Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24/12/2023, 20:56
Behavioral task
behavioral1
Sample
122751dea00ed0438d98c85d11e299d8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
122751dea00ed0438d98c85d11e299d8.exe
Resource
win10v2004-20231215-en
General
-
Target
122751dea00ed0438d98c85d11e299d8.exe
-
Size
1016KB
-
MD5
122751dea00ed0438d98c85d11e299d8
-
SHA1
271dcb5d9945c95010ab32454736208fcb2b4766
-
SHA256
e49b4d1239043bf70d4cad4374a5bd1aaff48c375a9e9f7b6cc290e89c215cf8
-
SHA512
d7d50d136029e663d0fe04ad35a1e44a65de1f6b2dc9e5f123f660c6a1e5d64f17b07bac16128f2fde8b793de3b3a11a1098ed809d5e9fcfc0aca3a44181a4e8
-
SSDEEP
24576:jA6tUdbj3z+qsDISOrm2AYS7CGmZsgeFpVG1oPpe0mFnnu88:jAOUdbjz+qGI1626Gg21oPp7mFnnuZ
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\603263\net2.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\603263\\net2.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\OAAI016514.exe = "C:\\Users\\Admin\\AppData\\Roaming\\OAAI016514.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 122751dea00ed0438d98c85d11e299d8.exe -
Executes dropped EXE 1 IoCs
pid Process 2780 net2.exe -
resource yara_rule behavioral2/memory/2900-0-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2900-1-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2900-2-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2900-3-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2900-4-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2900-23-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2900-24-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2900-25-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2900-28-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2900-29-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2900-30-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2900-32-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2900-33-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2900-34-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2900-36-0x0000000000400000-0x00000000004C1000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key deleted \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN 122751dea00ed0438d98c85d11e299d8.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\603263 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\603263\\svhost.exe" 122751dea00ed0438d98c85d11e299d8.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN 122751dea00ed0438d98c85d11e299d8.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN 122751dea00ed0438d98c85d11e299d8.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\u: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\w: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\z: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\e: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\g: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\j: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\k: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\s: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\m: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\n: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\p: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\q: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\y: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\o: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\r: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\t: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\v: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\a: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\b: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\h: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\i: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\l: 122751dea00ed0438d98c85d11e299d8.exe File opened (read-only) \??\x: 122751dea00ed0438d98c85d11e299d8.exe -
AutoIT Executable 14 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/2900-1-0x0000000000400000-0x00000000004C1000-memory.dmp autoit_exe behavioral2/memory/2900-2-0x0000000000400000-0x00000000004C1000-memory.dmp autoit_exe behavioral2/memory/2900-3-0x0000000000400000-0x00000000004C1000-memory.dmp autoit_exe behavioral2/memory/2900-4-0x0000000000400000-0x00000000004C1000-memory.dmp autoit_exe behavioral2/memory/2900-23-0x0000000000400000-0x00000000004C1000-memory.dmp autoit_exe behavioral2/memory/2900-24-0x0000000000400000-0x00000000004C1000-memory.dmp autoit_exe behavioral2/memory/2900-25-0x0000000000400000-0x00000000004C1000-memory.dmp autoit_exe behavioral2/memory/2900-28-0x0000000000400000-0x00000000004C1000-memory.dmp autoit_exe behavioral2/memory/2900-29-0x0000000000400000-0x00000000004C1000-memory.dmp autoit_exe behavioral2/memory/2900-30-0x0000000000400000-0x00000000004C1000-memory.dmp autoit_exe behavioral2/memory/2900-32-0x0000000000400000-0x00000000004C1000-memory.dmp autoit_exe behavioral2/memory/2900-33-0x0000000000400000-0x00000000004C1000-memory.dmp autoit_exe behavioral2/memory/2900-34-0x0000000000400000-0x00000000004C1000-memory.dmp autoit_exe behavioral2/memory/2900-36-0x0000000000400000-0x00000000004C1000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2900 set thread context of 2780 2900 122751dea00ed0438d98c85d11e299d8.exe 342 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 60 IoCs
pid Process 4324 taskkill.exe 4708 taskkill.exe 2296 taskkill.exe 1204 taskkill.exe 3300 taskkill.exe 2424 taskkill.exe 3036 taskkill.exe 3768 taskkill.exe 1768 taskkill.exe 4672 taskkill.exe 4688 taskkill.exe 2736 taskkill.exe 5068 taskkill.exe 5012 taskkill.exe 2996 taskkill.exe 1344 taskkill.exe 2356 taskkill.exe 3744 taskkill.exe 1072 taskkill.exe 1220 taskkill.exe 2160 taskkill.exe 1532 taskkill.exe 2072 taskkill.exe 4852 taskkill.exe 2328 taskkill.exe 592 taskkill.exe 1524 taskkill.exe 4360 taskkill.exe 4932 taskkill.exe 1768 taskkill.exe 4268 taskkill.exe 4144 taskkill.exe 1868 taskkill.exe 4268 taskkill.exe 5000 taskkill.exe 4068 taskkill.exe 2736 taskkill.exe 368 taskkill.exe 2976 taskkill.exe 3768 taskkill.exe 2520 taskkill.exe 60 taskkill.exe 1412 taskkill.exe 3916 taskkill.exe 1344 taskkill.exe 2848 taskkill.exe 3812 taskkill.exe 4728 taskkill.exe 4536 taskkill.exe 1344 taskkill.exe 772 taskkill.exe 4224 taskkill.exe 2088 taskkill.exe 4888 taskkill.exe 208 taskkill.exe 312 taskkill.exe 2520 taskkill.exe 4876 taskkill.exe 1148 taskkill.exe 1272 taskkill.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 5032 reg.exe 3400 reg.exe 4996 reg.exe 2084 reg.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2900 122751dea00ed0438d98c85d11e299d8.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3768 taskkill.exe Token: SeDebugPrivilege 4888 taskkill.exe Token: SeDebugPrivilege 208 taskkill.exe Token: SeDebugPrivilege 5012 taskkill.exe Token: SeDebugPrivilege 1412 taskkill.exe Token: SeDebugPrivilege 3300 taskkill.exe Token: SeDebugPrivilege 2976 taskkill.exe Token: SeDebugPrivilege 2424 taskkill.exe Token: SeDebugPrivilege 4672 taskkill.exe Token: SeDebugPrivilege 4688 taskkill.exe Token: SeDebugPrivilege 368 taskkill.exe Token: SeDebugPrivilege 5000 taskkill.exe Token: SeDebugPrivilege 4876 taskkill.exe Token: SeDebugPrivilege 3916 taskkill.exe Token: SeDebugPrivilege 4268 taskkill.exe Token: SeDebugPrivilege 2848 taskkill.exe Token: SeDebugPrivilege 4068 taskkill.exe Token: SeDebugPrivilege 2356 taskkill.exe Token: SeDebugPrivilege 2996 taskkill.exe Token: SeDebugPrivilege 312 taskkill.exe Token: SeDebugPrivilege 4144 taskkill.exe Token: SeDebugPrivilege 2736 taskkill.exe Token: SeDebugPrivilege 1344 taskkill.exe Token: SeDebugPrivilege 3036 taskkill.exe Token: SeDebugPrivilege 1532 taskkill.exe Token: SeDebugPrivilege 3768 taskkill.exe Token: SeDebugPrivilege 1148 taskkill.exe Token: SeDebugPrivilege 2520 taskkill.exe Token: SeDebugPrivilege 2736 taskkill.exe Token: SeDebugPrivilege 592 taskkill.exe Token: SeDebugPrivilege 1524 taskkill.exe Token: SeDebugPrivilege 5068 taskkill.exe Token: SeDebugPrivilege 3812 taskkill.exe Token: SeDebugPrivilege 2072 taskkill.exe Token: SeDebugPrivilege 4360 taskkill.exe Token: SeDebugPrivilege 1272 taskkill.exe Token: SeDebugPrivilege 60 taskkill.exe Token: SeDebugPrivilege 4268 taskkill.exe Token: SeDebugPrivilege 1768 taskkill.exe Token: SeDebugPrivilege 4324 taskkill.exe Token: SeDebugPrivilege 4852 taskkill.exe Token: SeDebugPrivilege 4536 taskkill.exe Token: SeDebugPrivilege 1344 taskkill.exe Token: SeDebugPrivilege 1868 taskkill.exe Token: SeDebugPrivilege 4932 taskkill.exe Token: SeDebugPrivilege 4708 taskkill.exe Token: SeDebugPrivilege 3744 taskkill.exe Token: SeDebugPrivilege 1220 taskkill.exe Token: SeDebugPrivilege 2520 taskkill.exe Token: SeDebugPrivilege 1344 taskkill.exe Token: SeDebugPrivilege 772 taskkill.exe Token: SeDebugPrivilege 4224 taskkill.exe Token: SeDebugPrivilege 2160 taskkill.exe Token: SeDebugPrivilege 2296 taskkill.exe Token: SeDebugPrivilege 1204 taskkill.exe Token: SeDebugPrivilege 2088 taskkill.exe Token: SeDebugPrivilege 4728 taskkill.exe Token: SeDebugPrivilege 2328 taskkill.exe Token: SeDebugPrivilege 1768 taskkill.exe Token: SeDebugPrivilege 1072 taskkill.exe Token: 1 2780 net2.exe Token: SeCreateTokenPrivilege 2780 net2.exe Token: SeAssignPrimaryTokenPrivilege 2780 net2.exe Token: SeLockMemoryPrivilege 2780 net2.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2780 net2.exe 2780 net2.exe 2780 net2.exe 2780 net2.exe 2780 net2.exe 2780 net2.exe 2780 net2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2900 wrote to memory of 1204 2900 122751dea00ed0438d98c85d11e299d8.exe 92 PID 2900 wrote to memory of 1204 2900 122751dea00ed0438d98c85d11e299d8.exe 92 PID 2900 wrote to memory of 1204 2900 122751dea00ed0438d98c85d11e299d8.exe 92 PID 2900 wrote to memory of 4516 2900 122751dea00ed0438d98c85d11e299d8.exe 93 PID 2900 wrote to memory of 4516 2900 122751dea00ed0438d98c85d11e299d8.exe 93 PID 2900 wrote to memory of 4516 2900 122751dea00ed0438d98c85d11e299d8.exe 93 PID 4516 wrote to memory of 3768 4516 cmd.exe 95 PID 4516 wrote to memory of 3768 4516 cmd.exe 95 PID 4516 wrote to memory of 3768 4516 cmd.exe 95 PID 2900 wrote to memory of 4944 2900 122751dea00ed0438d98c85d11e299d8.exe 97 PID 2900 wrote to memory of 4944 2900 122751dea00ed0438d98c85d11e299d8.exe 97 PID 2900 wrote to memory of 4944 2900 122751dea00ed0438d98c85d11e299d8.exe 97 PID 2900 wrote to memory of 368 2900 122751dea00ed0438d98c85d11e299d8.exe 98 PID 2900 wrote to memory of 368 2900 122751dea00ed0438d98c85d11e299d8.exe 98 PID 2900 wrote to memory of 368 2900 122751dea00ed0438d98c85d11e299d8.exe 98 PID 368 wrote to memory of 4888 368 cmd.exe 100 PID 368 wrote to memory of 4888 368 cmd.exe 100 PID 368 wrote to memory of 4888 368 cmd.exe 100 PID 2900 wrote to memory of 1476 2900 122751dea00ed0438d98c85d11e299d8.exe 101 PID 2900 wrote to memory of 1476 2900 122751dea00ed0438d98c85d11e299d8.exe 101 PID 2900 wrote to memory of 1476 2900 122751dea00ed0438d98c85d11e299d8.exe 101 PID 2900 wrote to memory of 4240 2900 122751dea00ed0438d98c85d11e299d8.exe 102 PID 2900 wrote to memory of 4240 2900 122751dea00ed0438d98c85d11e299d8.exe 102 PID 2900 wrote to memory of 4240 2900 122751dea00ed0438d98c85d11e299d8.exe 102 PID 4240 wrote to memory of 208 4240 cmd.exe 104 PID 4240 wrote to memory of 208 4240 cmd.exe 104 PID 4240 wrote to memory of 208 4240 cmd.exe 104 PID 2900 wrote to memory of 1708 2900 122751dea00ed0438d98c85d11e299d8.exe 105 PID 2900 wrote to memory of 1708 2900 122751dea00ed0438d98c85d11e299d8.exe 105 PID 2900 wrote to memory of 1708 2900 122751dea00ed0438d98c85d11e299d8.exe 105 PID 2900 wrote to memory of 4776 2900 122751dea00ed0438d98c85d11e299d8.exe 106 PID 2900 wrote to memory of 4776 2900 122751dea00ed0438d98c85d11e299d8.exe 106 PID 2900 wrote to memory of 4776 2900 122751dea00ed0438d98c85d11e299d8.exe 106 PID 4776 wrote to memory of 5012 4776 cmd.exe 108 PID 4776 wrote to memory of 5012 4776 cmd.exe 108 PID 4776 wrote to memory of 5012 4776 cmd.exe 108 PID 2900 wrote to memory of 1328 2900 122751dea00ed0438d98c85d11e299d8.exe 109 PID 2900 wrote to memory of 1328 2900 122751dea00ed0438d98c85d11e299d8.exe 109 PID 2900 wrote to memory of 1328 2900 122751dea00ed0438d98c85d11e299d8.exe 109 PID 2900 wrote to memory of 2252 2900 122751dea00ed0438d98c85d11e299d8.exe 110 PID 2900 wrote to memory of 2252 2900 122751dea00ed0438d98c85d11e299d8.exe 110 PID 2900 wrote to memory of 2252 2900 122751dea00ed0438d98c85d11e299d8.exe 110 PID 2252 wrote to memory of 1412 2252 cmd.exe 112 PID 2252 wrote to memory of 1412 2252 cmd.exe 112 PID 2252 wrote to memory of 1412 2252 cmd.exe 112 PID 2900 wrote to memory of 3916 2900 122751dea00ed0438d98c85d11e299d8.exe 113 PID 2900 wrote to memory of 3916 2900 122751dea00ed0438d98c85d11e299d8.exe 113 PID 2900 wrote to memory of 3916 2900 122751dea00ed0438d98c85d11e299d8.exe 113 PID 2900 wrote to memory of 4296 2900 122751dea00ed0438d98c85d11e299d8.exe 114 PID 2900 wrote to memory of 4296 2900 122751dea00ed0438d98c85d11e299d8.exe 114 PID 2900 wrote to memory of 4296 2900 122751dea00ed0438d98c85d11e299d8.exe 114 PID 4296 wrote to memory of 3300 4296 cmd.exe 116 PID 4296 wrote to memory of 3300 4296 cmd.exe 116 PID 4296 wrote to memory of 3300 4296 cmd.exe 116 PID 2900 wrote to memory of 1900 2900 122751dea00ed0438d98c85d11e299d8.exe 117 PID 2900 wrote to memory of 1900 2900 122751dea00ed0438d98c85d11e299d8.exe 117 PID 2900 wrote to memory of 1900 2900 122751dea00ed0438d98c85d11e299d8.exe 117 PID 2900 wrote to memory of 3924 2900 122751dea00ed0438d98c85d11e299d8.exe 118 PID 2900 wrote to memory of 3924 2900 122751dea00ed0438d98c85d11e299d8.exe 118 PID 2900 wrote to memory of 3924 2900 122751dea00ed0438d98c85d11e299d8.exe 118 PID 3924 wrote to memory of 2976 3924 cmd.exe 120 PID 3924 wrote to memory of 2976 3924 cmd.exe 120 PID 3924 wrote to memory of 2976 3924 cmd.exe 120 PID 2900 wrote to memory of 1904 2900 122751dea00ed0438d98c85d11e299d8.exe 121
Processes
-
C:\Users\Admin\AppData\Local\Temp\122751dea00ed0438d98c85d11e299d8.exe"C:\Users\Admin\AppData\Local\Temp\122751dea00ed0438d98c85d11e299d8.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:1204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3768
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:1476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:1708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:1328
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:3916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3300
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:1900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:1904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:3972
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:644
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4376
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4616
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:3812
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:368
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4872
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:3756
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:2812
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:3772
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:3044
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4772
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:732
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:3380
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:3924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:3672
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:3036
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4544
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4500
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4968
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:3796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:2100
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:32
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4700
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:312
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:1428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:3520
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4144
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4136
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:3996
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:2884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:2284
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:1904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:1444
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:1892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4984
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:1348
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3768
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:604
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:2088
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:3920
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:3316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:736
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4480
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4404
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:3628
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:1972
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4504
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:3972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4984
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:1988
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:2076
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:3908
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:1428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4612
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:1628
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4776
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:60
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:3400
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:2884
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4932
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:2920
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:1604
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4236
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:32
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4972
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:5012
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:3300
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:1824
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4816
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4128
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:372
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:2884
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:1768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:2260
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:2544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:3796
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:3048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4852
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:2736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:5040
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:3168
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:1412
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4996
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:5032
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:2320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4268
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:968
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:2356
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:3796
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:3044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:3908
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:2736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:232
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:3168
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:736
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4996
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:544
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:4224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4344
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"2⤵PID:1476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im mshta.exe2⤵PID:4700
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mshta.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
-
C:\Users\Admin\AppData\Local\Temp\603263\net2.exe"C:\Users\Admin\AppData\Local\Temp\603263\net2.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2780 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵PID:3992
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2084
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\603263\net2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\603263\net2.exe:*:Enabled:Windows Messanger" /f3⤵PID:2720
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\603263\net2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\603263\net2.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:4996
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵PID:232
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:5032
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\OAAI016514.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\OAAI016514.exe:*:Enabled:Windows Messanger" /f3⤵PID:1452
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\OAAI016514.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\OAAI016514.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:3400
-
-
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3456
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5945037c1b3c2a4e1b6f6d971116e2585
SHA149d07c303610779d788b7335de10b8e56c7f3a83
SHA2561404ed4a6793e0999c9a7e005e30e72d6639e32e65e74258a9c0a83ba8df2e9d
SHA5122d57f50b24e4b99c176458572e928242ccb3bf0c16eea1a7a3ba7ee5013ef94cd52a0def5f14f115b589821e6c881bcb5c7815494fff0a0777b9193177f5a01d