Overview
overview
10Static
static
3malware-sa...er.zip
windows7-x64
1malware-sa...er.zip
windows10-2004-x64
18200755cbe...33.exe
windows7-x64
88200755cbe...33.exe
windows10-2004-x64
829c7e87350...5b.exe
windows7-x64
129c7e87350...5b.exe
windows10-2004-x64
149cccd30a5...90.exe
windows7-x64
149cccd30a5...90.exe
windows10-2004-x64
9b17911ddea...82.exe
windows7-x64
1b17911ddea...82.exe
windows10-2004-x64
102ca4397da...51.exe
windows7-x64
102ca4397da...51.exe
windows10-2004-x64
1022aeb126d...74.exe
windows7-x64
9022aeb126d...74.exe
windows10-2004-x64
9smb-7teux2sm.exe
windows7-x64
9smb-7teux2sm.exe
windows10-2004-x64
9smb-onil0o36.exe
windows7-x64
9smb-onil0o36.exe
windows10-2004-x64
9malware-sa...ab.exe
windows7-x64
10malware-sa...ab.exe
windows10-2004-x64
10malware-sa...1).exe
windows7-x64
6malware-sa...1).exe
windows10-2004-x64
6malware-sa...n.xlsx
windows7-x64
1malware-sa...n.xlsx
windows10-2004-x64
1Analysis
-
max time kernel
599s -
max time network
600s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08-03-2024 20:38
Static task
static1
Behavioral task
behavioral1
Sample
malware-samples-master.zip
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
malware-samples-master.zip
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
29c7e87350cb03428fc108b03856095b.exe
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
29c7e87350cb03428fc108b03856095b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
49cccd30a564410d1f9bbce89fa15890.exe
Resource
win7-20240220-en
Behavioral task
behavioral8
Sample
49cccd30a564410d1f9bbce89fa15890.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
b17911ddeab973db51362721c940d882.exe
Resource
win7-20231129-en
Behavioral task
behavioral10
Sample
b17911ddeab973db51362721c940d882.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
02ca4397da55b3175aaa1ad2c99981e792f66151.exe
Resource
win7-20240215-en
Behavioral task
behavioral12
Sample
02ca4397da55b3175aaa1ad2c99981e792f66151.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
022aeb126d2d80e683f7f2a3ee920874.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
022aeb126d2d80e683f7f2a3ee920874.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
smb-7teux2sm.exe
Resource
win7-20240220-en
Behavioral task
behavioral16
Sample
smb-7teux2sm.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
smb-onil0o36.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
smb-onil0o36.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
malware-samples-master/Ransomware/Grandcrab/grandcab.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
malware-samples-master/Ransomware/Grandcrab/grandcab.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
malware-samples-master/Ransomware/Petya/4c1dc737915d76b7ce579abddaba74ead6fdb5b519a1ea45308b8c49b950655c (1).exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
malware-samples-master/Ransomware/Petya/4c1dc737915d76b7ce579abddaba74ead6fdb5b519a1ea45308b8c49b950655c (1).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
malware-samples-master/mitre-attack/Emotet+Trickbot_comparison.xlsx
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
malware-samples-master/mitre-attack/Emotet+Trickbot_comparison.xlsx
Resource
win10v2004-20240226-en
General
-
Target
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe
-
Size
1.4MB
-
MD5
f2e1d236c5d2c009e1749fc6479a9ede
-
SHA1
262c22ffd66c33da641558f3da23f7584881a782
-
SHA256
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233
-
SHA512
3b3174ac17e377028accf1ebfd6bd6ae97fc99c4e7814f8ad0fe707dc77d757f26d667333efb495a9b9768d49672737233c88d7a50b4dc81ad170f068ad95cc1
-
SSDEEP
24576:6EpKGrwKydag/jU7IZK8LNmf2+r+eauoUWg6ye2tX9t5WR4MJh:6nGrwKtg7U7I88Zi2/xxyeAt06a
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 4 IoCs
Processes:
netsh.exenetsh.exenetsh.exenetsh.exepid process 1236 netsh.exe 4324 netsh.exe 4492 netsh.exe 1724 netsh.exe -
Stops running service(s) 3 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 53 icanhazip.com -
Drops file in Windows directory 1 IoCs
Processes:
wuauser.exedescription ioc process File opened for modification C:\Windows\Fonts\id.txt wuauser.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2408 sc.exe 940 sc.exe -
Kills process with taskkill 7 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 4292 taskkill.exe 4340 taskkill.exe 1468 taskkill.exe 1444 taskkill.exe 3412 taskkill.exe 2648 taskkill.exe 4848 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exewuauser.exepid process 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe 3200 wuauser.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exepid process 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 1468 taskkill.exe Token: SeDebugPrivilege 1444 taskkill.exe Token: SeDebugPrivilege 3412 taskkill.exe Token: SeDebugPrivilege 2648 taskkill.exe Token: SeDebugPrivilege 4848 taskkill.exe Token: SeDebugPrivilege 4340 taskkill.exe Token: SeDebugPrivilege 4292 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exewuauser.exedescription pid process target process PID 2584 wrote to memory of 3852 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 3852 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 3852 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 3852 wrote to memory of 1468 3852 cmd.exe taskkill.exe PID 3852 wrote to memory of 1468 3852 cmd.exe taskkill.exe PID 3852 wrote to memory of 1468 3852 cmd.exe taskkill.exe PID 2584 wrote to memory of 1084 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 1084 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 1084 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 1084 wrote to memory of 1444 1084 cmd.exe taskkill.exe PID 1084 wrote to memory of 1444 1084 cmd.exe taskkill.exe PID 1084 wrote to memory of 1444 1084 cmd.exe taskkill.exe PID 2584 wrote to memory of 4988 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 4988 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 4988 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 4988 wrote to memory of 2408 4988 cmd.exe sc.exe PID 4988 wrote to memory of 2408 4988 cmd.exe sc.exe PID 4988 wrote to memory of 2408 4988 cmd.exe sc.exe PID 2584 wrote to memory of 4848 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 4848 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 4848 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 4848 wrote to memory of 940 4848 cmd.exe sc.exe PID 4848 wrote to memory of 940 4848 cmd.exe sc.exe PID 4848 wrote to memory of 940 4848 cmd.exe sc.exe PID 2584 wrote to memory of 3976 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 3976 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 3976 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 3976 wrote to memory of 4324 3976 cmd.exe netsh.exe PID 3976 wrote to memory of 4324 3976 cmd.exe netsh.exe PID 3976 wrote to memory of 4324 3976 cmd.exe netsh.exe PID 2584 wrote to memory of 2460 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 2460 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 2460 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2460 wrote to memory of 3036 2460 cmd.exe netsh.exe PID 2460 wrote to memory of 3036 2460 cmd.exe netsh.exe PID 2460 wrote to memory of 3036 2460 cmd.exe netsh.exe PID 2584 wrote to memory of 5012 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 5012 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 5012 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 5012 wrote to memory of 3064 5012 cmd.exe netsh.exe PID 5012 wrote to memory of 3064 5012 cmd.exe netsh.exe PID 5012 wrote to memory of 3064 5012 cmd.exe netsh.exe PID 2584 wrote to memory of 1444 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 1444 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 1444 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 1444 wrote to memory of 3892 1444 cmd.exe netsh.exe PID 1444 wrote to memory of 3892 1444 cmd.exe netsh.exe PID 1444 wrote to memory of 3892 1444 cmd.exe netsh.exe PID 2584 wrote to memory of 4352 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 4352 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 4352 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 4352 wrote to memory of 3456 4352 cmd.exe netsh.exe PID 4352 wrote to memory of 3456 4352 cmd.exe netsh.exe PID 4352 wrote to memory of 3456 4352 cmd.exe netsh.exe PID 2584 wrote to memory of 3996 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 3996 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 3996 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 3996 wrote to memory of 644 3996 cmd.exe netsh.exe PID 3996 wrote to memory of 644 3996 cmd.exe netsh.exe PID 3996 wrote to memory of 644 3996 cmd.exe netsh.exe PID 2584 wrote to memory of 4768 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 4768 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 2584 wrote to memory of 4768 2584 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe cmd.exe PID 3200 wrote to memory of 4480 3200 wuauser.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe"C:\Users\Admin\AppData\Local\Temp\8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im mmc.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mmc.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop WELM2⤵
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\sc.exesc stop WELM3⤵
- Launches sc.exe
PID:2408
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete WELM2⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\SysWOW64\sc.exesc delete WELM3⤵
- Launches sc.exe
PID:940
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add policy name=netbc2⤵
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=netbc3⤵PID:4324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add filterlist name=block2⤵
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filterlist name=block3⤵PID:3036
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add filteraction name=block action=block2⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=block action=block3⤵PID:3064
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add filter filterlist=block any srcmask=32 srcport=0 dstaddr=me dstport=445 protocol=tcp description=4452⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=block any srcmask=32 srcport=0 dstaddr=me dstport=445 protocol=tcp description=4453⤵PID:3892
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add rule name=block policy=netbc filterlist=block filteraction=block2⤵
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=block policy=netbc filterlist=block filteraction=block3⤵PID:3456
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static set policy name=netbc assign=y2⤵
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=netbc assign=y3⤵PID:644
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im msiexev.exe2⤵PID:4768
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msiexev.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall delete rule name="Chrome"2⤵PID:812
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="Chrome"3⤵
- Modifies Windows Firewall
PID:1724
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall delete rule name="Windriver"2⤵PID:1040
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="Windriver"3⤵
- Modifies Windows Firewall
PID:1236
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Chrome" dir=in program="%PROGRAMFILES%\Google\Chrome\Application\chrome.txt" action=allow2⤵PID:1956
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Chrome" dir=in program="C:\Program Files (x86)\Google\Chrome\Application\chrome.txt" action=allow3⤵
- Modifies Windows Firewall
PID:4324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Windriver" dir=in program="%PROGRAMFILES%\Hardware Driver Management\windriver.exe" action=allow2⤵PID:2148
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Windriver" dir=in program="C:\Program Files (x86)\Hardware Driver Management\windriver.exe" action=allow3⤵
- Modifies Windows Firewall
PID:4492
-
-
-
C:\Windows\Fonts\wuauser.exeC:\Windows\Fonts\wuauser.exe --server1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵PID:4480
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵PID:4444
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵PID:3972
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵PID:448
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-