Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 04:45
Static task
static1
Behavioral task
behavioral1
Sample
2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe
-
Size
477KB
-
MD5
eab47cbf897c7e9c2dc1009e11d1d928
-
SHA1
0816c29d03f6612b053db52a245f6c0062967b5d
-
SHA256
8fb025d59e501a545cae40ef222ca22b5722fdd487cdefb3f2e4b0a8635f9bc2
-
SHA512
18fb24334b50fb2270eede826e9ec8e5b124b4ed5f14e54a0c7348f1a306bef0d6b1b4059f337aac51970b045ed58d9c6680d9104a30f598196ae9a0726dac53
-
SSDEEP
3072:oNV+NjSXtz57JtE/Dglskr/gT72ZywWWq/ePVl/uw7cFhUD:oTcjSXDukskWWjzcFCD
Malware Config
Signatures
-
HelloKitty Ransomware
Ransomware family which has been active since late 2020, and in early 2021 a variant compromised the CDProjektRed game studio.
-
Renames multiple (179) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
net1.exenet.exenet1.exenet.exenet.exenet1.exenet.exenet1.exe2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exetaskkill.exetaskkill.exetaskkill.exenet1.exenet.exenet.exetaskkill.exetaskkill.exenet1.exenet1.exenet.exenet1.exenet.exetaskkill.exenet1.exenet.exenet.exenet1.exenet1.exenet.exenet1.exetaskkill.exenet1.exenet.exenet.exenet1.exetaskkill.exenet1.exenet1.exenet1.exenet1.exetaskkill.exetaskkill.exetaskkill.exenet.exetaskkill.exetaskkill.exetaskkill.exenet.exenet1.exetaskkill.exetaskkill.exenet1.exenet.exenet1.exenet.exenet.exetaskkill.exetaskkill.exenet1.exenet.exenet1.exetaskkill.exenet.exetaskkill.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
System Time Discovery 1 TTPs 2 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
-
Kills process with taskkill 35 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid Process 2156 taskkill.exe 2764 taskkill.exe 2944 taskkill.exe 2824 taskkill.exe 2720 taskkill.exe 2540 taskkill.exe 2036 taskkill.exe 868 taskkill.exe 2748 taskkill.exe 2548 taskkill.exe 2272 taskkill.exe 2712 taskkill.exe 1440 taskkill.exe 2168 taskkill.exe 2248 taskkill.exe 1592 taskkill.exe 2132 taskkill.exe 1672 taskkill.exe 2352 taskkill.exe 1280 taskkill.exe 2656 taskkill.exe 2568 taskkill.exe 2652 taskkill.exe 2560 taskkill.exe 1780 taskkill.exe 2384 taskkill.exe 968 taskkill.exe 2708 taskkill.exe 1624 taskkill.exe 2684 taskkill.exe 2648 taskkill.exe 2736 taskkill.exe 1060 taskkill.exe 2820 taskkill.exe 2572 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exepid Process 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid Process Token: SeDebugPrivilege 1280 taskkill.exe Token: SeDebugPrivilege 2764 taskkill.exe Token: SeDebugPrivilege 2352 taskkill.exe Token: SeDebugPrivilege 2156 taskkill.exe Token: SeDebugPrivilege 2648 taskkill.exe Token: SeDebugPrivilege 2272 taskkill.exe Token: SeDebugPrivilege 2944 taskkill.exe Token: SeDebugPrivilege 2656 taskkill.exe Token: SeDebugPrivilege 2568 taskkill.exe Token: SeDebugPrivilege 2708 taskkill.exe Token: SeDebugPrivilege 2824 taskkill.exe Token: SeDebugPrivilege 2684 taskkill.exe Token: SeDebugPrivilege 2720 taskkill.exe Token: SeDebugPrivilege 2540 taskkill.exe Token: SeDebugPrivilege 2652 taskkill.exe Token: SeDebugPrivilege 2560 taskkill.exe Token: SeDebugPrivilege 2736 taskkill.exe Token: SeDebugPrivilege 1672 taskkill.exe Token: SeDebugPrivilege 2036 taskkill.exe Token: SeDebugPrivilege 1624 taskkill.exe Token: SeDebugPrivilege 1440 taskkill.exe Token: SeDebugPrivilege 1780 taskkill.exe Token: SeDebugPrivilege 2384 taskkill.exe Token: SeDebugPrivilege 2168 taskkill.exe Token: SeDebugPrivilege 2712 taskkill.exe Token: SeDebugPrivilege 2820 taskkill.exe Token: SeDebugPrivilege 868 taskkill.exe Token: SeDebugPrivilege 2248 taskkill.exe Token: SeDebugPrivilege 2748 taskkill.exe Token: SeDebugPrivilege 1060 taskkill.exe Token: SeDebugPrivilege 2548 taskkill.exe Token: SeDebugPrivilege 968 taskkill.exe Token: SeDebugPrivilege 2572 taskkill.exe Token: SeDebugPrivilege 2132 taskkill.exe Token: SeDebugPrivilege 1592 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exedescription pid Process procid_target PID 2480 wrote to memory of 2352 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 30 PID 2480 wrote to memory of 2352 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 30 PID 2480 wrote to memory of 2352 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 30 PID 2480 wrote to memory of 2352 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 30 PID 2480 wrote to memory of 2156 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 31 PID 2480 wrote to memory of 2156 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 31 PID 2480 wrote to memory of 2156 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 31 PID 2480 wrote to memory of 2156 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 31 PID 2480 wrote to memory of 1280 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 34 PID 2480 wrote to memory of 1280 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 34 PID 2480 wrote to memory of 1280 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 34 PID 2480 wrote to memory of 1280 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 34 PID 2480 wrote to memory of 2272 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 35 PID 2480 wrote to memory of 2272 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 35 PID 2480 wrote to memory of 2272 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 35 PID 2480 wrote to memory of 2272 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 35 PID 2480 wrote to memory of 2684 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 37 PID 2480 wrote to memory of 2684 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 37 PID 2480 wrote to memory of 2684 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 37 PID 2480 wrote to memory of 2684 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 37 PID 2480 wrote to memory of 2648 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 38 PID 2480 wrote to memory of 2648 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 38 PID 2480 wrote to memory of 2648 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 38 PID 2480 wrote to memory of 2648 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 38 PID 2480 wrote to memory of 2736 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 39 PID 2480 wrote to memory of 2736 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 39 PID 2480 wrote to memory of 2736 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 39 PID 2480 wrote to memory of 2736 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 39 PID 2480 wrote to memory of 2764 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 40 PID 2480 wrote to memory of 2764 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 40 PID 2480 wrote to memory of 2764 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 40 PID 2480 wrote to memory of 2764 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 40 PID 2480 wrote to memory of 2944 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 43 PID 2480 wrote to memory of 2944 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 43 PID 2480 wrote to memory of 2944 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 43 PID 2480 wrote to memory of 2944 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 43 PID 2480 wrote to memory of 2824 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 48 PID 2480 wrote to memory of 2824 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 48 PID 2480 wrote to memory of 2824 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 48 PID 2480 wrote to memory of 2824 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 48 PID 2480 wrote to memory of 2656 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 49 PID 2480 wrote to memory of 2656 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 49 PID 2480 wrote to memory of 2656 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 49 PID 2480 wrote to memory of 2656 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 49 PID 2480 wrote to memory of 2720 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 174 PID 2480 wrote to memory of 2720 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 174 PID 2480 wrote to memory of 2720 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 174 PID 2480 wrote to memory of 2720 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 174 PID 2480 wrote to memory of 2568 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 148 PID 2480 wrote to memory of 2568 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 148 PID 2480 wrote to memory of 2568 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 148 PID 2480 wrote to memory of 2568 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 148 PID 2480 wrote to memory of 2708 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 55 PID 2480 wrote to memory of 2708 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 55 PID 2480 wrote to memory of 2708 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 55 PID 2480 wrote to memory of 2708 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 55 PID 2480 wrote to memory of 2652 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 56 PID 2480 wrote to memory of 2652 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 56 PID 2480 wrote to memory of 2652 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 56 PID 2480 wrote to memory of 2652 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 56 PID 2480 wrote to memory of 2540 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 58 PID 2480 wrote to memory of 2540 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 58 PID 2480 wrote to memory of 2540 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 58 PID 2480 wrote to memory of 2540 2480 2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe 58
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-10_eab47cbf897c7e9c2dc1009e11d1d928_cobalt-strike_hellokitty.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im mysql*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im dsa*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im Ntrtscan*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im ds_monitor*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im Notifier*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im TmListen*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im iVPAgent*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im CNTAoSMgr*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im IBM*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im bes10*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im black*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im robo*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im copy*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im store.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im sql*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im vee*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im wrsa*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im wrsa.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im postg*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im sage*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSSQLServerADHelper1002⤵PID:2940
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1003⤵
- System Location Discovery: System Language Discovery
PID:888
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSSQL$ISARS2⤵
- System Location Discovery: System Language Discovery
PID:1268 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$ISARS3⤵PID:1032
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSSQL$MSFW2⤵PID:2184
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$MSFW3⤵
- System Location Discovery: System Language Discovery
PID:2996
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$ISARS2⤵PID:2512
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$ISARS3⤵
- System Location Discovery: System Language Discovery
PID:3068
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$MSFW2⤵PID:688
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$MSFW3⤵PID:2164
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SQLBrowser2⤵PID:1612
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser3⤵
- System Location Discovery: System Language Discovery
PID:2312
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop ReportServer$ISARS2⤵
- System Location Discovery: System Language Discovery
PID:604 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$ISARS3⤵PID:1248
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SQLWriter2⤵
- System Location Discovery: System Language Discovery
PID:2296 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter3⤵
- System Location Discovery: System Language Discovery
PID:1512
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop WinDefend2⤵PID:1972
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2200
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop mr2kserv2⤵PID:2508
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mr2kserv3⤵
- System Location Discovery: System Language Discovery
PID:3064
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSExchangeADTopology2⤵
- System Location Discovery: System Language Discovery
PID:2180 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeADTopology3⤵PID:3004
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSExchangeFBA2⤵
- System Location Discovery: System Language Discovery
PID:2000 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeFBA3⤵
- System Location Discovery: System Language Discovery
PID:3020
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSExchangeIS2⤵PID:1988
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeIS3⤵PID:2764
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSExchangeSA2⤵PID:1728
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeSA3⤵PID:2284
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop ShadowProtectSvc2⤵PID:2624
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ShadowProtectSvc3⤵PID:1280
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPAdminV42⤵
- System Location Discovery: System Language Discovery
PID:304 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPAdminV43⤵PID:2800
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPTimerV42⤵
- System Location Discovery: System Language Discovery
- System Time Discovery
PID:1780 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPTimerV43⤵
- System Location Discovery: System Language Discovery
- System Time Discovery
PID:2156
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPTraceV42⤵PID:3000
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPTraceV43⤵PID:448
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPUserCodeV42⤵PID:1732
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPUserCodeV43⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPWriterV42⤵PID:1296
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPWriterV43⤵PID:1916
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPSearch42⤵PID:1060
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPSearch43⤵PID:2568
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSSQLServerADHelper1002⤵PID:1792
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1003⤵PID:740
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop IISADMIN2⤵
- System Location Discovery: System Language Discovery
PID:2168 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop IISADMIN3⤵PID:2748
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop firebirdguardiandefaultinstance2⤵PID:2724
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop firebirdguardiandefaultinstance3⤵PID:2228
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop ibmiasrw2⤵PID:2988
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ibmiasrw3⤵PID:2528
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QBCFMonitorService2⤵PID:2600
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService3⤵PID:840
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QBVSS2⤵PID:2944
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBVSS3⤵
- System Location Discovery: System Language Discovery
PID:1360
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QBPOSDBServiceV122⤵
- System Location Discovery: System Language Discovery
PID:2816 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBPOSDBServiceV123⤵PID:2132
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "IBM Domino Server(CProgramFilesIBMDominodata)"2⤵
- System Location Discovery: System Language Discovery
PID:1604 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "IBM Domino Server(CProgramFilesIBMDominodata)"3⤵PID:2948
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "IBM Domino Diagnostics(CProgramFilesIBMDomino)"2⤵
- System Location Discovery: System Language Discovery
PID:2516 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "IBM Domino Diagnostics(CProgramFilesIBMDomino)"3⤵
- System Location Discovery: System Language Discovery
PID:2208
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop IISADMIN2⤵PID:1924
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop IISADMIN3⤵PID:940
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "Simply Accounting Database Connection Manager"2⤵
- System Location Discovery: System Language Discovery
PID:2340 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Simply Accounting Database Connection Manager"3⤵PID:2572
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB12⤵PID:1908
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB13⤵PID:568
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB22⤵PID:2524
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB23⤵PID:1672
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB32⤵PID:1668
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB33⤵PID:2492
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB42⤵
- System Location Discovery: System Language Discovery
PID:2584 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB43⤵
- System Location Discovery: System Language Discovery
PID:2164
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB52⤵PID:2400
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB53⤵PID:1984
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB62⤵PID:3008
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB63⤵PID:2596
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB72⤵PID:2052
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB73⤵PID:2328
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB82⤵
- System Location Discovery: System Language Discovery
PID:264 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB83⤵
- System Location Discovery: System Language Discovery
PID:2984
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB92⤵PID:2448
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB93⤵
- System Location Discovery: System Language Discovery
PID:2980
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB102⤵PID:2428
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB103⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB112⤵
- System Location Discovery: System Language Discovery
PID:324 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB113⤵PID:1728
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB122⤵PID:1624
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB123⤵
- System Location Discovery: System Language Discovery
PID:2792
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB132⤵PID:2280
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB133⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB142⤵PID:1232
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB143⤵
- System Location Discovery: System Language Discovery
PID:1280
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB152⤵PID:112
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB153⤵PID:2932
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB162⤵PID:536
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB163⤵PID:2760
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB172⤵PID:1600
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB173⤵PID:1572
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB182⤵PID:656
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB183⤵
- System Location Discovery: System Language Discovery
PID:2000
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB192⤵PID:664
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB193⤵PID:872
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB202⤵
- System Location Discovery: System Language Discovery
PID:1516 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB203⤵
- System Location Discovery: System Language Discovery
PID:2332
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB212⤵PID:2628
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB213⤵PID:2236
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB222⤵
- System Location Discovery: System Language Discovery
PID:1568 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB223⤵
- System Location Discovery: System Language Discovery
PID:1564
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB232⤵
- System Location Discovery: System Language Discovery
PID:1332 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB233⤵PID:2068
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB242⤵
- System Location Discovery: System Language Discovery
PID:1980 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB243⤵
- System Location Discovery: System Language Discovery
PID:1188
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB252⤵
- System Location Discovery: System Language Discovery
PID:1988 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB253⤵PID:2592
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1516"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1516"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1516"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1568"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1568"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1568"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1332"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1332"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1332"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1980"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1980"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:968
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1980"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1988"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1988"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1988"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1581201031-475547771-146337935189909228881641872034585417-821683800498689495"1⤵PID:2720
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "6497309621167075968-889495800-1143236206112591041383416913-1942345422-1933577770"1⤵PID:2512
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "162639985164442425815430238251915280849-1133449540-1731701632-117810197465974498"1⤵PID:2804
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "37882992219036449061554306504762593025-2026916286-19266710131089164273-1147628799"1⤵PID:1916
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-126090366558814488175296552319654246091074064679-22655329935227446-277602092"1⤵PID:2528
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1337567897676428111002917939-348962538-8263051375437798095814547811245770617"1⤵PID:2340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5456f9ee19279b7267f4a39a1d09d23ff
SHA1ff811ade989d29d81537b1549489b55965e78041
SHA25676800f4dd8d468918290faced7b06fa0a287930d4c76e7719d49b41ba43a45c7
SHA5125117b46ced621edb9d2552539613e76982d4d7f45ba2a709d92b6b0eab3f955af596fd5079fdc9326f784804a7c5f81e5d1e7a3bd3373b6fe50235afa87f8f07