Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 19:28
Static task
static1
Behavioral task
behavioral1
Sample
513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe
Resource
win10v2004-20240802-en
General
-
Target
513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe
-
Size
477KB
-
MD5
e931ab5882d62ea08e498d90e2e11ad0
-
SHA1
5b68fe6556752d6bf077740d1b297f65a2673b54
-
SHA256
513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425
-
SHA512
f12285f65854fbce23b6c4fee6ef662cb61d65b874f17347494c1d0c9984c24acb4c1d703d7821b482864e271d08ccfce73e40a4cff9112d9907fea527ab6042
-
SSDEEP
3072:/NV+7SXjtEjDg/s6L7h/gT72ZywWWq/ePVl/uw7cFh:/TwSXNUQmkWWjzcF
Malware Config
Signatures
-
HelloKitty Ransomware
Ransomware family which has been active since late 2020, and in early 2021 a variant compromised the CDProjektRed game studio.
-
Renames multiple (163) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exenet1.exenet.exenet1.exenet1.exenet1.exenet1.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exenet.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exenet1.exetaskkill.exenet.exenet.exenet1.exenet1.exetaskkill.exenet1.exenet.exenet1.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exenet1.exetaskkill.exe513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exetaskkill.exetaskkill.exetaskkill.exenet.exetaskkill.exenet.exenet.exenet.exenet1.exenet1.exenet.exenet.exetaskkill.exetaskkill.exenet.exetaskkill.exenet.exenet1.exenet.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe -
System Time Discovery 1 TTPs 2 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
-
Kills process with taskkill 64 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid Process 5480 taskkill.exe 6060 taskkill.exe 636 taskkill.exe 864 taskkill.exe 4728 taskkill.exe 1108 taskkill.exe 5168 taskkill.exe 5568 taskkill.exe 5708 taskkill.exe 2572 taskkill.exe 5460 taskkill.exe 2864 taskkill.exe 3184 taskkill.exe 4136 taskkill.exe 6112 taskkill.exe 3944 taskkill.exe 1240 taskkill.exe 6112 taskkill.exe 892 taskkill.exe 5016 taskkill.exe 1288 taskkill.exe 3532 taskkill.exe 5552 taskkill.exe 1676 taskkill.exe 3484 taskkill.exe 1192 taskkill.exe 1552 taskkill.exe 5868 taskkill.exe 520 taskkill.exe 6040 taskkill.exe 5544 taskkill.exe 3604 taskkill.exe 5232 taskkill.exe 1700 taskkill.exe 1448 taskkill.exe 560 taskkill.exe 3912 taskkill.exe 4692 taskkill.exe 2996 taskkill.exe 5140 taskkill.exe 1644 taskkill.exe 3944 taskkill.exe 5784 taskkill.exe 5536 taskkill.exe 764 taskkill.exe 5676 taskkill.exe 3596 taskkill.exe 5576 taskkill.exe 2968 taskkill.exe 2100 taskkill.exe 4912 taskkill.exe 6124 taskkill.exe 3092 taskkill.exe 5840 taskkill.exe 4308 taskkill.exe 5380 taskkill.exe 5788 taskkill.exe 1812 taskkill.exe 6136 taskkill.exe 3504 taskkill.exe 5696 taskkill.exe 2176 taskkill.exe 4120 taskkill.exe 2596 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exepid Process 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exepid Process 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid Process Token: SeDebugPrivilege 2656 taskkill.exe Token: SeDebugPrivilege 4692 taskkill.exe Token: SeDebugPrivilege 2400 taskkill.exe Token: SeDebugPrivilege 4308 taskkill.exe Token: SeDebugPrivilege 2968 taskkill.exe Token: SeDebugPrivilege 3532 taskkill.exe Token: SeDebugPrivilege 3728 taskkill.exe Token: SeDebugPrivilege 4728 taskkill.exe Token: SeDebugPrivilege 3944 taskkill.exe Token: SeDebugPrivilege 1192 taskkill.exe Token: SeDebugPrivilege 636 taskkill.exe Token: SeDebugPrivilege 764 taskkill.exe Token: SeDebugPrivilege 3932 taskkill.exe Token: SeDebugPrivilege 3704 taskkill.exe Token: SeDebugPrivilege 1556 taskkill.exe Token: SeDebugPrivilege 1108 taskkill.exe Token: SeDebugPrivilege 3504 taskkill.exe Token: SeDebugPrivilege 2996 taskkill.exe Token: SeDebugPrivilege 832 taskkill.exe Token: SeDebugPrivilege 864 taskkill.exe Token: SeDebugPrivilege 5140 taskkill.exe Token: SeDebugPrivilege 1552 taskkill.exe Token: SeDebugPrivilege 560 taskkill.exe Token: SeDebugPrivilege 5168 taskkill.exe Token: SeDebugPrivilege 3604 taskkill.exe Token: SeDebugPrivilege 6124 taskkill.exe Token: SeDebugPrivilege 5380 taskkill.exe Token: SeDebugPrivilege 5552 taskkill.exe Token: SeDebugPrivilege 3944 taskkill.exe Token: SeDebugPrivilege 5884 taskkill.exe Token: SeDebugPrivilege 1240 taskkill.exe Token: SeDebugPrivilege 1700 taskkill.exe Token: SeDebugPrivilege 5468 taskkill.exe Token: SeDebugPrivilege 5676 taskkill.exe Token: SeDebugPrivilege 5568 taskkill.exe Token: SeDebugPrivilege 1676 taskkill.exe Token: SeDebugPrivilege 5056 taskkill.exe Token: SeDebugPrivilege 3484 taskkill.exe Token: SeDebugPrivilege 1812 taskkill.exe Token: SeDebugPrivilege 4832 taskkill.exe Token: SeDebugPrivilege 5016 taskkill.exe Token: SeDebugPrivilege 1448 taskkill.exe Token: SeDebugPrivilege 5232 taskkill.exe Token: SeDebugPrivilege 6112 taskkill.exe Token: SeDebugPrivilege 4992 taskkill.exe Token: SeDebugPrivilege 3596 taskkill.exe Token: SeDebugPrivilege 2572 taskkill.exe Token: SeDebugPrivilege 3912 taskkill.exe Token: SeDebugPrivilege 3628 taskkill.exe Token: SeDebugPrivilege 2176 taskkill.exe Token: SeDebugPrivilege 4120 taskkill.exe Token: SeDebugPrivilege 392 taskkill.exe Token: SeDebugPrivilege 5788 taskkill.exe Token: SeDebugPrivilege 6060 taskkill.exe Token: SeDebugPrivilege 3092 taskkill.exe Token: SeDebugPrivilege 2864 taskkill.exe Token: SeDebugPrivilege 4892 taskkill.exe Token: SeDebugPrivilege 4572 taskkill.exe Token: SeDebugPrivilege 5696 taskkill.exe Token: SeDebugPrivilege 5576 taskkill.exe Token: SeDebugPrivilege 5868 taskkill.exe Token: SeDebugPrivilege 4612 taskkill.exe Token: SeDebugPrivilege 2100 taskkill.exe Token: SeDebugPrivilege 1644 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exedescription pid Process procid_target PID 3240 wrote to memory of 2656 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 220 PID 3240 wrote to memory of 2656 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 220 PID 3240 wrote to memory of 2656 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 220 PID 3240 wrote to memory of 2400 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 86 PID 3240 wrote to memory of 2400 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 86 PID 3240 wrote to memory of 2400 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 86 PID 3240 wrote to memory of 4692 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 89 PID 3240 wrote to memory of 4692 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 89 PID 3240 wrote to memory of 4692 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 89 PID 3240 wrote to memory of 4308 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 91 PID 3240 wrote to memory of 4308 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 91 PID 3240 wrote to memory of 4308 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 91 PID 3240 wrote to memory of 2968 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 93 PID 3240 wrote to memory of 2968 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 93 PID 3240 wrote to memory of 2968 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 93 PID 3240 wrote to memory of 3532 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 95 PID 3240 wrote to memory of 3532 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 95 PID 3240 wrote to memory of 3532 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 95 PID 3240 wrote to memory of 3728 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 96 PID 3240 wrote to memory of 3728 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 96 PID 3240 wrote to memory of 3728 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 96 PID 3240 wrote to memory of 3944 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 313 PID 3240 wrote to memory of 3944 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 313 PID 3240 wrote to memory of 3944 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 313 PID 3240 wrote to memory of 4728 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 338 PID 3240 wrote to memory of 4728 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 338 PID 3240 wrote to memory of 4728 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 338 PID 3240 wrote to memory of 636 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 226 PID 3240 wrote to memory of 636 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 226 PID 3240 wrote to memory of 636 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 226 PID 3240 wrote to memory of 3704 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 104 PID 3240 wrote to memory of 3704 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 104 PID 3240 wrote to memory of 3704 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 104 PID 3240 wrote to memory of 1192 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 106 PID 3240 wrote to memory of 1192 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 106 PID 3240 wrote to memory of 1192 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 106 PID 3240 wrote to memory of 3932 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 110 PID 3240 wrote to memory of 3932 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 110 PID 3240 wrote to memory of 3932 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 110 PID 3240 wrote to memory of 764 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 304 PID 3240 wrote to memory of 764 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 304 PID 3240 wrote to memory of 764 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 304 PID 3240 wrote to memory of 1556 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 114 PID 3240 wrote to memory of 1556 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 114 PID 3240 wrote to memory of 1556 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 114 PID 3240 wrote to memory of 1108 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 116 PID 3240 wrote to memory of 1108 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 116 PID 3240 wrote to memory of 1108 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 116 PID 3240 wrote to memory of 3504 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 241 PID 3240 wrote to memory of 3504 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 241 PID 3240 wrote to memory of 3504 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 241 PID 3240 wrote to memory of 832 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 236 PID 3240 wrote to memory of 832 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 236 PID 3240 wrote to memory of 832 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 236 PID 3240 wrote to memory of 2996 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 122 PID 3240 wrote to memory of 2996 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 122 PID 3240 wrote to memory of 2996 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 122 PID 3240 wrote to memory of 864 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 124 PID 3240 wrote to memory of 864 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 124 PID 3240 wrote to memory of 864 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 124 PID 3240 wrote to memory of 1068 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 385 PID 3240 wrote to memory of 1068 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 385 PID 3240 wrote to memory of 1068 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 385 PID 3240 wrote to memory of 4048 3240 513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe 128 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe"C:\Users\Admin\AppData\Local\Temp\513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im mysql*2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im dsa*2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im Ntrtscan*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im ds_monitor*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4308
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im Notifier*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im TmListen*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im iVPAgent*2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im CNTAoSMgr*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im IBM*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im bes10*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:636
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im black*2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im robo*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im copy*2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im store.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im sql*2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im vee*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im wrsa*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im wrsa.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im postg*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im sage*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSSQLServerADHelper1002⤵
- System Location Discovery: System Language Discovery
PID:1068 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1003⤵PID:5484
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSSQL$ISARS2⤵PID:4048
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$ISARS3⤵PID:3232
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSSQL$MSFW2⤵PID:1812
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$MSFW3⤵PID:5428
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$ISARS2⤵
- System Location Discovery: System Language Discovery
PID:976 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$ISARS3⤵PID:5456
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$MSFW2⤵
- System Location Discovery: System Language Discovery
PID:3692 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$MSFW3⤵PID:6008
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SQLBrowser2⤵PID:3700
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser3⤵PID:5444
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop ReportServer$ISARS2⤵PID:3000
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$ISARS3⤵PID:5664
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SQLWriter2⤵PID:4436
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter3⤵PID:6140
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:3604 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend3⤵PID:5912
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop mr2kserv2⤵PID:3960
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mr2kserv3⤵PID:5764
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSExchangeADTopology2⤵PID:2244
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeADTopology3⤵
- System Location Discovery: System Language Discovery
PID:6088
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSExchangeFBA2⤵
- System Location Discovery: System Language Discovery
PID:4120 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeFBA3⤵
- System Location Discovery: System Language Discovery
PID:5948
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSExchangeIS2⤵
- System Location Discovery: System Language Discovery
PID:1656 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeIS3⤵
- System Location Discovery: System Language Discovery
PID:5404
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSExchangeSA2⤵PID:5132
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeSA3⤵PID:6100
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop ShadowProtectSvc2⤵PID:5216
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ShadowProtectSvc3⤵PID:764
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPAdminV42⤵
- System Location Discovery: System Language Discovery
PID:5228 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPAdminV43⤵PID:6080
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPTimerV42⤵
- System Time Discovery
PID:5252 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPTimerV43⤵
- System Time Discovery
PID:5308
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPTraceV42⤵
- System Location Discovery: System Language Discovery
PID:5300 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPTraceV43⤵PID:5180
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPUserCodeV42⤵PID:5336
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPUserCodeV43⤵
- System Location Discovery: System Language Discovery
PID:6056
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPWriterV42⤵
- System Location Discovery: System Language Discovery
PID:5468 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPWriterV43⤵PID:4824
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPSearch42⤵PID:5536
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPSearch43⤵PID:316
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSSQLServerADHelper1002⤵PID:5652
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1003⤵
- System Location Discovery: System Language Discovery
PID:2596
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop IISADMIN2⤵PID:5676
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop IISADMIN3⤵PID:2360
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop firebirdguardiandefaultinstance2⤵PID:5780
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop firebirdguardiandefaultinstance3⤵
- System Location Discovery: System Language Discovery
PID:2188
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop ibmiasrw2⤵PID:5836
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ibmiasrw3⤵
- System Location Discovery: System Language Discovery
PID:2108
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QBCFMonitorService2⤵PID:5848
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService3⤵PID:560
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QBVSS2⤵PID:5976
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBVSS3⤵
- System Location Discovery: System Language Discovery
PID:4924
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QBPOSDBServiceV122⤵PID:5160
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBPOSDBServiceV123⤵PID:1564
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "IBM Domino Server(CProgramFilesIBMDominodata)"2⤵PID:2256
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "IBM Domino Server(CProgramFilesIBMDominodata)"3⤵PID:3228
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "IBM Domino Diagnostics(CProgramFilesIBMDomino)"2⤵PID:5088
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "IBM Domino Diagnostics(CProgramFilesIBMDomino)"3⤵PID:3232
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop IISADMIN2⤵
- System Location Discovery: System Language Discovery
PID:5412 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop IISADMIN3⤵PID:832
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "Simply Accounting Database Connection Manager"2⤵PID:4952
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Simply Accounting Database Connection Manager"3⤵PID:4556
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB12⤵PID:3632
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB13⤵PID:3504
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB22⤵PID:4476
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB23⤵PID:6052
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB32⤵PID:4244
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB33⤵PID:5460
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB42⤵PID:2408
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2656
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB43⤵PID:2824
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB52⤵PID:3324
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:636
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB53⤵PID:736
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB62⤵PID:3192
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB63⤵PID:5328
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB72⤵PID:4500
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB73⤵PID:5992
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB82⤵PID:4996
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB83⤵PID:3768
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB92⤵PID:5012
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB93⤵
- System Location Discovery: System Language Discovery
PID:3000
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB102⤵
- System Location Discovery: System Language Discovery
PID:3628 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB103⤵
- System Location Discovery: System Language Discovery
PID:5340
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB112⤵PID:5732
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB113⤵
- System Location Discovery: System Language Discovery
PID:3968
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB122⤵PID:1684
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB123⤵PID:1608
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB132⤵PID:1680
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB133⤵PID:3960
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB142⤵PID:5800
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB143⤵PID:5132
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB152⤵PID:2172
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB153⤵PID:5404
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB162⤵PID:5584
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB163⤵
- System Location Discovery: System Language Discovery
PID:5156
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB172⤵PID:4520
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB173⤵
- System Location Discovery: System Language Discovery
PID:5196
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB182⤵
- System Location Discovery: System Language Discovery
PID:5316 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB183⤵PID:5148
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB192⤵PID:448
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB193⤵PID:4524
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB202⤵PID:4424
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB203⤵
- System Location Discovery: System Language Discovery
PID:3828
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB212⤵
- System Location Discovery: System Language Discovery
PID:5060 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB213⤵PID:2744
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB222⤵PID:6104
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB223⤵PID:3320
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB232⤵PID:5936
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB233⤵PID:5364
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB242⤵PID:5136
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5912
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB243⤵PID:5476
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB252⤵
- System Location Discovery: System Language Discovery
PID:3212 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB253⤵PID:6068
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2764"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5140 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6080
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2764"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6124
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2764"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3604 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1656
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2804"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2804"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5168 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:764
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2804"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5380
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3104"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3104"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5552
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3104"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5088"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5088"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5884
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5088"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5412"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5468 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5780
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5412"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5412"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5568
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4952"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5676 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3324
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4952"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4952"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4476"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4476"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5016 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4728
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4476"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4244"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3912
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4244"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3596 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6052
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4244"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6112
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4500"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4500"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4500"2⤵PID:4364
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5088
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4996"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5232 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5336
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4996"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4996"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2176 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1608
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5012"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5788 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6100
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5012"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5012"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5696
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3628"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3628"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3628"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6060
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5732"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5732"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5732"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1684"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1684"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1684"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5576
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1680"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5868
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1680"2⤵
- Kills process with taskkill
PID:4912 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1068
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1680"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5800"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5800"2⤵
- System Location Discovery: System Language Discovery
PID:4520
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5800"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:892
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2172"2⤵PID:5712
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5140
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2172"2⤵
- System Location Discovery: System Language Discovery
PID:5936
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2172"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:6040
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5584"2⤵
- Kills process with taskkill
PID:3184
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5584"2⤵
- Kills process with taskkill
PID:2596
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5584"2⤵PID:5848
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4520"2⤵PID:3604
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6124
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4520"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:5708
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4520"2⤵
- Kills process with taskkill
PID:5784
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5316"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1288
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5316"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:5536
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5316"2⤵
- Kills process with taskkill
PID:4136
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4424"2⤵
- System Location Discovery: System Language Discovery
PID:4388
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4424"2⤵
- Kills process with taskkill
PID:520
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4424"2⤵PID:944
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5060"2⤵PID:5808
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5060"2⤵
- Kills process with taskkill
PID:6136
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5060"2⤵
- System Location Discovery: System Language Discovery
PID:1408
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "6104"2⤵
- Kills process with taskkill
PID:5840 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6068
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "6104"2⤵
- Kills process with taskkill
PID:5480 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:976
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "6104"2⤵PID:2172
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5936"2⤵
- Kills process with taskkill
PID:1448
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5936"2⤵PID:5832
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5936"2⤵
- Kills process with taskkill
PID:5544
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5136"2⤵
- System Location Discovery: System Language Discovery
PID:1424
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5136"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:6112
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5136"2⤵
- Kills process with taskkill
PID:2572
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3212"2⤵PID:6000
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3212"2⤵PID:5836
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3212"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:5460 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5764
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4996
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k swprv1⤵PID:6060
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5456f9ee19279b7267f4a39a1d09d23ff
SHA1ff811ade989d29d81537b1549489b55965e78041
SHA25676800f4dd8d468918290faced7b06fa0a287930d4c76e7719d49b41ba43a45c7
SHA5125117b46ced621edb9d2552539613e76982d4d7f45ba2a709d92b6b0eab3f955af596fd5079fdc9326f784804a7c5f81e5d1e7a3bd3373b6fe50235afa87f8f07