PID:4824
-
-
-
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 11401⤵
- Kills process with taskkill
PID:1152
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
82KB
MD53859239ced9a45399b967ebce5a6ba23
SHA16f8ff3df90ac833c1eb69208db462cda8ca3f8d6
SHA256a4dd883257a7ace84f96bcc6cd59e22d843d0db080606defae32923fc712c75a
SHA512030e5ce81e36bd55f69d55cbb8385820eb7c1f95342c1a32058f49abeabb485b1c4a30877c07a56c9d909228e45a4196872e14ded4f87adaa8b6ad97463e5c69
-
Filesize
82KB
MD53859239ced9a45399b967ebce5a6ba23
SHA16f8ff3df90ac833c1eb69208db462cda8ca3f8d6
SHA256a4dd883257a7ace84f96bcc6cd59e22d843d0db080606defae32923fc712c75a
SHA512030e5ce81e36bd55f69d55cbb8385820eb7c1f95342c1a32058f49abeabb485b1c4a30877c07a56c9d909228e45a4196872e14ded4f87adaa8b6ad97463e5c69
-
Filesize
120KB
MD5bd36f7d64660d120c6fb98c8f536d369
SHA16829c9ce6091cb2b085eb3d5469337ac4782f927
SHA256ee543453ac1a2b9b52e80dc66207d3767012ca24ce2b44206804767f37443902
SHA512bd15f6d4492ddbc89fcbadba07fc10aa6698b13030dd301340b5f1b02b74191faf9b3dcf66b72ecf96084656084b531034ea5cadc1dd333ef64afb69a1d1fd56
-
Filesize
120KB
MD5bd36f7d64660d120c6fb98c8f536d369
SHA16829c9ce6091cb2b085eb3d5469337ac4782f927
SHA256ee543453ac1a2b9b52e80dc66207d3767012ca24ce2b44206804767f37443902
SHA512bd15f6d4492ddbc89fcbadba07fc10aa6698b13030dd301340b5f1b02b74191faf9b3dcf66b72ecf96084656084b531034ea5cadc1dd333ef64afb69a1d1fd56
-
Filesize
155KB
MD5e5abc3a72996f8fde0bcf709e6577d9d
SHA115770bdcd06e171f0b868c803b8cf33a8581edd3
SHA2561796038480754a680f33a4e37c8b5673cc86c49281a287dc0c5cae984d0cb4bb
SHA512b347474dc071f2857e1e16965b43db6518e35915b8168bdeff1ead4dff710a1cc9f04ca0ced23a6de40d717eea375eedb0bf3714daf35de6a77f071db33dfae6
-
Filesize
155KB
MD5e5abc3a72996f8fde0bcf709e6577d9d
SHA115770bdcd06e171f0b868c803b8cf33a8581edd3
SHA2561796038480754a680f33a4e37c8b5673cc86c49281a287dc0c5cae984d0cb4bb
SHA512b347474dc071f2857e1e16965b43db6518e35915b8168bdeff1ead4dff710a1cc9f04ca0ced23a6de40d717eea375eedb0bf3714daf35de6a77f071db33dfae6
-
Filesize
77KB
MD51eea9568d6fdef29b9963783827f5867
SHA1a17760365094966220661ad87e57efe09cd85b84
SHA25674181072392a3727049ea3681fe9e59516373809ced53e08f6da7c496b76e117
SHA512d9443b70fcdc4d0ea1cb93a88325012d3f99db88c36393a7ded6d04f590e582f7f1640d8b153fe3c5342fa93802a8374f03f6cd37dd40cdbb5ade2e07fad1e09
-
Filesize
77KB
MD51eea9568d6fdef29b9963783827f5867
SHA1a17760365094966220661ad87e57efe09cd85b84
SHA25674181072392a3727049ea3681fe9e59516373809ced53e08f6da7c496b76e117
SHA512d9443b70fcdc4d0ea1cb93a88325012d3f99db88c36393a7ded6d04f590e582f7f1640d8b153fe3c5342fa93802a8374f03f6cd37dd40cdbb5ade2e07fad1e09
-
Filesize
1.8MB
MD51164a28bed219f5d751536985cbb4ad5
SHA1f3855b055c83cb2d557c8bc15f38335f56d936ef
SHA2562943a5009410b454665bdb430fc3fc1acb63ecb6a51369f54c64f5f81b724cc1
SHA512025baefeaf98ab09d633b8754d0f06cc5e825990da6ebc88e955896801c4fbe846fe3c1458b45016a883d2bac7d432de35572eb7d4603f031b82767291ce74e6
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
76KB
MD5ebefbc98d468560b222f2d2d30ebb95c
SHA1ee267e3a6e5bed1a15055451efcccac327d2bc43
SHA25667c17558b635d6027ddbb781ea4e79fc0618bbec7485bd6d84b0ebcd9ef6a478
SHA512ab9f949adfe9475b0ba8c37fa14b0705923f79c8a10b81446abc448ad38d5d55516f729b570d641926610c99df834223567c1efde166e6a0f805c9e2a35556e3
-
Filesize
76KB
MD5ebefbc98d468560b222f2d2d30ebb95c
SHA1ee267e3a6e5bed1a15055451efcccac327d2bc43
SHA25667c17558b635d6027ddbb781ea4e79fc0618bbec7485bd6d84b0ebcd9ef6a478
SHA512ab9f949adfe9475b0ba8c37fa14b0705923f79c8a10b81446abc448ad38d5d55516f729b570d641926610c99df834223567c1efde166e6a0f805c9e2a35556e3
-
Filesize
65KB
MD5b711598fc3ed0fe4cf2c7f3e0877979e
SHA1299c799e5d697834aa2447d8a313588ab5c5e433
SHA256520169aa6cf49d7ee724d1178de1be0e809e4bdcf671e06f3d422a0dd5fd294a
SHA512b3d59eff5e38cef651c9603971bde77be7231ea8b7bdb444259390a8a9e452e107a0b6cb9cc93e37fd3b40afb2ba9e67217d648bfca52f7cdc4b60c7493b6b84
-
Filesize
65KB
MD5b711598fc3ed0fe4cf2c7f3e0877979e
SHA1299c799e5d697834aa2447d8a313588ab5c5e433
SHA256520169aa6cf49d7ee724d1178de1be0e809e4bdcf671e06f3d422a0dd5fd294a
SHA512b3d59eff5e38cef651c9603971bde77be7231ea8b7bdb444259390a8a9e452e107a0b6cb9cc93e37fd3b40afb2ba9e67217d648bfca52f7cdc4b60c7493b6b84
-
Filesize
65KB
MD5b711598fc3ed0fe4cf2c7f3e0877979e
SHA1299c799e5d697834aa2447d8a313588ab5c5e433
SHA256520169aa6cf49d7ee724d1178de1be0e809e4bdcf671e06f3d422a0dd5fd294a
SHA512b3d59eff5e38cef651c9603971bde77be7231ea8b7bdb444259390a8a9e452e107a0b6cb9cc93e37fd3b40afb2ba9e67217d648bfca52f7cdc4b60c7493b6b84
-
Filesize
5.5MB
MD55a5dd7cad8028097842b0afef45bfbcf
SHA1e247a2e460687c607253949c52ae2801ff35dc4a
SHA256a811c7516f531f1515d10743ae78004dd627eba0dc2d3bc0d2e033b2722043ce
SHA512e6268e4fad2ce3ef16b68298a57498e16f0262bf3531539ad013a66f72df471569f94c6fcc48154b7c3049a3ad15cbfcbb6345dacb4f4ed7d528c74d589c9858
-
Filesize
5.5MB
MD55a5dd7cad8028097842b0afef45bfbcf
SHA1e247a2e460687c607253949c52ae2801ff35dc4a
SHA256a811c7516f531f1515d10743ae78004dd627eba0dc2d3bc0d2e033b2722043ce
SHA512e6268e4fad2ce3ef16b68298a57498e16f0262bf3531539ad013a66f72df471569f94c6fcc48154b7c3049a3ad15cbfcbb6345dacb4f4ed7d528c74d589c9858
-
Filesize
29KB
MD5c97a587e19227d03a85e90a04d7937f6
SHA1463703cf1cac4e2297b442654fc6169b70cfb9bf
SHA256c4aa9a106381835cfb5f9badfb9d77df74338bc66e69183757a5a3774ccdaccf
SHA51297784363f3b0b794d2f9fd6a2c862d64910c71591006a34eedff989ecca669ac245b3dfe68eaa6da621209a3ab61d36e9118ebb4be4c0e72ce80fab7b43bde12
-
Filesize
29KB
MD5c97a587e19227d03a85e90a04d7937f6
SHA1463703cf1cac4e2297b442654fc6169b70cfb9bf
SHA256c4aa9a106381835cfb5f9badfb9d77df74338bc66e69183757a5a3774ccdaccf
SHA51297784363f3b0b794d2f9fd6a2c862d64910c71591006a34eedff989ecca669ac245b3dfe68eaa6da621209a3ab61d36e9118ebb4be4c0e72ce80fab7b43bde12