Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 06:30
Static task
static1
Behavioral task
behavioral1
Sample
72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe
-
Size
19KB
-
MD5
72efb8ce495abcc5d0513eca8d5cd07a
-
SHA1
5a4653a620a54e229acdc9774e122d201292564c
-
SHA256
8b8e66d39c2aef111ec17621167dc32c20635e09080bb2340a76fb5a779a60da
-
SHA512
74259b52f6761413816e1755708bcde23e730e93f3c828aff68112632df1ddea927faa91927314485c78f5fe2f4b3c15ef7735900877e70fcdce9774fe6876a6
-
SSDEEP
192:rjBPHGypoknDzNDL8EwD1yxDhsC+FpYKkvyFWjcCDi:rjx5XJL8EqoxNZ+FpY/Kwjre
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2752 netsh.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2792 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 64 IoCs
pid Process 1232 taskkill.exe 1360 taskkill.exe 1436 taskkill.exe 2012 taskkill.exe 2676 taskkill.exe 2288 taskkill.exe 2924 taskkill.exe 2196 taskkill.exe 1212 taskkill.exe 1216 taskkill.exe 2468 taskkill.exe 2584 taskkill.exe 2784 taskkill.exe 1980 taskkill.exe 1816 taskkill.exe 316 taskkill.exe 2760 taskkill.exe 672 taskkill.exe 2956 taskkill.exe 2624 taskkill.exe 1160 taskkill.exe 956 taskkill.exe 2528 taskkill.exe 3032 taskkill.exe 1932 taskkill.exe 2544 taskkill.exe 1240 taskkill.exe 2672 taskkill.exe 2168 taskkill.exe 2196 taskkill.exe 3064 taskkill.exe 2736 taskkill.exe 836 taskkill.exe 2312 taskkill.exe 1548 taskkill.exe 2468 taskkill.exe 2736 taskkill.exe 2312 taskkill.exe 772 taskkill.exe 2236 taskkill.exe 2456 taskkill.exe 1792 taskkill.exe 1312 taskkill.exe 1580 taskkill.exe 2156 taskkill.exe 1788 taskkill.exe 1880 taskkill.exe 2912 taskkill.exe 2548 taskkill.exe 2980 taskkill.exe 1440 taskkill.exe 2652 taskkill.exe 564 taskkill.exe 340 taskkill.exe 2796 taskkill.exe 1808 taskkill.exe 2636 taskkill.exe 996 taskkill.exe 1536 taskkill.exe 3064 taskkill.exe 2264 taskkill.exe 1988 taskkill.exe 2140 taskkill.exe 1440 taskkill.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2584 taskkill.exe Token: SeDebugPrivilege 2548 taskkill.exe Token: SeDebugPrivilege 2624 taskkill.exe Token: SeDebugPrivilege 2980 taskkill.exe Token: SeDebugPrivilege 1160 taskkill.exe Token: SeDebugPrivilege 564 taskkill.exe Token: SeDebugPrivilege 1212 taskkill.exe Token: SeDebugPrivilege 1980 taskkill.exe Token: SeDebugPrivilege 2456 taskkill.exe Token: SeDebugPrivilege 1816 taskkill.exe Token: SeDebugPrivilege 2820 taskkill.exe Token: SeDebugPrivilege 340 taskkill.exe Token: SeDebugPrivilege 1792 taskkill.exe Token: SeDebugPrivilege 2528 taskkill.exe Token: SeDebugPrivilege 2080 taskkill.exe Token: SeDebugPrivilege 2140 taskkill.exe Token: SeDebugPrivilege 2168 taskkill.exe Token: SeDebugPrivilege 316 taskkill.exe Token: SeDebugPrivilege 1216 taskkill.exe Token: SeDebugPrivilege 1312 taskkill.exe Token: SeDebugPrivilege 1580 taskkill.exe Token: SeDebugPrivilege 996 taskkill.exe Token: SeDebugPrivilege 836 taskkill.exe Token: SeDebugPrivilege 1536 taskkill.exe Token: SeDebugPrivilege 2288 taskkill.exe Token: SeDebugPrivilege 1440 taskkill.exe Token: SeDebugPrivilege 2636 taskkill.exe Token: SeDebugPrivilege 2196 taskkill.exe Token: SeDebugPrivilege 864 taskkill.exe Token: SeDebugPrivilege 2312 taskkill.exe Token: SeDebugPrivilege 2924 taskkill.exe Token: SeDebugPrivilege 2468 taskkill.exe Token: SeDebugPrivilege 3064 taskkill.exe Token: SeDebugPrivilege 2736 taskkill.exe Token: SeDebugPrivilege 2796 taskkill.exe Token: SeDebugPrivilege 2676 taskkill.exe Token: SeDebugPrivilege 2784 taskkill.exe Token: SeDebugPrivilege 2652 taskkill.exe Token: SeDebugPrivilege 2544 taskkill.exe Token: SeDebugPrivilege 2672 taskkill.exe Token: SeDebugPrivilege 2156 taskkill.exe Token: SeDebugPrivilege 772 taskkill.exe Token: SeDebugPrivilege 2264 taskkill.exe Token: SeDebugPrivilege 1788 taskkill.exe Token: SeDebugPrivilege 1232 taskkill.exe Token: SeDebugPrivilege 1240 taskkill.exe Token: SeDebugPrivilege 2760 taskkill.exe Token: SeDebugPrivilege 2620 taskkill.exe Token: SeDebugPrivilege 1880 taskkill.exe Token: SeDebugPrivilege 1656 taskkill.exe Token: SeDebugPrivilege 1988 taskkill.exe Token: SeDebugPrivilege 2912 taskkill.exe Token: SeDebugPrivilege 3032 taskkill.exe Token: SeDebugPrivilege 2236 taskkill.exe Token: SeDebugPrivilege 672 taskkill.exe Token: SeDebugPrivilege 1808 taskkill.exe Token: SeDebugPrivilege 1548 taskkill.exe Token: SeDebugPrivilege 2956 taskkill.exe Token: SeDebugPrivilege 2952 taskkill.exe Token: SeDebugPrivilege 1932 taskkill.exe Token: SeDebugPrivilege 1360 taskkill.exe Token: SeDebugPrivilege 956 taskkill.exe Token: SeDebugPrivilege 1436 taskkill.exe Token: SeDebugPrivilege 1440 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2432 wrote to memory of 2248 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 31 PID 2432 wrote to memory of 2248 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 31 PID 2432 wrote to memory of 2248 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 31 PID 2432 wrote to memory of 2248 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 31 PID 2248 wrote to memory of 2680 2248 cmd.exe 32 PID 2248 wrote to memory of 2680 2248 cmd.exe 32 PID 2248 wrote to memory of 2680 2248 cmd.exe 32 PID 2248 wrote to memory of 2680 2248 cmd.exe 32 PID 2680 wrote to memory of 2700 2680 net.exe 33 PID 2680 wrote to memory of 2700 2680 net.exe 33 PID 2680 wrote to memory of 2700 2680 net.exe 33 PID 2680 wrote to memory of 2700 2680 net.exe 33 PID 2432 wrote to memory of 2756 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 34 PID 2432 wrote to memory of 2756 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 34 PID 2432 wrote to memory of 2756 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 34 PID 2432 wrote to memory of 2756 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 34 PID 2756 wrote to memory of 2752 2756 cmd.exe 35 PID 2756 wrote to memory of 2752 2756 cmd.exe 35 PID 2756 wrote to memory of 2752 2756 cmd.exe 35 PID 2756 wrote to memory of 2752 2756 cmd.exe 35 PID 2432 wrote to memory of 2704 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 36 PID 2432 wrote to memory of 2704 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 36 PID 2432 wrote to memory of 2704 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 36 PID 2432 wrote to memory of 2704 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 36 PID 2704 wrote to memory of 2692 2704 cmd.exe 37 PID 2704 wrote to memory of 2692 2704 cmd.exe 37 PID 2704 wrote to memory of 2692 2704 cmd.exe 37 PID 2704 wrote to memory of 2692 2704 cmd.exe 37 PID 2692 wrote to memory of 2904 2692 net.exe 38 PID 2692 wrote to memory of 2904 2692 net.exe 38 PID 2692 wrote to memory of 2904 2692 net.exe 38 PID 2692 wrote to memory of 2904 2692 net.exe 38 PID 2432 wrote to memory of 2784 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 39 PID 2432 wrote to memory of 2784 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 39 PID 2432 wrote to memory of 2784 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 39 PID 2432 wrote to memory of 2784 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 39 PID 2784 wrote to memory of 2684 2784 cmd.exe 40 PID 2784 wrote to memory of 2684 2784 cmd.exe 40 PID 2784 wrote to memory of 2684 2784 cmd.exe 40 PID 2784 wrote to memory of 2684 2784 cmd.exe 40 PID 2684 wrote to memory of 2804 2684 net.exe 41 PID 2684 wrote to memory of 2804 2684 net.exe 41 PID 2684 wrote to memory of 2804 2684 net.exe 41 PID 2684 wrote to memory of 2804 2684 net.exe 41 PID 2432 wrote to memory of 3068 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 42 PID 2432 wrote to memory of 3068 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 42 PID 2432 wrote to memory of 3068 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 42 PID 2432 wrote to memory of 3068 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 42 PID 3068 wrote to memory of 2792 3068 cmd.exe 43 PID 3068 wrote to memory of 2792 3068 cmd.exe 43 PID 3068 wrote to memory of 2792 3068 cmd.exe 43 PID 3068 wrote to memory of 2792 3068 cmd.exe 43 PID 2432 wrote to memory of 2824 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 44 PID 2432 wrote to memory of 2824 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 44 PID 2432 wrote to memory of 2824 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 44 PID 2432 wrote to memory of 2824 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 44 PID 2824 wrote to memory of 2584 2824 cmd.exe 45 PID 2824 wrote to memory of 2584 2824 cmd.exe 45 PID 2824 wrote to memory of 2584 2824 cmd.exe 45 PID 2824 wrote to memory of 2584 2824 cmd.exe 45 PID 2432 wrote to memory of 2604 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 47 PID 2432 wrote to memory of 2604 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 47 PID 2432 wrote to memory of 2604 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 47 PID 2432 wrote to memory of 2604 2432 72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\72efb8ce495abcc5d0513eca8d5cd07a_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @net stop wscsvc >nul2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\net.exenet stop wscsvc3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wscsvc4⤵
- System Location Discovery: System Language Discovery
PID:2700
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @netsh firewall set opmode mode = disable >nul2⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode = disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2752
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @net stop SharedAccess >nul2⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵PID:2904
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @net stop wscsvc >nul2⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\net.exenet stop wscsvc3⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wscsvc4⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @sc config wscsvc start= disabled2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\sc.exesc config wscsvc start= disabled3⤵
- Launches sc.exe
PID:2792
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avgcc.exe >nul2⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avgcc.exe >nul2⤵PID:2604
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avgamsvr.exe >nul2⤵PID:2608
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgamsvr.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avgupsvc.exe >nul2⤵PID:3028
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgupsvc.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avgw.exe >nul2⤵PID:1692
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avgcc32.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:792 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgcc32.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avgctrl.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:1716 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgctrl.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avgserv.exe >nul2⤵PID:2032
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avgserv9.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:2336 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avgserv9schedapp.exe >nul2⤵PID:1320
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgserv9schedapp.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avgw.exe >nul2⤵PID:2844
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgw.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avgemc.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:1696 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgemc.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:340
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im ashwebsv.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:1928 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im ashdisp.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:1772 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashdisp.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im ashmaisv.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:2256 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im ashserv.exe >nul2⤵PID:2104
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im aswUpdSv.exe >nul2⤵PID:3044
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswUpdSv.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im ashwebsv.exe >nul2⤵PID:1296
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im savscan.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:2040 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im savscan.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im symwsc.exe >nul2⤵PID:1512
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im symwsc.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im norton.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:444 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im Norton Auto-Protect.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:3008 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Norton Auto-Protect.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im norton_av.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:2864 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton_av.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:996
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im norton_av.exe >nul2⤵PID:1540
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im norton_av.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im nortonav.exe >nul2⤵PID:1668
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nortonav.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im ccsetmgr.exe >nul2⤵PID:776
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccsetmgr.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im ccevtmgr.exe >nul2⤵PID:1348
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ccevtmgr.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im ashwebsv.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:1616 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im ashwebsv.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:1976 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im ashdisp.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:2376 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashdisp.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im ashmaisv.exe >nul2⤵PID:992
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashmaisv.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im ashserv.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:2436 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashserv.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im aswUpdSv.exe >nul2⤵PID:2832
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aswUpdSv.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im ashwebsv.exe >nul2⤵PID:2416
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ashwebsv.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avadmin.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:3036 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avadmin.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avcenter.exe >nul2⤵PID:2740
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avcenter.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avgnt.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:2808 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avguard.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:2684 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avnotify.exe >nul2⤵PID:2848
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avnotify.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avscan.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:2564 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avscan.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im guardgui.exe >nul2⤵PID:2976
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guardgui.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im nod32krn.exe >nul2⤵PID:3000
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32krn.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im nod32kui.exe >nul2⤵PID:332
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nod32kui.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im clamscan.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:652 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im clamscan.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im clamTray.exe >nul2⤵PID:792
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im clamTray.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im clamWin.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:1716 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im clamWin.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im freshclam.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:2032 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im freshclam.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im oladdin.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:2336 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oladdin.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im sigtool.exe >nul2⤵PID:1320
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sigtool.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im w9xpopen.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:2844 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im w9xpopen.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im Wclose.exe >nul2⤵PID:1696
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Wclose.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im cmgrdian.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:1928 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cmgrdian.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im oladdin.exe >nul2⤵PID:1772
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im oladdin.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im alogserv.exe >nul2⤵PID:2256
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im alogserv.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im mcshield.exe >nul2⤵PID:2104
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcshield.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im vshwin32.exe >nul2⤵PID:3044
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vshwin32.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avconsol.exe >nul2⤵PID:1296
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avconsol.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im vsstat.exe >nul2⤵PID:2040
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsstat.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im vsstat.exe >nul2⤵PID:1512
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im vsstat.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avsynmgr.exe >nul2⤵PID:444
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avsynmgr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avcenter.exe >nul2⤵PID:1752
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avcenter.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avcmd.exe >nul2⤵PID:2400
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avcmd.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avconfig.exe >nul2⤵PID:1356
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avconfig.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avguard.exe >nul2⤵PID:276
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avguard.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avgnt.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:908 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avgnt.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avnotify.exe >nul2⤵PID:2516
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avnotify.exe3⤵
- Kills process with taskkill
PID:2636
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im avscan.exe >nul2⤵PID:2352
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avscan.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2196
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im guardgui.exe >nul2⤵PID:2388
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im guardgui.exe3⤵
- System Location Discovery: System Language Discovery
PID:864
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im licmgr.exe >nul2⤵PID:1804
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im licmgr.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2312
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im sched.exe >nul2⤵PID:1748
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sched.exe3⤵
- System Location Discovery: System Language Discovery
PID:2924
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im preupd.exe >nul2⤵
- System Location Discovery: System Language Discovery
PID:2440 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im preupd.exe3⤵
- Kills process with taskkill
PID:2468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im MsMpEng.exe >nul2⤵PID:1608
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MsMpEng.exe3⤵
- Kills process with taskkill
PID:3064
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @taskkill /f /im MSASCui.exe >nul2⤵PID:2680
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSASCui.exe3⤵
- Kills process with taskkill
PID:2736
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1