Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10/09/2024, 04:41 UTC
Static task
static1
Behavioral task
behavioral1
Sample
2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe
-
Size
477KB
-
MD5
dedaf87d9f14524ec3fe7c3d2e304bf5
-
SHA1
be8574663f31227d834bf3adc31c386533a7632c
-
SHA256
e22137c5b034e0bf022ee389b607d3e0cffdbb25355918135f1536a7e510442b
-
SHA512
ddde7e1d9ba6c684d1e2a9c5f324e1d294f1f5899e3994f59e3b5a68b3a5c058c01f437ebf147c08c8d8a4308696aa38cbbf62b415e5344d20db02551827afea
-
SSDEEP
3072:OWNV+TSXAtEyDgEws1/gT72ZywWWq/ePVl/uw7cFhpD:OWTASXh6mkWWjzcFLD
Malware Config
Signatures
-
HelloKitty Ransomware
Ransomware family which has been active since late 2020, and in early 2021 a variant compromised the CDProjektRed game studio.
-
Renames multiple (196) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
System Time Discovery 1 TTPs 2 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
pid Process 2620 net.exe 2628 net1.exe -
Kills process with taskkill 35 IoCs
pid Process 2848 taskkill.exe 2164 taskkill.exe 2208 taskkill.exe 540 taskkill.exe 3012 taskkill.exe 2064 taskkill.exe 1236 taskkill.exe 272 taskkill.exe 2768 taskkill.exe 2792 taskkill.exe 2308 taskkill.exe 2300 taskkill.exe 860 taskkill.exe 1624 taskkill.exe 2780 taskkill.exe 2640 taskkill.exe 536 taskkill.exe 1772 taskkill.exe 1708 taskkill.exe 3012 taskkill.exe 2096 taskkill.exe 1748 taskkill.exe 1040 taskkill.exe 2896 taskkill.exe 1044 taskkill.exe 2860 taskkill.exe 1156 taskkill.exe 2920 taskkill.exe 2952 taskkill.exe 2852 taskkill.exe 1664 taskkill.exe 2396 taskkill.exe 1720 taskkill.exe 2948 taskkill.exe 2528 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2528 taskkill.exe Token: SeDebugPrivilege 2164 taskkill.exe Token: SeDebugPrivilege 1708 taskkill.exe Token: SeDebugPrivilege 2896 taskkill.exe Token: SeDebugPrivilege 3012 taskkill.exe Token: SeDebugPrivilege 1664 taskkill.exe Token: SeDebugPrivilege 2396 taskkill.exe Token: SeDebugPrivilege 2064 taskkill.exe Token: SeDebugPrivilege 1720 taskkill.exe Token: SeDebugPrivilege 1044 taskkill.exe Token: SeDebugPrivilege 2848 taskkill.exe Token: SeDebugPrivilege 2640 taskkill.exe Token: SeDebugPrivilege 2792 taskkill.exe Token: SeDebugPrivilege 2860 taskkill.exe Token: SeDebugPrivilege 2780 taskkill.exe Token: SeDebugPrivilege 1156 taskkill.exe Token: SeDebugPrivilege 1236 taskkill.exe Token: SeDebugPrivilege 2208 taskkill.exe Token: SeDebugPrivilege 2096 taskkill.exe Token: SeDebugPrivilege 540 taskkill.exe Token: SeDebugPrivilege 2308 taskkill.exe Token: SeDebugPrivilege 536 taskkill.exe Token: SeDebugPrivilege 3012 taskkill.exe Token: SeDebugPrivilege 2300 taskkill.exe Token: SeDebugPrivilege 1748 taskkill.exe Token: SeDebugPrivilege 2920 taskkill.exe Token: SeDebugPrivilege 2952 taskkill.exe Token: SeDebugPrivilege 1624 taskkill.exe Token: SeDebugPrivilege 860 taskkill.exe Token: SeDebugPrivilege 2948 taskkill.exe Token: SeDebugPrivilege 2852 taskkill.exe Token: SeDebugPrivilege 1772 taskkill.exe Token: SeDebugPrivilege 1040 taskkill.exe Token: SeDebugPrivilege 272 taskkill.exe Token: SeDebugPrivilege 2768 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2164 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 30 PID 3032 wrote to memory of 2164 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 30 PID 3032 wrote to memory of 2164 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 30 PID 3032 wrote to memory of 2164 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 30 PID 3032 wrote to memory of 2064 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 31 PID 3032 wrote to memory of 2064 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 31 PID 3032 wrote to memory of 2064 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 31 PID 3032 wrote to memory of 2064 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 31 PID 3032 wrote to memory of 1664 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 33 PID 3032 wrote to memory of 1664 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 33 PID 3032 wrote to memory of 1664 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 33 PID 3032 wrote to memory of 1664 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 33 PID 3032 wrote to memory of 1708 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 34 PID 3032 wrote to memory of 1708 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 34 PID 3032 wrote to memory of 1708 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 34 PID 3032 wrote to memory of 1708 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 34 PID 3032 wrote to memory of 1044 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 35 PID 3032 wrote to memory of 1044 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 35 PID 3032 wrote to memory of 1044 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 35 PID 3032 wrote to memory of 1044 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 35 PID 3032 wrote to memory of 2896 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 36 PID 3032 wrote to memory of 2896 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 36 PID 3032 wrote to memory of 2896 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 36 PID 3032 wrote to memory of 2896 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 36 PID 3032 wrote to memory of 3012 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 37 PID 3032 wrote to memory of 3012 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 37 PID 3032 wrote to memory of 3012 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 37 PID 3032 wrote to memory of 3012 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 37 PID 3032 wrote to memory of 2528 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 122 PID 3032 wrote to memory of 2528 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 122 PID 3032 wrote to memory of 2528 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 122 PID 3032 wrote to memory of 2528 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 122 PID 3032 wrote to memory of 2396 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 41 PID 3032 wrote to memory of 2396 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 41 PID 3032 wrote to memory of 2396 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 41 PID 3032 wrote to memory of 2396 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 41 PID 3032 wrote to memory of 1720 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 43 PID 3032 wrote to memory of 1720 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 43 PID 3032 wrote to memory of 1720 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 43 PID 3032 wrote to memory of 1720 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 43 PID 3032 wrote to memory of 2792 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 51 PID 3032 wrote to memory of 2792 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 51 PID 3032 wrote to memory of 2792 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 51 PID 3032 wrote to memory of 2792 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 51 PID 3032 wrote to memory of 2848 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 52 PID 3032 wrote to memory of 2848 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 52 PID 3032 wrote to memory of 2848 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 52 PID 3032 wrote to memory of 2848 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 52 PID 3032 wrote to memory of 2860 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 55 PID 3032 wrote to memory of 2860 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 55 PID 3032 wrote to memory of 2860 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 55 PID 3032 wrote to memory of 2860 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 55 PID 3032 wrote to memory of 2640 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 57 PID 3032 wrote to memory of 2640 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 57 PID 3032 wrote to memory of 2640 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 57 PID 3032 wrote to memory of 2640 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 57 PID 3032 wrote to memory of 2780 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 59 PID 3032 wrote to memory of 2780 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 59 PID 3032 wrote to memory of 2780 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 59 PID 3032 wrote to memory of 2780 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 59 PID 3032 wrote to memory of 1156 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 176 PID 3032 wrote to memory of 1156 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 176 PID 3032 wrote to memory of 1156 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 176 PID 3032 wrote to memory of 1156 3032 2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe 176
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-10_dedaf87d9f14524ec3fe7c3d2e304bf5_cobalt-strike_hellokitty.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im mysql*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im dsa*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im Ntrtscan*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im ds_monitor*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im Notifier*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im TmListen*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im iVPAgent*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im CNTAoSMgr*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im IBM*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im bes10*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im black*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im robo*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im copy*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im store.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im sql*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im vee*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im wrsa*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im wrsa.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im postg*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im sage*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSSQLServerADHelper1002⤵PID:2584
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1003⤵
- System Location Discovery: System Language Discovery
PID:2368
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSSQL$ISARS2⤵
- System Location Discovery: System Language Discovery
PID:448 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$ISARS3⤵
- System Location Discovery: System Language Discovery
PID:2552
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSSQL$MSFW2⤵
- System Location Discovery: System Language Discovery
PID:3000 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$MSFW3⤵
- System Location Discovery: System Language Discovery
PID:1812
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$ISARS2⤵
- System Location Discovery: System Language Discovery
PID:1940 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$ISARS3⤵PID:1504
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$MSFW2⤵
- System Location Discovery: System Language Discovery
PID:2580 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$MSFW3⤵
- System Location Discovery: System Language Discovery
PID:812
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SQLBrowser2⤵
- System Location Discovery: System Language Discovery
PID:1984 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser3⤵PID:1808
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop ReportServer$ISARS2⤵PID:908
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$ISARS3⤵
- System Location Discovery: System Language Discovery
PID:2696
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SQLWriter2⤵
- System Location Discovery: System Language Discovery
PID:920 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter3⤵PID:1824
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop WinDefend2⤵PID:1696
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2936
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop mr2kserv2⤵
- System Location Discovery: System Language Discovery
PID:1800 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mr2kserv3⤵PID:768
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSExchangeADTopology2⤵
- System Location Discovery: System Language Discovery
PID:1752 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeADTopology3⤵
- System Location Discovery: System Language Discovery
PID:2404
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSExchangeFBA2⤵
- System Location Discovery: System Language Discovery
PID:576 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeFBA3⤵
- System Location Discovery: System Language Discovery
PID:2972
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSExchangeIS2⤵
- System Location Discovery: System Language Discovery
PID:2264 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeIS3⤵PID:2384
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSExchangeSA2⤵PID:2516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeSA3⤵
- System Location Discovery: System Language Discovery
PID:2608
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop ShadowProtectSvc2⤵PID:2796
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ShadowProtectSvc3⤵PID:2756
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPAdminV42⤵PID:1296
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPAdminV43⤵PID:2308
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPTimerV42⤵
- System Location Discovery: System Language Discovery
- System Time Discovery
PID:2620 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPTimerV43⤵
- System Location Discovery: System Language Discovery
- System Time Discovery
PID:2628
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPTraceV42⤵
- System Location Discovery: System Language Discovery
PID:2616 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPTraceV43⤵PID:2708
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPUserCodeV42⤵
- System Location Discovery: System Language Discovery
PID:1740 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPUserCodeV43⤵PID:1320
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPWriterV42⤵
- System Location Discovery: System Language Discovery
PID:2528 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPWriterV43⤵PID:1872
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPSearch42⤵PID:2148
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPSearch43⤵
- System Location Discovery: System Language Discovery
PID:2772
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSSQLServerADHelper1002⤵PID:3068
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1003⤵PID:284
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop IISADMIN2⤵
- System Location Discovery: System Language Discovery
PID:2468 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop IISADMIN3⤵PID:1308
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop firebirdguardiandefaultinstance2⤵PID:332
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop firebirdguardiandefaultinstance3⤵PID:1592
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop ibmiasrw2⤵
- System Location Discovery: System Language Discovery
PID:2504 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ibmiasrw3⤵
- System Location Discovery: System Language Discovery
PID:2744
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QBCFMonitorService2⤵
- System Location Discovery: System Language Discovery
PID:1708 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService3⤵
- System Location Discovery: System Language Discovery
PID:2940
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QBVSS2⤵
- System Location Discovery: System Language Discovery
PID:1288 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBVSS3⤵
- System Location Discovery: System Language Discovery
PID:2944
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QBPOSDBServiceV122⤵PID:1732
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBPOSDBServiceV123⤵PID:2852
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "IBM Domino Server(CProgramFilesIBMDominodata)"2⤵
- System Location Discovery: System Language Discovery
PID:676 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "IBM Domino Server(CProgramFilesIBMDominodata)"3⤵PID:2916
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "IBM Domino Diagnostics(CProgramFilesIBMDomino)"2⤵
- System Location Discovery: System Language Discovery
PID:2892 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "IBM Domino Diagnostics(CProgramFilesIBMDomino)"3⤵
- System Location Discovery: System Language Discovery
PID:1156
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop IISADMIN2⤵
- System Location Discovery: System Language Discovery
PID:2180 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop IISADMIN3⤵
- System Location Discovery: System Language Discovery
PID:1060
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "Simply Accounting Database Connection Manager"2⤵
- System Location Discovery: System Language Discovery
PID:2632 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Simply Accounting Database Connection Manager"3⤵PID:704
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB12⤵
- System Location Discovery: System Language Discovery
PID:2000 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB13⤵PID:1824
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB22⤵PID:2828
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB23⤵
- System Location Discovery: System Language Discovery
PID:2108
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB32⤵PID:2592
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB33⤵
- System Location Discovery: System Language Discovery
PID:1692
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB42⤵
- System Location Discovery: System Language Discovery
PID:2776 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB43⤵PID:2356
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB52⤵
- System Location Discovery: System Language Discovery
PID:2460 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB53⤵PID:1564
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB62⤵PID:2416
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB63⤵PID:2988
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB72⤵PID:1144
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB73⤵PID:2584
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB82⤵PID:1992
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB83⤵
- System Location Discovery: System Language Discovery
PID:3008
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB92⤵PID:2448
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB93⤵PID:1768
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB102⤵PID:1832
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB103⤵
- System Location Discovery: System Language Discovery
PID:2328
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB112⤵
- System Location Discovery: System Language Discovery
PID:1128 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB113⤵
- System Location Discovery: System Language Discovery
PID:1752
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB122⤵PID:1636
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB123⤵PID:1800
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB132⤵PID:3056
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB133⤵PID:448
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB142⤵PID:1764
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB143⤵PID:1804
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB152⤵PID:896
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB153⤵PID:2264
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB162⤵PID:1544
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB163⤵
- System Location Discovery: System Language Discovery
PID:2432
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB172⤵PID:1276
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB173⤵
- System Location Discovery: System Language Discovery
PID:1984
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB182⤵PID:592
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB183⤵PID:2868
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB192⤵PID:840
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB193⤵PID:2664
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB202⤵PID:2168
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB203⤵
- System Location Discovery: System Language Discovery
PID:1872
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB212⤵PID:1848
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB213⤵PID:284
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB222⤵PID:2752
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB223⤵PID:2760
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB232⤵PID:908
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB233⤵PID:3068
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB242⤵PID:2608
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB243⤵PID:2856
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB252⤵PID:2740
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB253⤵PID:268
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2168"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2168"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2168"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1848"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1848"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1848"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2752"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2752"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2752"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2608"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2608"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:272
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2608"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2740"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2740"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2740"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1011168281-13884458762120073821-2136853801-191443538-1424285506-1104804587-2057938500"1⤵PID:2096
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-457875742092032504-1031511446-1778864924-155684150-3725083331412314022-84727261"1⤵PID:2552
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1345750093-5465836071015932223-15622008476719414-268077770-455519303-645668521"1⤵PID:1812
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "27890610116530187501212090296-1616606913743721420-765159662-1448474971-206887242"1⤵PID:1296
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-99007396-1828019324815338970-1643797428-1443249253619104440-6888832701636403968"1⤵PID:2148
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1342093828796158817-490672513-1122505108795143174-1730069008-157043454783758913"1⤵PID:1308
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1911173747-1542428898828912158479643339-1060876923-1752316618-1458505665-402515461"1⤵PID:2916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5456f9ee19279b7267f4a39a1d09d23ff
SHA1ff811ade989d29d81537b1549489b55965e78041
SHA25676800f4dd8d468918290faced7b06fa0a287930d4c76e7719d49b41ba43a45c7
SHA5125117b46ced621edb9d2552539613e76982d4d7f45ba2a709d92b6b0eab3f955af596fd5079fdc9326f784804a7c5f81e5d1e7a3bd3373b6fe50235afa87f8f07