Analysis
-
max time kernel
140s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
28/06/2024, 03:42
Static task
static1
Behavioral task
behavioral1
Sample
18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe
-
Size
4.8MB
-
MD5
18a77f70f308e9b14a7c64e1145f6b0f
-
SHA1
c389bd6473bc6516794d73a7e255e94b5f43f8f6
-
SHA256
48869cd996b2db6e73b5f2f0e1e989648055d7e4dfd8e85cb0a5541f1c22f6f7
-
SHA512
733bc81ec68a4e53169317f5581ca3a99391355affeab23f86d2526e2ff36fdaa5378bdb7b2d2d219423f34c933d326a2efd39d1e26053793334a0ef2c95e012
-
SSDEEP
98304:9R5kNiF/AQgu2Uw7PGUcyGlQ+xsNBvuPY53:9fPguRw7eUcyGlQ1Bvu03
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe \"C:\\Arquivos de programas\\msnmsg.exe\"" 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe:*:Enabled:System" 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3880 netsh.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\windows\SysWOW64\zeroinfect.txt 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created \??\c:\Windows\Menu Iniciar\Programas\Iniciar\msnmsg.exe 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Kills process with taskkill 43 IoCs
pid Process 864 taskkill.exe 4160 taskkill.exe 4600 taskkill.exe 2700 taskkill.exe 4728 taskkill.exe 2528 taskkill.exe 2668 taskkill.exe 1624 taskkill.exe 1404 taskkill.exe 2900 taskkill.exe 4380 taskkill.exe 884 taskkill.exe 3804 taskkill.exe 3792 taskkill.exe 4148 taskkill.exe 4112 taskkill.exe 4764 taskkill.exe 4812 taskkill.exe 4952 taskkill.exe 4836 taskkill.exe 4272 taskkill.exe 4424 taskkill.exe 4376 taskkill.exe 5088 taskkill.exe 2076 taskkill.exe 1008 taskkill.exe 1884 taskkill.exe 3396 taskkill.exe 3004 taskkill.exe 2996 taskkill.exe 4756 taskkill.exe 1724 taskkill.exe 2688 taskkill.exe 4912 taskkill.exe 4240 taskkill.exe 4092 taskkill.exe 2260 taskkill.exe 5044 taskkill.exe 3944 taskkill.exe 4576 taskkill.exe 4128 taskkill.exe 212 taskkill.exe 4748 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4300 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 4112 taskkill.exe Token: SeDebugPrivilege 3396 taskkill.exe Token: SeDebugPrivilege 2668 taskkill.exe Token: SeDebugPrivilege 4380 taskkill.exe Token: SeDebugPrivilege 1624 taskkill.exe Token: SeDebugPrivilege 4600 taskkill.exe Token: SeDebugPrivilege 4748 taskkill.exe Token: SeDebugPrivilege 2688 taskkill.exe Token: SeDebugPrivilege 1008 taskkill.exe Token: SeDebugPrivilege 4812 taskkill.exe Token: SeDebugPrivilege 2996 taskkill.exe Token: SeDebugPrivilege 4240 taskkill.exe Token: SeDebugPrivilege 4376 taskkill.exe Token: SeDebugPrivilege 5044 taskkill.exe Token: SeDebugPrivilege 2076 taskkill.exe Token: SeDebugPrivilege 5088 taskkill.exe Token: SeDebugPrivilege 4576 taskkill.exe Token: SeDebugPrivilege 884 taskkill.exe Token: SeDebugPrivilege 1404 taskkill.exe Token: SeDebugPrivilege 1884 taskkill.exe Token: SeDebugPrivilege 4092 taskkill.exe Token: SeDebugPrivilege 2900 taskkill.exe Token: SeDebugPrivilege 212 taskkill.exe Token: SeDebugPrivilege 3792 taskkill.exe Token: SeDebugPrivilege 4160 taskkill.exe Token: SeDebugPrivilege 2700 taskkill.exe Token: SeDebugPrivilege 4756 taskkill.exe Token: SeDebugPrivilege 3004 taskkill.exe Token: SeDebugPrivilege 1724 taskkill.exe Token: SeDebugPrivilege 4728 taskkill.exe Token: SeDebugPrivilege 4836 taskkill.exe Token: SeDebugPrivilege 4764 taskkill.exe Token: SeDebugPrivilege 864 taskkill.exe Token: SeDebugPrivilege 2260 taskkill.exe Token: SeDebugPrivilege 4952 taskkill.exe Token: SeDebugPrivilege 3804 taskkill.exe Token: SeDebugPrivilege 4424 taskkill.exe Token: SeDebugPrivilege 4148 taskkill.exe Token: SeDebugPrivilege 2528 taskkill.exe Token: SeDebugPrivilege 4128 taskkill.exe Token: SeDebugPrivilege 3944 taskkill.exe Token: SeDebugPrivilege 4272 taskkill.exe Token: SeDebugPrivilege 4912 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4772 wrote to memory of 4300 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 83 PID 4772 wrote to memory of 4300 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 83 PID 4772 wrote to memory of 4300 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 83 PID 4772 wrote to memory of 4812 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 84 PID 4772 wrote to memory of 4812 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 84 PID 4772 wrote to memory of 4812 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 84 PID 4772 wrote to memory of 4240 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 85 PID 4772 wrote to memory of 4240 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 85 PID 4772 wrote to memory of 4240 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 85 PID 4772 wrote to memory of 4764 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 86 PID 4772 wrote to memory of 4764 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 86 PID 4772 wrote to memory of 4764 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 86 PID 4772 wrote to memory of 4380 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 87 PID 4772 wrote to memory of 4380 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 87 PID 4772 wrote to memory of 4380 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 87 PID 4772 wrote to memory of 3004 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 88 PID 4772 wrote to memory of 3004 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 88 PID 4772 wrote to memory of 3004 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 88 PID 4772 wrote to memory of 2668 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 89 PID 4772 wrote to memory of 2668 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 89 PID 4772 wrote to memory of 2668 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 89 PID 4772 wrote to memory of 3396 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 90 PID 4772 wrote to memory of 3396 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 90 PID 4772 wrote to memory of 3396 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 90 PID 4772 wrote to memory of 3944 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 91 PID 4772 wrote to memory of 3944 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 91 PID 4772 wrote to memory of 3944 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 91 PID 4772 wrote to memory of 4112 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 92 PID 4772 wrote to memory of 4112 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 92 PID 4772 wrote to memory of 4112 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 92 PID 4772 wrote to memory of 4148 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 93 PID 4772 wrote to memory of 4148 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 93 PID 4772 wrote to memory of 4148 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 93 PID 4772 wrote to memory of 4576 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 95 PID 4772 wrote to memory of 4576 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 95 PID 4772 wrote to memory of 4576 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 95 PID 4772 wrote to memory of 4748 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 96 PID 4772 wrote to memory of 4748 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 96 PID 4772 wrote to memory of 4748 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 96 PID 4772 wrote to memory of 212 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 97 PID 4772 wrote to memory of 212 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 97 PID 4772 wrote to memory of 212 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 97 PID 4772 wrote to memory of 1884 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 98 PID 4772 wrote to memory of 1884 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 98 PID 4772 wrote to memory of 1884 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 98 PID 4772 wrote to memory of 5044 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 99 PID 4772 wrote to memory of 5044 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 99 PID 4772 wrote to memory of 5044 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 99 PID 4772 wrote to memory of 3792 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 100 PID 4772 wrote to memory of 3792 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 100 PID 4772 wrote to memory of 3792 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 100 PID 4772 wrote to memory of 1008 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 102 PID 4772 wrote to memory of 1008 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 102 PID 4772 wrote to memory of 1008 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 102 PID 4772 wrote to memory of 2076 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 103 PID 4772 wrote to memory of 2076 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 103 PID 4772 wrote to memory of 2076 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 103 PID 4772 wrote to memory of 2900 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 104 PID 4772 wrote to memory of 2900 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 104 PID 4772 wrote to memory of 2900 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 104 PID 4772 wrote to memory of 3804 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 105 PID 4772 wrote to memory of 3804 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 105 PID 4772 wrote to memory of 3804 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 105 PID 4772 wrote to memory of 5088 4772 18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\18a77f70f308e9b14a7c64e1145f6b0f_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\start.bat /sc onstart /ru system2⤵
- Scheduled Task/Job: Scheduled Task
PID:4300
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im spybotSD.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avp.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32kui.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im KAVPF.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Kav.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gcasServ.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im zlclient.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashdisp.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswupdsv.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cccproxy.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccapp.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdash.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Mcdetect.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcregwiz.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im McTskshd.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcupdmgr.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcupdui.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MpfAgent.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MpfConsole.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MpfService.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4756
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MpfTray.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MpfWizard.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mvtx.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcappins.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcinfo.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcinsupd.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcmnhdlr.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im McShield.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im McVSEscn.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsftsn.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im naiavfin.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oasclnt.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode = disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3880
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1