Overview
overview
10Static
static
10Tear.exe
windows7-x64
10adochi.exe
windows7-x64
7autoit.exe
windows7-x64
10autoit2.exe
windows7-x64
10autoit3.exe
windows7-x64
10deviation.exe
windows7-x64
8encoder.exe
windows7-x64
10encoder2.exe
windows7-x64
9encoder3.exe
windows7-x64
10encoder4.exe
windows7-x64
5encoder5.exe
windows7-x64
10erebus.exe
windows7-x64
9myxaha.exe
windows7-x64
7$LOCALAPPD...er.exe
windows7-x64
7$PLUGINSDI...LL.dll
windows7-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDIR/inetc.dll
windows7-x64
3$PLUGINSDI...ll.dll
windows7-x64
7$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...om.dll
windows7-x64
5trucry.exe
windows7-x64
10wlock.exe
windows7-x64
3wlock2.exe
windows7-x64
8Analysis
-
max time kernel
300s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 00:15
Behavioral task
behavioral1
Sample
Tear.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
adochi.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
autoit.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
autoit2.exe
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
autoit3.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
deviation.exe
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
encoder.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
encoder2.exe
Resource
win7-20240903-en
Behavioral task
behavioral9
Sample
encoder3.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
encoder4.exe
Resource
win7-20241023-en
Behavioral task
behavioral11
Sample
encoder5.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
erebus.exe
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
myxaha.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
$LOCALAPPDATA/ConduitInstaller.exe
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
$PLUGINSDIR/LangDLL.dll
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
$PLUGINSDIR/inetc.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
$PLUGINSDIR/md5dll.dll
Resource
win7-20241023-en
Behavioral task
behavioral19
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
$PLUGINSDIR/nsRandom.dll
Resource
win7-20241010-en
Behavioral task
behavioral21
Sample
trucry.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
wlock.exe
Resource
win7-20241010-en
Behavioral task
behavioral23
Sample
wlock2.exe
Resource
win7-20240903-en
General
-
Target
autoit2.exe
-
Size
380KB
-
MD5
6177f9bde1fd578165974ceddcade3d9
-
SHA1
55998f23b74366042c4628c391e94d25c39523b0
-
SHA256
1cfb58fcaa04794556d5195a979839b3ef74533845e6f9becf4c547f6b60f29e
-
SHA512
aa9bb6cfa3d0c902c463c6e13540182820d1474223fa658a82d4fbafa8c06614d34406b9ca55fc11462d44d4309fad086e2779d36d93aacc8eda164204911f3c
-
SSDEEP
6144:Uzv+kSZBbdH19ex4T02J4fqz22tvymTiB62iKnWKKmDTcNwjreOwIrn8m/EBLKVB:UzcRD02J4Sq2vHGB67KWKKmDT8m/ExKH
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
autoit2.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\autoit2.exe" autoit2.exe -
Processes:
autoit2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" autoit2.exe -
Drops startup file 1 IoCs
Processes:
autoit2.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\autoit2.exe.lnk autoit2.exe -
Processes:
autoit2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" autoit2.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral4/memory/1928-3-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral4/memory/1928-29-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral4/memory/1928-39-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe -
Processes:
resource yara_rule behavioral4/memory/1928-0-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral4/memory/1928-3-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral4/memory/1928-29-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral4/memory/1928-39-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 47 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskkill.execmd.execmd.execmd.execmd.exetaskkill.execmd.execmd.exetaskkill.exetaskkill.exeautoit2.execmd.exetaskkill.exetaskkill.exetaskkill.execmd.execmd.exetaskkill.exetaskkill.execmd.exetaskkill.execmd.execmd.execmd.execmd.exetaskkill.execmd.exetaskkill.exetaskkill.exetaskkill.execmd.exetaskkill.execmd.exetaskkill.execmd.exetaskkill.execmd.exetaskkill.exetaskkill.execmd.execmd.exetaskkill.exetaskkill.exetaskkill.execmd.execmd.exetaskkill.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language autoit2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 23 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2816 taskkill.exe 2856 taskkill.exe 1280 taskkill.exe 2364 taskkill.exe 1324 taskkill.exe 2704 taskkill.exe 2608 taskkill.exe 2324 taskkill.exe 1336 taskkill.exe 2772 taskkill.exe 1556 taskkill.exe 988 taskkill.exe 2184 taskkill.exe 2480 taskkill.exe 1448 taskkill.exe 1700 taskkill.exe 2740 taskkill.exe 316 taskkill.exe 1944 taskkill.exe 2904 taskkill.exe 1428 taskkill.exe 2828 taskkill.exe 1964 taskkill.exe -
Processes:
autoit2.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main autoit2.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
autoit2.exepid process 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe 1928 autoit2.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
autoit2.exepid process 1928 autoit2.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 2772 taskkill.exe Token: SeDebugPrivilege 2740 taskkill.exe Token: SeDebugPrivilege 2704 taskkill.exe Token: SeDebugPrivilege 2608 taskkill.exe Token: SeDebugPrivilege 2324 taskkill.exe Token: SeDebugPrivilege 1964 taskkill.exe Token: SeDebugPrivilege 2816 taskkill.exe Token: SeDebugPrivilege 316 taskkill.exe Token: SeDebugPrivilege 1944 taskkill.exe Token: SeDebugPrivilege 2856 taskkill.exe Token: SeDebugPrivilege 1556 taskkill.exe Token: SeDebugPrivilege 2904 taskkill.exe Token: SeDebugPrivilege 988 taskkill.exe Token: SeDebugPrivilege 2184 taskkill.exe Token: SeDebugPrivilege 1428 taskkill.exe Token: SeDebugPrivilege 1280 taskkill.exe Token: SeDebugPrivilege 2480 taskkill.exe Token: SeDebugPrivilege 2828 taskkill.exe Token: SeDebugPrivilege 1448 taskkill.exe Token: SeDebugPrivilege 2364 taskkill.exe Token: SeDebugPrivilege 1700 taskkill.exe Token: SeDebugPrivilege 1336 taskkill.exe Token: SeDebugPrivilege 1324 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
autoit2.exepid process 1928 autoit2.exe 1928 autoit2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
autoit2.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1928 wrote to memory of 2504 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2504 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2504 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2504 1928 autoit2.exe cmd.exe PID 2504 wrote to memory of 2772 2504 cmd.exe taskkill.exe PID 2504 wrote to memory of 2772 2504 cmd.exe taskkill.exe PID 2504 wrote to memory of 2772 2504 cmd.exe taskkill.exe PID 2504 wrote to memory of 2772 2504 cmd.exe taskkill.exe PID 1928 wrote to memory of 2868 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2868 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2868 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2868 1928 autoit2.exe cmd.exe PID 2868 wrote to memory of 2740 2868 cmd.exe taskkill.exe PID 2868 wrote to memory of 2740 2868 cmd.exe taskkill.exe PID 2868 wrote to memory of 2740 2868 cmd.exe taskkill.exe PID 2868 wrote to memory of 2740 2868 cmd.exe taskkill.exe PID 1928 wrote to memory of 2720 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2720 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2720 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2720 1928 autoit2.exe cmd.exe PID 2720 wrote to memory of 2704 2720 cmd.exe taskkill.exe PID 2720 wrote to memory of 2704 2720 cmd.exe taskkill.exe PID 2720 wrote to memory of 2704 2720 cmd.exe taskkill.exe PID 2720 wrote to memory of 2704 2720 cmd.exe taskkill.exe PID 1928 wrote to memory of 2892 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2892 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2892 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2892 1928 autoit2.exe cmd.exe PID 2892 wrote to memory of 2608 2892 cmd.exe taskkill.exe PID 2892 wrote to memory of 2608 2892 cmd.exe taskkill.exe PID 2892 wrote to memory of 2608 2892 cmd.exe taskkill.exe PID 2892 wrote to memory of 2608 2892 cmd.exe taskkill.exe PID 1928 wrote to memory of 2660 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2660 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2660 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2660 1928 autoit2.exe cmd.exe PID 2660 wrote to memory of 2324 2660 cmd.exe taskkill.exe PID 2660 wrote to memory of 2324 2660 cmd.exe taskkill.exe PID 2660 wrote to memory of 2324 2660 cmd.exe taskkill.exe PID 2660 wrote to memory of 2324 2660 cmd.exe taskkill.exe PID 1928 wrote to memory of 584 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 584 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 584 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 584 1928 autoit2.exe cmd.exe PID 584 wrote to memory of 1964 584 cmd.exe taskkill.exe PID 584 wrote to memory of 1964 584 cmd.exe taskkill.exe PID 584 wrote to memory of 1964 584 cmd.exe taskkill.exe PID 584 wrote to memory of 1964 584 cmd.exe taskkill.exe PID 1928 wrote to memory of 1768 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 1768 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 1768 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 1768 1928 autoit2.exe cmd.exe PID 1768 wrote to memory of 2816 1768 cmd.exe taskkill.exe PID 1768 wrote to memory of 2816 1768 cmd.exe taskkill.exe PID 1768 wrote to memory of 2816 1768 cmd.exe taskkill.exe PID 1768 wrote to memory of 2816 1768 cmd.exe taskkill.exe PID 1928 wrote to memory of 2116 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2116 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2116 1928 autoit2.exe cmd.exe PID 1928 wrote to memory of 2116 1928 autoit2.exe cmd.exe PID 2116 wrote to memory of 316 2116 cmd.exe taskkill.exe PID 2116 wrote to memory of 316 2116 cmd.exe taskkill.exe PID 2116 wrote to memory of 316 2116 cmd.exe taskkill.exe PID 2116 wrote to memory of 316 2116 cmd.exe taskkill.exe -
System policy modification 1 TTPs 4 IoCs
Processes:
autoit2.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer autoit2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoViewContextMenu = "1" autoit2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System autoit2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" autoit2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\autoit2.exe"C:\Users\Admin\AppData\Local\Temp\autoit2.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Drops startup file
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1928 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:2644 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:2484 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:760 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:2276 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:2204 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:1872 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:848 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:2972 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:1528 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:1620 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:896 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:564 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:1012 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:2056 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:1284 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4