Analysis
-
max time kernel
93s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 01:32
Static task
static1
Behavioral task
behavioral1
Sample
2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe
-
Size
477KB
-
MD5
e931ab5882d62ea08e498d90e2e11ad0
-
SHA1
5b68fe6556752d6bf077740d1b297f65a2673b54
-
SHA256
513266fb23782f2bff65b6e8f059c4f4bb99562610c44110c4a463338f91d425
-
SHA512
f12285f65854fbce23b6c4fee6ef662cb61d65b874f17347494c1d0c9984c24acb4c1d703d7821b482864e271d08ccfce73e40a4cff9112d9907fea527ab6042
-
SSDEEP
3072:/NV+7SXjtEjDg/s6L7h/gT72ZywWWq/ePVl/uw7cFh:/TwSXNUQmkWWjzcF
Malware Config
Signatures
-
HelloKitty Ransomware
Ransomware family which has been active since late 2020, and in early 2021 a variant compromised the CDProjektRed game studio.
-
Renames multiple (151) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
net.exenet1.exetaskkill.exetaskkill.exenet1.exenet1.exenet1.exetaskkill.exenet1.exenet.exenet1.exetaskkill.exenet.exenet.exetaskkill.exenet.exetaskkill.exenet.exetaskkill.exenet1.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exenet.exenet1.exenet.exenet1.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exenet1.exenet1.exetaskkill.exetaskkill.exetaskkill.exenet.exenet1.exenet.exetaskkill.exenet1.exenet1.exetaskkill.exetaskkill.exenet.exenet.exenet.exenet1.exetaskkill.exenet.exenet.exetaskkill.exenet1.exetaskkill.exetaskkill.exetaskkill.exenet1.exetaskkill.exenet.exenet.exetaskkill.exenet.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe -
System Time Discovery 1 TTPs 2 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
-
Kills process with taskkill 64 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid Process 2356 taskkill.exe 5824 taskkill.exe 5884 taskkill.exe 2036 taskkill.exe 4360 taskkill.exe 6068 taskkill.exe 5484 taskkill.exe 5600 taskkill.exe 3728 taskkill.exe 1372 taskkill.exe 2412 taskkill.exe 2312 taskkill.exe 4948 taskkill.exe 228 taskkill.exe 4996 taskkill.exe 3016 taskkill.exe 5084 taskkill.exe 456 taskkill.exe 2264 taskkill.exe 5648 taskkill.exe 4632 taskkill.exe 1932 taskkill.exe 4964 taskkill.exe 3020 taskkill.exe 1716 taskkill.exe 5476 taskkill.exe 5716 taskkill.exe 4520 taskkill.exe 5036 taskkill.exe 5152 taskkill.exe 4368 taskkill.exe 5752 taskkill.exe 1088 taskkill.exe 3040 taskkill.exe 5632 taskkill.exe 936 taskkill.exe 4428 taskkill.exe 3288 taskkill.exe 2284 taskkill.exe 1056 taskkill.exe 5860 taskkill.exe 3500 taskkill.exe 1084 taskkill.exe 4868 taskkill.exe 5968 taskkill.exe 5444 taskkill.exe 1884 taskkill.exe 5220 taskkill.exe 2612 taskkill.exe 1664 taskkill.exe 5572 taskkill.exe 4364 taskkill.exe 5396 taskkill.exe 3916 taskkill.exe 4832 taskkill.exe 5392 taskkill.exe 2992 taskkill.exe 3604 taskkill.exe 3940 taskkill.exe 1288 taskkill.exe 5792 taskkill.exe 5984 taskkill.exe 4028 taskkill.exe 5396 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exepid Process 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exepid Process 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid Process Token: SeDebugPrivilege 3728 taskkill.exe Token: SeDebugPrivilege 4456 taskkill.exe Token: SeDebugPrivilege 4028 taskkill.exe Token: SeDebugPrivilege 5084 taskkill.exe Token: SeDebugPrivilege 4144 taskkill.exe Token: SeDebugPrivilege 2284 taskkill.exe Token: SeDebugPrivilege 1884 taskkill.exe Token: SeDebugPrivilege 5036 taskkill.exe Token: SeDebugPrivilege 2208 taskkill.exe Token: SeDebugPrivilege 3916 taskkill.exe Token: SeDebugPrivilege 4760 taskkill.exe Token: SeDebugPrivilege 456 taskkill.exe Token: SeDebugPrivilege 2036 taskkill.exe Token: SeDebugPrivilege 2576 taskkill.exe Token: SeDebugPrivilege 4360 taskkill.exe Token: SeDebugPrivilege 1288 taskkill.exe Token: SeDebugPrivilege 1088 taskkill.exe Token: SeDebugPrivilege 5104 taskkill.exe Token: SeDebugPrivilege 3940 taskkill.exe Token: SeDebugPrivilege 1056 taskkill.exe Token: SeDebugPrivilege 5868 taskkill.exe Token: SeDebugPrivilege 2264 taskkill.exe Token: SeDebugPrivilege 6068 taskkill.exe Token: SeDebugPrivilege 5152 taskkill.exe Token: SeDebugPrivilege 5476 taskkill.exe Token: SeDebugPrivilege 5220 taskkill.exe Token: SeDebugPrivilege 4832 taskkill.exe Token: SeDebugPrivilege 1716 taskkill.exe Token: SeDebugPrivilege 2780 taskkill.exe Token: SeDebugPrivilege 5860 taskkill.exe Token: SeDebugPrivilege 5648 taskkill.exe Token: SeDebugPrivilege 5368 taskkill.exe Token: SeDebugPrivilege 5396 taskkill.exe Token: SeDebugPrivilege 4708 taskkill.exe Token: SeDebugPrivilege 5792 taskkill.exe Token: SeDebugPrivilege 2612 taskkill.exe Token: SeDebugPrivilege 2728 taskkill.exe Token: SeDebugPrivilege 5392 taskkill.exe Token: SeDebugPrivilege 5680 taskkill.exe Token: SeDebugPrivilege 1664 taskkill.exe Token: SeDebugPrivilege 3040 taskkill.exe Token: SeDebugPrivilege 5984 taskkill.exe Token: SeDebugPrivilege 4948 taskkill.exe Token: SeDebugPrivilege 5716 taskkill.exe Token: SeDebugPrivilege 5484 taskkill.exe Token: SeDebugPrivilege 1084 taskkill.exe Token: SeDebugPrivilege 228 taskkill.exe Token: SeDebugPrivilege 2356 taskkill.exe Token: SeDebugPrivilege 2104 taskkill.exe Token: SeDebugPrivilege 5168 taskkill.exe Token: SeDebugPrivilege 3500 taskkill.exe Token: SeDebugPrivilege 1372 taskkill.exe Token: SeDebugPrivilege 3016 taskkill.exe Token: SeDebugPrivilege 4516 taskkill.exe Token: SeDebugPrivilege 4996 taskkill.exe Token: SeDebugPrivilege 4868 taskkill.exe Token: SeDebugPrivilege 4632 taskkill.exe Token: SeDebugPrivilege 3088 taskkill.exe Token: SeDebugPrivilege 936 taskkill.exe Token: SeDebugPrivilege 2412 taskkill.exe Token: SeDebugPrivilege 5824 taskkill.exe Token: SeDebugPrivilege 4428 taskkill.exe Token: SeDebugPrivilege 5884 taskkill.exe Token: SeDebugPrivilege 3036 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exedescription pid Process procid_target PID 2844 wrote to memory of 4028 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 86 PID 2844 wrote to memory of 4028 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 86 PID 2844 wrote to memory of 4028 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 86 PID 2844 wrote to memory of 3728 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 88 PID 2844 wrote to memory of 3728 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 88 PID 2844 wrote to memory of 3728 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 88 PID 2844 wrote to memory of 4456 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 89 PID 2844 wrote to memory of 4456 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 89 PID 2844 wrote to memory of 4456 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 89 PID 2844 wrote to memory of 5084 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 92 PID 2844 wrote to memory of 5084 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 92 PID 2844 wrote to memory of 5084 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 92 PID 2844 wrote to memory of 2284 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 416 PID 2844 wrote to memory of 2284 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 416 PID 2844 wrote to memory of 2284 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 416 PID 2844 wrote to memory of 4144 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 96 PID 2844 wrote to memory of 4144 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 96 PID 2844 wrote to memory of 4144 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 96 PID 2844 wrote to memory of 1884 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 98 PID 2844 wrote to memory of 1884 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 98 PID 2844 wrote to memory of 1884 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 98 PID 2844 wrote to memory of 5036 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 100 PID 2844 wrote to memory of 5036 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 100 PID 2844 wrote to memory of 5036 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 100 PID 2844 wrote to memory of 2208 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 101 PID 2844 wrote to memory of 2208 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 101 PID 2844 wrote to memory of 2208 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 101 PID 2844 wrote to memory of 456 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 261 PID 2844 wrote to memory of 456 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 261 PID 2844 wrote to memory of 456 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 261 PID 2844 wrote to memory of 4760 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 105 PID 2844 wrote to memory of 4760 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 105 PID 2844 wrote to memory of 4760 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 105 PID 2844 wrote to memory of 2036 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 109 PID 2844 wrote to memory of 2036 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 109 PID 2844 wrote to memory of 2036 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 109 PID 2844 wrote to memory of 3916 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 110 PID 2844 wrote to memory of 3916 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 110 PID 2844 wrote to memory of 3916 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 110 PID 2844 wrote to memory of 1088 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 422 PID 2844 wrote to memory of 1088 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 422 PID 2844 wrote to memory of 1088 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 422 PID 2844 wrote to memory of 2576 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 115 PID 2844 wrote to memory of 2576 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 115 PID 2844 wrote to memory of 2576 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 115 PID 2844 wrote to memory of 3940 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 117 PID 2844 wrote to memory of 3940 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 117 PID 2844 wrote to memory of 3940 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 117 PID 2844 wrote to memory of 4360 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 118 PID 2844 wrote to memory of 4360 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 118 PID 2844 wrote to memory of 4360 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 118 PID 2844 wrote to memory of 1288 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 121 PID 2844 wrote to memory of 1288 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 121 PID 2844 wrote to memory of 1288 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 121 PID 2844 wrote to memory of 1056 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 300 PID 2844 wrote to memory of 1056 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 300 PID 2844 wrote to memory of 1056 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 300 PID 2844 wrote to memory of 5104 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 124 PID 2844 wrote to memory of 5104 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 124 PID 2844 wrote to memory of 5104 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 124 PID 2844 wrote to memory of 1720 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 268 PID 2844 wrote to memory of 1720 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 268 PID 2844 wrote to memory of 1720 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 268 PID 2844 wrote to memory of 4280 2844 2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe 364 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-11_e931ab5882d62ea08e498d90e2e11ad0_cobalt-strike_hellokitty.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im mysql*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4028
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im dsa*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im Ntrtscan*2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im ds_monitor*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im Notifier*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im TmListen*2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4144
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im iVPAgent*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im CNTAoSMgr*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im IBM*2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im bes10*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im black*2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im robo*2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im copy*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im store.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im sql*2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im vee*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im wrsa*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im wrsa.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im postg*2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im sage*2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSSQLServerADHelper1002⤵PID:1720
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1003⤵
- System Location Discovery: System Language Discovery
PID:5272
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSSQL$ISARS2⤵PID:4280
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$ISARS3⤵PID:5248
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSSQL$MSFW2⤵PID:4880
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$MSFW3⤵PID:5264
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$ISARS2⤵
- System Location Discovery: System Language Discovery
PID:3724 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$ISARS3⤵PID:5228
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$MSFW2⤵PID:4064
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$MSFW3⤵
- System Location Discovery: System Language Discovery
PID:5340
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SQLBrowser2⤵PID:2360
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser3⤵
- System Location Discovery: System Language Discovery
PID:5488
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop ReportServer$ISARS2⤵PID:5080
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$ISARS3⤵PID:5660
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SQLWriter2⤵PID:4832
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter3⤵
- System Location Discovery: System Language Discovery
PID:6000
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:1824 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend3⤵PID:5756
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop mr2kserv2⤵PID:4052
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mr2kserv3⤵
- System Location Discovery: System Language Discovery
PID:6064
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSExchangeADTopology2⤵
- System Location Discovery: System Language Discovery
PID:4352 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeADTopology3⤵
- System Location Discovery: System Language Discovery
PID:5868
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSExchangeFBA2⤵PID:4380
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeFBA3⤵PID:6056
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSExchangeIS2⤵
- System Location Discovery: System Language Discovery
PID:4744 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeIS3⤵PID:6124
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSExchangeSA2⤵PID:5068
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeSA3⤵PID:5992
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop ShadowProtectSvc2⤵PID:3100
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ShadowProtectSvc3⤵PID:6008
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPAdminV42⤵
- System Location Discovery: System Language Discovery
PID:5124 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPAdminV43⤵PID:3528
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPTimerV42⤵
- System Time Discovery
PID:5204 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPTimerV43⤵
- System Location Discovery: System Language Discovery
- System Time Discovery
PID:4916
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPTraceV42⤵
- System Location Discovery: System Language Discovery
PID:5280 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPTraceV43⤵
- System Location Discovery: System Language Discovery
PID:4344
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPUserCodeV42⤵
- System Location Discovery: System Language Discovery
PID:5288 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPUserCodeV43⤵PID:3296
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPWriterV42⤵PID:5320
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPWriterV43⤵PID:956
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SPSearch42⤵PID:5372
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPSearch43⤵
- System Location Discovery: System Language Discovery
PID:1976
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop MSSQLServerADHelper1002⤵PID:5436
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1003⤵PID:2312
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop IISADMIN2⤵PID:5500
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop IISADMIN3⤵
- System Location Discovery: System Language Discovery
PID:5744
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop firebirdguardiandefaultinstance2⤵PID:5520
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop firebirdguardiandefaultinstance3⤵PID:3024
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop ibmiasrw2⤵
- System Location Discovery: System Language Discovery
PID:5580 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ibmiasrw3⤵PID:5140
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QBCFMonitorService2⤵PID:5592
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService3⤵PID:4808
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QBVSS2⤵PID:5644
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBVSS3⤵PID:400
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QBPOSDBServiceV122⤵PID:5704
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBPOSDBServiceV123⤵PID:5340
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "IBM Domino Server(CProgramFilesIBMDominodata)"2⤵PID:5772
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "IBM Domino Server(CProgramFilesIBMDominodata)"3⤵PID:4708
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "IBM Domino Diagnostics(CProgramFilesIBMDomino)"2⤵PID:5860
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "IBM Domino Diagnostics(CProgramFilesIBMDomino)"3⤵PID:2376
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop IISADMIN2⤵
- System Location Discovery: System Language Discovery
PID:6024 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop IISADMIN3⤵
- System Location Discovery: System Language Discovery
PID:5272
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "Simply Accounting Database Connection Manager"2⤵
- System Location Discovery: System Language Discovery
PID:2292 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Simply Accounting Database Connection Manager"3⤵PID:404
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB12⤵PID:1332
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB13⤵PID:2356
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB22⤵
- System Location Discovery: System Language Discovery
PID:4156 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB23⤵PID:4852
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB32⤵PID:4264
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB33⤵PID:904
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB42⤵PID:340
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB43⤵PID:5888
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB52⤵PID:5468
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB53⤵PID:1100
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB62⤵PID:4972
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB63⤵
- System Location Discovery: System Language Discovery
PID:1944
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB72⤵
- System Location Discovery: System Language Discovery
PID:4396 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB73⤵PID:1868
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB82⤵
- System Location Discovery: System Language Discovery
PID:936 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB83⤵PID:1916
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB92⤵PID:1292
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB93⤵PID:1720
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB102⤵
- System Location Discovery: System Language Discovery
PID:440 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB103⤵PID:5252
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB112⤵PID:3848
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB113⤵PID:2492
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB122⤵PID:5472
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB123⤵
- System Location Discovery: System Language Discovery
PID:5760
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB132⤵
- System Location Discovery: System Language Discovery
PID:4616 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB133⤵
- System Location Discovery: System Language Discovery
PID:5692
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB142⤵PID:4576
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB143⤵PID:4236
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB152⤵PID:3152
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB153⤵PID:5628
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB162⤵
- System Location Discovery: System Language Discovery
PID:4692 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB163⤵
- System Location Discovery: System Language Discovery
PID:3088
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB172⤵PID:3300
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB173⤵PID:2120
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB182⤵PID:4772
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:456
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB183⤵PID:5804
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB192⤵PID:868
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB193⤵
- System Location Discovery: System Language Discovery
PID:956
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB202⤵PID:2676
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB203⤵PID:3092
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB212⤵
- System Location Discovery: System Language Discovery
PID:3000 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB213⤵PID:5192
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB222⤵PID:1604
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB223⤵PID:4352
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB232⤵PID:312
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB233⤵
- System Location Discovery: System Language Discovery
PID:5856
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB242⤵PID:4364
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB243⤵PID:6084
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop QuickBooksDB252⤵
- System Location Discovery: System Language Discovery
PID:5640 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB253⤵PID:5448
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2644"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5868
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2644"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5220 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1056
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2644"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2936"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2936"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5152
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2936"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6068
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3212"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5476
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3212"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3212"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "6024"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5368
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "6024"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5392
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "6024"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4156"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4156"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5396
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4156"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5648
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4264"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5792
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4264"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4264"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5860
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5468"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5468"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5468"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5680
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4972"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5984
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4972"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5716
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4972"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5484
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4396"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4396"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4396"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1292"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1292"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5168
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1292"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3848"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3848"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3848"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5472"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1372 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4280
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5472"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5472"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4616"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4868 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2360
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4616"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4616"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:936 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4772
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4576"2⤵PID:5472
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4576"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4576"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3152"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5824
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3152"2⤵PID:4072
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5272
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3152"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5884 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5140
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4692"2⤵
- Kills process with taskkill
PID:4368
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4692"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4520
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4692"2⤵
- Kills process with taskkill
PID:2992
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3300"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3300"2⤵
- Kills process with taskkill
PID:4364 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5340
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3300"2⤵
- Kills process with taskkill
PID:5968
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4772"2⤵
- Kills process with taskkill
PID:2312
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4772"2⤵
- Kills process with taskkill
PID:5632
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4772"2⤵PID:5500
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2676"2⤵
- Kills process with taskkill
PID:5444
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2676"2⤵PID:6140
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "2676"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:5600
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3000"2⤵
- Kills process with taskkill
PID:3604
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3000"2⤵
- Kills process with taskkill
PID:5572 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2284
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "3000"2⤵
- Kills process with taskkill
PID:1932
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1604"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4964
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1604"2⤵
- System Location Discovery: System Language Discovery
PID:836 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1088
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "1604"2⤵PID:5920
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4364"2⤵
- Kills process with taskkill
PID:3288 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5860
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4364"2⤵
- Kills process with taskkill
PID:5396
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "4364"2⤵PID:5924
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5640"2⤵
- System Location Discovery: System Language Discovery
PID:5700
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5640"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3020 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2612
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /PID "5640"2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:5752
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3340
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe d02045035f00a8121d97c9f6f57093dd zmpR/ZelRUeDHLbQZzIYBw.0.1.0.0.01⤵PID:3848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5456f9ee19279b7267f4a39a1d09d23ff
SHA1ff811ade989d29d81537b1549489b55965e78041
SHA25676800f4dd8d468918290faced7b06fa0a287930d4c76e7719d49b41ba43a45c7
SHA5125117b46ced621edb9d2552539613e76982d4d7f45ba2a709d92b6b0eab3f955af596fd5079fdc9326f784804a7c5f81e5d1e7a3bd3373b6fe50235afa87f8f07