Overview
overview
9Static
static
3KernelOS-Modules.zip
windows10-2004-x64
1KernelOS-M...64.cab
windows10-2004-x64
1KernelOS-M...86.cab
windows10-2004-x64
1KernelOS-M...64.cab
windows10-2004-x64
1KernelOS-M...86.cab
windows10-2004-x64
1KernelOS-M...64.cab
windows10-2004-x64
1KernelOS-M...86.cab
windows10-2004-x64
1KernelOS-M...64.cab
windows10-2004-x64
1KernelOS-M...86.cab
windows10-2004-x64
1KernelOS-M...64.cab
windows10-2004-x64
1KernelOS-M...86.cab
windows10-2004-x64
1KernelOS-M...64.cab
windows10-2004-x64
1KernelOS-M...86.cab
windows10-2004-x64
1KernelOS-M...64.cab
windows10-2004-x64
1KernelOS-M...86.cab
windows10-2004-x64
1KernelOS-M...UP.dll
windows10-2004-x64
4KernelOS-M...H2.bat
windows10-2004-x64
3KernelOS-M...64.exe
windows10-2004-x64
KernelOS-M...86.exe
windows10-2004-x64
7KernelOS-M...64.exe
windows10-2004-x64
7KernelOS-M...86.exe
windows10-2004-x64
7KernelOS-M...64.exe
windows10-2004-x64
7KernelOS-M...86.exe
windows10-2004-x64
7KernelOS-M...64.exe
windows10-2004-x64
7KernelOS-M...86.exe
windows10-2004-x64
7KernelOS-M...64.exe
windows10-2004-x64
7KernelOS-M...86.exe
windows10-2004-x64
7KernelOS-M...64.exe
windows10-2004-x64
7KernelOS-M...86.exe
windows10-2004-x64
7KernelOS-M...et.bat
windows10-2004-x64
9KernelOS-M...ss.exe
windows10-2004-x64
6KernelOS-M...nd.exe
windows10-2004-x64
1Analysis
-
max time kernel
1672s -
max time network
434s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-es -
resource tags
arch:x64arch:x86image:win10v2004-20240508-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
16-05-2024 00:01
Static task
static1
Behavioral task
behavioral1
Sample
KernelOS-Modules.zip
Resource
win10v2004-20240426-es
Behavioral task
behavioral2
Sample
KernelOS-Modules/DirectX/APR2007_XACT_x64.cab
Resource
win10v2004-20240226-es
Behavioral task
behavioral3
Sample
KernelOS-Modules/DirectX/APR2007_XACT_x86.cab
Resource
win10v2004-20240508-es
Behavioral task
behavioral4
Sample
KernelOS-Modules/DirectX/APR2007_d3dx10_33_x64.cab
Resource
win10v2004-20240426-es
Behavioral task
behavioral5
Sample
KernelOS-Modules/DirectX/APR2007_d3dx10_33_x86.cab
Resource
win10v2004-20240426-es
Behavioral task
behavioral6
Sample
KernelOS-Modules/DirectX/APR2007_d3dx9_33_x64.cab
Resource
win10v2004-20240426-es
Behavioral task
behavioral7
Sample
KernelOS-Modules/DirectX/APR2007_d3dx9_33_x86.cab
Resource
win10v2004-20240508-es
Behavioral task
behavioral8
Sample
KernelOS-Modules/DirectX/APR2007_xinput_x64.cab
Resource
win10v2004-20240426-es
Behavioral task
behavioral9
Sample
KernelOS-Modules/DirectX/APR2007_xinput_x86.cab
Resource
win10v2004-20240508-es
Behavioral task
behavioral10
Sample
KernelOS-Modules/DirectX/AUG2006_XACT_x64.cab
Resource
win10v2004-20240426-es
Behavioral task
behavioral11
Sample
KernelOS-Modules/DirectX/AUG2006_XACT_x86.cab
Resource
win10v2004-20240508-es
Behavioral task
behavioral12
Sample
KernelOS-Modules/DirectX/AUG2006_xinput_x64.cab
Resource
win10v2004-20240508-es
Behavioral task
behavioral13
Sample
KernelOS-Modules/DirectX/AUG2006_xinput_x86.cab
Resource
win10v2004-20240426-es
Behavioral task
behavioral14
Sample
KernelOS-Modules/DirectX/AUG2007_XACT_x64.cab
Resource
win10v2004-20240508-es
Behavioral task
behavioral15
Sample
KernelOS-Modules/DirectX/AUG2007_XACT_x86.cab
Resource
win10v2004-20240226-es
Behavioral task
behavioral16
Sample
KernelOS-Modules/DirectX/DSETUP.dll
Resource
win10v2004-20240508-es
Behavioral task
behavioral17
Sample
KernelOS-Modules/KernelOS22H2.bat
Resource
win10v2004-20240426-es
Behavioral task
behavioral18
Sample
KernelOS-Modules/VisualAIO/vcredist2005_x64.exe
Resource
win10v2004-20240508-es
Behavioral task
behavioral19
Sample
KernelOS-Modules/VisualAIO/vcredist2005_x86.exe
Resource
win10v2004-20240426-es
Behavioral task
behavioral20
Sample
KernelOS-Modules/VisualAIO/vcredist2008_x64.exe
Resource
win10v2004-20240508-es
Behavioral task
behavioral21
Sample
KernelOS-Modules/VisualAIO/vcredist2008_x86.exe
Resource
win10v2004-20240426-es
Behavioral task
behavioral22
Sample
KernelOS-Modules/VisualAIO/vcredist2010_x64.exe
Resource
win10v2004-20240508-es
Behavioral task
behavioral23
Sample
KernelOS-Modules/VisualAIO/vcredist2010_x86.exe
Resource
win10v2004-20240426-es
Behavioral task
behavioral24
Sample
KernelOS-Modules/VisualAIO/vcredist2012_x64.exe
Resource
win10v2004-20240426-es
Behavioral task
behavioral25
Sample
KernelOS-Modules/VisualAIO/vcredist2012_x86.exe
Resource
win10v2004-20240508-es
Behavioral task
behavioral26
Sample
KernelOS-Modules/VisualAIO/vcredist2013_x64.exe
Resource
win10v2004-20240426-es
Behavioral task
behavioral27
Sample
KernelOS-Modules/VisualAIO/vcredist2013_x86.exe
Resource
win10v2004-20240508-es
Behavioral task
behavioral28
Sample
KernelOS-Modules/VisualAIO/vcredist2015_2017_2019_2022_x64.exe
Resource
win10v2004-20240226-es
Behavioral task
behavioral29
Sample
KernelOS-Modules/VisualAIO/vcredist2015_2017_2019_2022_x86.exe
Resource
win10v2004-20240508-es
Behavioral task
behavioral30
Sample
KernelOS-Modules/drvset.bat
Resource
win10v2004-20240508-es
Behavioral task
behavioral31
Sample
KernelOS-Modules/oss.exe
Resource
win10v2004-20240508-es
Behavioral task
behavioral32
Sample
KernelOS-Modules/pssuspend.exe
Resource
win10v2004-20240426-es
General
-
Target
KernelOS-Modules/drvset.bat
-
Size
23KB
-
MD5
758f3df3c374bb10f86731226d86b9c4
-
SHA1
62fa52e0cf62b7c1f8610e2967bb0ac4c893a6e6
-
SHA256
df2db344e54351a1dfe7bdc365fe60f1b2de24ce2eae0307cf7d1d4e5d9239a7
-
SHA512
f49352450df38726a175769c7f7de0f9c64b2c632ee0f8131b9b8a91b6a0280aa5af73016460196488bce85c97ea9c783719ab4685ca4dffb6539f541f3d35ec
-
SSDEEP
96:jlMkcbcP/cycocFcncfiCwdsIcktVYaXEJvvHkePcxhPEXYy0YyDYyZYlYXWPlQL:imKhYtaaXKvvEgdI6R/yhzww1NPizK
Malware Config
Signatures
-
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3524 powershell.exe 3524 powershell.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
powershell.exepowercfg.exedescription pid process Token: SeDebugPrivilege 3524 powershell.exe Token: SeIncreaseQuotaPrivilege 3524 powershell.exe Token: SeSecurityPrivilege 3524 powershell.exe Token: SeTakeOwnershipPrivilege 3524 powershell.exe Token: SeLoadDriverPrivilege 3524 powershell.exe Token: SeSystemProfilePrivilege 3524 powershell.exe Token: SeSystemtimePrivilege 3524 powershell.exe Token: SeProfSingleProcessPrivilege 3524 powershell.exe Token: SeIncBasePriorityPrivilege 3524 powershell.exe Token: SeCreatePagefilePrivilege 3524 powershell.exe Token: SeBackupPrivilege 3524 powershell.exe Token: SeRestorePrivilege 3524 powershell.exe Token: SeShutdownPrivilege 3524 powershell.exe Token: SeDebugPrivilege 3524 powershell.exe Token: SeSystemEnvironmentPrivilege 3524 powershell.exe Token: SeRemoteShutdownPrivilege 3524 powershell.exe Token: SeUndockPrivilege 3524 powershell.exe Token: SeManageVolumePrivilege 3524 powershell.exe Token: 33 3524 powershell.exe Token: 34 3524 powershell.exe Token: 35 3524 powershell.exe Token: 36 3524 powershell.exe Token: SeIncreaseQuotaPrivilege 3524 powershell.exe Token: SeSecurityPrivilege 3524 powershell.exe Token: SeTakeOwnershipPrivilege 3524 powershell.exe Token: SeLoadDriverPrivilege 3524 powershell.exe Token: SeSystemProfilePrivilege 3524 powershell.exe Token: SeSystemtimePrivilege 3524 powershell.exe Token: SeProfSingleProcessPrivilege 3524 powershell.exe Token: SeIncBasePriorityPrivilege 3524 powershell.exe Token: SeCreatePagefilePrivilege 3524 powershell.exe Token: SeBackupPrivilege 3524 powershell.exe Token: SeRestorePrivilege 3524 powershell.exe Token: SeShutdownPrivilege 3524 powershell.exe Token: SeDebugPrivilege 3524 powershell.exe Token: SeSystemEnvironmentPrivilege 3524 powershell.exe Token: SeRemoteShutdownPrivilege 3524 powershell.exe Token: SeUndockPrivilege 3524 powershell.exe Token: SeManageVolumePrivilege 3524 powershell.exe Token: 33 3524 powershell.exe Token: 34 3524 powershell.exe Token: 35 3524 powershell.exe Token: 36 3524 powershell.exe Token: SeShutdownPrivilege 2704 powercfg.exe Token: SeCreatePagefilePrivilege 2704 powercfg.exe Token: SeShutdownPrivilege 2704 powercfg.exe Token: SeCreatePagefilePrivilege 2704 powercfg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exedescription pid process target process PID 2128 wrote to memory of 3700 2128 cmd.exe reg.exe PID 2128 wrote to memory of 3700 2128 cmd.exe reg.exe PID 2128 wrote to memory of 3604 2128 cmd.exe reg.exe PID 2128 wrote to memory of 3604 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2012 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2012 2128 cmd.exe reg.exe PID 2128 wrote to memory of 3836 2128 cmd.exe reg.exe PID 2128 wrote to memory of 3836 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2448 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2448 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2024 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2024 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2840 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2840 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2860 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2860 2128 cmd.exe reg.exe PID 2128 wrote to memory of 4888 2128 cmd.exe reg.exe PID 2128 wrote to memory of 4888 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2712 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2712 2128 cmd.exe reg.exe PID 2128 wrote to memory of 1652 2128 cmd.exe reg.exe PID 2128 wrote to memory of 1652 2128 cmd.exe reg.exe PID 2128 wrote to memory of 3584 2128 cmd.exe reg.exe PID 2128 wrote to memory of 3584 2128 cmd.exe reg.exe PID 2128 wrote to memory of 4608 2128 cmd.exe reg.exe PID 2128 wrote to memory of 4608 2128 cmd.exe reg.exe PID 2128 wrote to memory of 1624 2128 cmd.exe reg.exe PID 2128 wrote to memory of 1624 2128 cmd.exe reg.exe PID 2128 wrote to memory of 4244 2128 cmd.exe reg.exe PID 2128 wrote to memory of 4244 2128 cmd.exe reg.exe PID 2128 wrote to memory of 4704 2128 cmd.exe reg.exe PID 2128 wrote to memory of 4704 2128 cmd.exe reg.exe PID 2128 wrote to memory of 5032 2128 cmd.exe reg.exe PID 2128 wrote to memory of 5032 2128 cmd.exe reg.exe PID 2128 wrote to memory of 372 2128 cmd.exe reg.exe PID 2128 wrote to memory of 372 2128 cmd.exe reg.exe PID 2128 wrote to memory of 4184 2128 cmd.exe reg.exe PID 2128 wrote to memory of 4184 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2808 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2808 2128 cmd.exe reg.exe PID 2128 wrote to memory of 4360 2128 cmd.exe reg.exe PID 2128 wrote to memory of 4360 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2056 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2056 2128 cmd.exe reg.exe PID 2128 wrote to memory of 1556 2128 cmd.exe reg.exe PID 2128 wrote to memory of 1556 2128 cmd.exe reg.exe PID 2128 wrote to memory of 1632 2128 cmd.exe reg.exe PID 2128 wrote to memory of 1632 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2844 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2844 2128 cmd.exe reg.exe PID 2128 wrote to memory of 3640 2128 cmd.exe reg.exe PID 2128 wrote to memory of 3640 2128 cmd.exe reg.exe PID 2128 wrote to memory of 3628 2128 cmd.exe reg.exe PID 2128 wrote to memory of 3628 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2532 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2532 2128 cmd.exe reg.exe PID 2128 wrote to memory of 968 2128 cmd.exe reg.exe PID 2128 wrote to memory of 968 2128 cmd.exe reg.exe PID 2128 wrote to memory of 3888 2128 cmd.exe reg.exe PID 2128 wrote to memory of 3888 2128 cmd.exe reg.exe PID 2128 wrote to memory of 1860 2128 cmd.exe reg.exe PID 2128 wrote to memory of 1860 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2132 2128 cmd.exe reg.exe PID 2128 wrote to memory of 2132 2128 cmd.exe reg.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\KernelOS-Modules\drvset.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer" /v "AltTabSettings" /t REG_DWORD /d "1" /f2⤵PID:3700
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Themes\Personalize" /v "EnableTransparency" /t REG_DWORD /d "0" /f2⤵PID:3604
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\Control Panel\Desktop" /v "MenuShowDelay" /t REG_DWORD /d "10" /f2⤵PID:2012
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\Control Panel\Accessibility\Keyboard Response" /v "Flags" /t REG_SZ /d "0" /f2⤵PID:3836
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\Control Panel\Accessibility\Keyboard Response" /v "DelayBeforeAcceptance" /t REG_SZ /d "0" /f2⤵PID:2448
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\Control Panel\Accessibility\Keyboard Response" /v "AutoRepeatDelay" /t REG_SZ /d "500" /f2⤵PID:2024
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\Control Panel\Accessibility\Keyboard Response" /v "AutoRepeatRate" /t REG_SZ /d "33" /f2⤵PID:2840
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\Control Panel\Accessibility\Keyboard Response" /v "BounceTime" /t REG_SZ /d "0" /f2⤵PID:2860
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\Control Panel\Accessibility\StickyKeys" /v "Flags" /t REG_DWORD /d "0" /f2⤵PID:4888
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\Control Panel\Accessibility\ToggleKeys" /v "Flags" /t REG_DWORD /d "0" /f2⤵PID:2712
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Taskband" /v "Favorites" /t REG_BINARY /d "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" /f2⤵PID:1652
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "EulaAccepted" /t REG_DWORD /d "1" /f2⤵PID:3584
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "AlwaysOntop" /t REG_DWORD /d "1" /f2⤵PID:4608
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "Windowplacement" /t REG_BINARY /d "2c0000000200000003000000ffffffffffffffffffffffffffffffff75030000110000009506000069020000" /f2⤵PID:1624
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "FindWindowplacement" /t REG_BINARY /d "2c00000000000000000000000000000000000000000000000000000096000000960000000000000000000000" /f2⤵PID:4244
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "SysinfoWindowplacement" /t REG_BINARY /d "2c00000000000000010000000000000000000000ffffffffffffffff28000000280000002b0300002b020000" /f2⤵PID:4704
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "PropWindowplacement" /t REG_BINARY /d "2c00000000000000000000000000000000000000000000000000000028000000280000000000000000000000" /f2⤵PID:5032
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "DllPropWindowplacement" /t REG_BINARY /d "2c00000000000000010000000000000000000000ffffffffffffffff2800000028000000e70100009f020000" /f2⤵PID:372
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "UnicodeFont" /t REG_BINARY /d "080000000000000000000000000000009001000000000000000000004d00530020005300680065006c006c00200044006c00670000000000000000000000000000000000000000000000000000000000000000000000000000000000" /f2⤵PID:4184
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "Divider" /t REG_BINARY /d "531f0e151662ea3f" /f2⤵PID:2808
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "SavedDivider" /t REG_BINARY /d "531f0e151662ea3f" /f2⤵PID:4360
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ProcessImageColumnWidth" /t REG_DWORD /d "261" /f2⤵PID:2056
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ShowUnnamedHandles" /t REG_DWORD /d "1" /f2⤵PID:1556
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ShowDllView" /t REG_DWORD /d "1" /f2⤵PID:1632
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "HandleSortColumn" /t REG_DWORD /d "0" /f2⤵PID:2844
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "HandleSortDirection" /t REG_DWORD /d "1" /f2⤵PID:3640
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "DllSortColumn" /t REG_DWORD /d "0" /f2⤵PID:3628
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "DllSortDirection" /t REG_DWORD /d "1" /f2⤵PID:2532
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ProcessSortColumn" /t REG_DWORD /d "4294967295" /f2⤵PID:968
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ProcessSortDirection" /t REG_DWORD /d "1" /f2⤵PID:3888
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "HighlightServices" /t REG_DWORD /d "1" /f2⤵PID:1860
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "HighlightOwnProcesses" /t REG_DWORD /d "1" /f2⤵PID:2132
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "HighlightRelocatedDlls" /t REG_DWORD /d "0" /f2⤵PID:900
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "HighlightJobs" /t REG_DWORD /d "0" /f2⤵PID:4120
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "HighlightNewProc" /t REG_DWORD /d "1" /f2⤵PID:2960
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "HighlightDelProc" /t REG_DWORD /d "1" /f2⤵PID:3044
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "HighlightImmersive" /t REG_DWORD /d "1" /f2⤵PID:4544
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "HighlightProtected" /t REG_DWORD /d "0" /f2⤵PID:3644
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "HighlightPacked" /t REG_DWORD /d "1" /f2⤵PID:5020
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "HighlightNetProcess" /t REG_DWORD /d "0" /f2⤵PID:4436
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "HighlightSuspend" /t REG_DWORD /d "1" /f2⤵PID:3776
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "HighlightDuration" /t REG_DWORD /d "1000" /f2⤵PID:4992
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ShowCpuFractions" /t REG_DWORD /d "1" /f2⤵PID:3252
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ShowLowerpane" /t REG_DWORD /d "1" /f2⤵PID:3504
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ShowAllUsers" /t REG_DWORD /d "1" /f2⤵PID:4640
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ShowProcessTree" /t REG_DWORD /d "1" /f2⤵PID:1572
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "SymbolWarningShown" /t REG_DWORD /d "0" /f2⤵PID:4812
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "HideWhenMinimized" /t REG_DWORD /d "0" /f2⤵PID:4032
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "AlwaysOntop" /t REG_DWORD /d "0" /f2⤵PID:2644
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "OneInstance" /t REG_DWORD /d "0" /f2⤵PID:2988
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "NumColumnSets" /t REG_DWORD /d "0" /f2⤵PID:3936
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ConfirmKill" /t REG_DWORD /d "1" /f2⤵PID:3484
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "RefreshRate" /t REG_DWORD /d "5000" /f2⤵PID:1600
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "PrcessColumnCount" /t REG_DWORD /d "18" /f2⤵PID:3392
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "DllColumnCount" /t REG_DWORD /d "5" /f2⤵PID:5108
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "HandleColumnCount" /t REG_DWORD /d "2" /f2⤵PID:3856
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "DefaultProcPropPage" /t REG_DWORD /d "0" /f2⤵PID:4500
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "DefaultSysInfoPage" /t REG_DWORD /d "4" /f2⤵PID:2812
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "DefaultDllPropPage" /t REG_DWORD /d "1" /f2⤵PID:460
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "DbgHelpPath" /t REG_SZ /d "C:\Windows\SYSTEM32\dbghelp.dll" /f2⤵PID:3748
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "SymbolPath" /t REG_SZ /d "" /f2⤵PID:1812
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ColorPacked" /t REG_DWORD /d "16711808" /f2⤵PID:2992
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ColorImmersive" /t REG_DWORD /d "15395328" /f2⤵PID:1596
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ColorOwn" /t REG_DWORD /d "16765136" /f2⤵PID:748
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ColorServices" /t REG_DWORD /d "13684991" /f2⤵PID:4844
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ColorRelocatedDlls" /t REG_DWORD /d "10551295" /f2⤵PID:3312
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ColorGraphBk" /t REG_DWORD /d "15790320" /f2⤵PID:652
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ColorJobs" /t REG_DWORD /d "27856" /f2⤵PID:564
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ColorDelProc" /t REG_DWORD /d "4605695" /f2⤵PID:2696
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ColorNewProc" /t REG_DWORD /d "4652870" /f2⤵PID:3956
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ColorNet" /t REG_DWORD /d "10551295" /f2⤵PID:4124
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ColorProtected" /t REG_DWORD /d "8388863" /f2⤵PID:3764
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ShowHeatmaps" /t REG_DWORD /d "1" /f2⤵PID:884
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ColorSuspend" /t REG_DWORD /d "8421504" /f2⤵PID:3976
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "StatusBarColumns" /t REG_DWORD /d "13589" /f2⤵PID:116
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ShowAllCpus" /t REG_DWORD /d "0" /f2⤵PID:2980
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ShowAllGpus" /t REG_DWORD /d "0" /f2⤵PID:1496
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "Opacity" /t REG_DWORD /d "100" /f2⤵PID:3008
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "GpuNodeUsageMask" /t REG_DWORD /d "1" /f2⤵PID:2572
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "GpuNodeUsageMask1" /t REG_DWORD /d "0" /f2⤵PID:1520
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "VerifySignatures" /t REG_DWORD /d "0" /f2⤵PID:4560
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "VirusTotalCheck" /t REG_DWORD /d "1" /f2⤵PID:3880
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "VirusTotalSubmitUnknown" /t REG_DWORD /d "0" /f2⤵PID:4392
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ToolbarBands" /t REG_BINARY /d "0601000000000000000000004b00000001000000000000004b00000002000000000000004b00000003000000000000004b0000000400000000000000400000000500000000000000500000000600000000000000930400000700000000000000" /f2⤵PID:2896
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "UseGoogle" /t REG_DWORD /d "0" /f2⤵PID:584
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ShowNewProcesses" /t REG_DWORD /d "0" /f2⤵PID:4532
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "TrayCPUHistory" /t REG_DWORD /d "1" /f2⤵PID:4872
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ShowIoTray" /t REG_DWORD /d "0" /f2⤵PID:4556
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ShowNetTray" /t REG_DWORD /d "0" /f2⤵PID:4440
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ShowDiskTray" /t REG_DWORD /d "0" /f2⤵PID:1692
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ShowPhysTray" /t REG_DWORD /d "0" /f2⤵PID:5084
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ShowCommitTray" /t REG_DWORD /d "0" /f2⤵PID:2336
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ShowGpuTray" /t REG_DWORD /d "0" /f2⤵PID:1876
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "FormatIoBytes" /t REG_DWORD /d "1" /f2⤵PID:2388
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "StackWindowPlacement" /t REG_BINARY /d "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000" /f2⤵PID:8
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer" /v "ETWstandardUserWarning" /t REG_DWORD /d "0" /f2⤵PID:3584
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\DllColumnMap" /v "0" /t REG_DWORD /d "26" /f2⤵PID:4896
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\DllColumnMap" /v "1" /t REG_DWORD /d "42" /f2⤵PID:4744
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\DllColumnMap" /v "2" /t REG_DWORD /d "1033" /f2⤵PID:528
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\DllColumnMap" /v "3" /t REG_DWORD /d "1111" /f2⤵PID:372
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\DllColumnMap" /v "4" /t REG_DWORD /d "1670" /f2⤵PID:4588
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\DllColumns" /v "0" /t REG_DWORD /d "110" /f2⤵PID:4344
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\DllColumns" /v "1" /t REG_DWORD /d "180" /f2⤵PID:1500
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\DllColumns" /v "2" /t REG_DWORD /d "140" /f2⤵PID:4068
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\DllColumns" /v "3" /t REG_DWORD /d "300" /f2⤵PID:4928
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\DllColumns" /v "4" /t REG_DWORD /d "100" /f2⤵PID:2956
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\HandleColumnMap" /v "0" /t REG_DWORD /d "21" /f2⤵PID:2844
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\HandleColumnMap" /v "1" /t REG_DWORD /d "22" /f2⤵PID:3640
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\HandleColumns" /v "0" /t REG_DWORD /d "100" /f2⤵PID:3628
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\HandleColumns" /v "1" /t REG_DWORD /d "450" /f2⤵PID:4136
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "0" /t REG_DWORD /d "3" /f2⤵PID:872
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "1" /t REG_DWORD /d "1055" /f2⤵PID:3192
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "2" /t REG_DWORD /d "1650" /f2⤵PID:4964
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "3" /t REG_DWORD /d "1200" /f2⤵PID:3204
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "4" /t REG_DWORD /d "1092" /f2⤵PID:948
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "5" /t REG_DWORD /d "1333" /f2⤵PID:2376
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "6" /t REG_DWORD /d "1622" /f2⤵PID:4408
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "7" /t REG_DWORD /d "1636" /f2⤵PID:2232
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "8" /t REG_DWORD /d "1179" /f2⤵PID:4544
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "9" /t REG_DWORD /d "1340" /f2⤵PID:4952
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "10" /t REG_DWORD /d "5" /f2⤵PID:4604
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "11" /t REG_DWORD /d "1339" /f2⤵PID:4436
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "12" /t REG_DWORD /d "1060" /f2⤵PID:3440
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "13" /t REG_DWORD /d "1063" /f2⤵PID:2888
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "14" /t REG_DWORD /d "4" /f2⤵PID:404
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "15" /t REG_DWORD /d "1065" /f2⤵PID:3504
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "16" /t REG_DWORD /d "18" /f2⤵PID:1572
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "17" /t REG_DWORD /d "1670" /f2⤵PID:3636
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "18" /t REG_DWORD /d "1653" /f2⤵PID:4880
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumnMap" /v "19" /t REG_DWORD /d "1653" /f2⤵PID:2380
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "0" /t REG_DWORD /d "261" /f2⤵PID:4140
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "1" /t REG_DWORD /d "35" /f2⤵PID:4004
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "2" /t REG_DWORD /d "37" /f2⤵PID:752
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "3" /t REG_DWORD /d "82" /f2⤵PID:2192
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "4" /t REG_DWORD /d "81" /f2⤵PID:3884
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "5" /t REG_DWORD /d "65" /f2⤵PID:3980
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "6" /t REG_DWORD /d "93" /f2⤵PID:1340
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "7" /t REG_DWORD /d "76" /f2⤵PID:668
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "8" /t REG_DWORD /d "55" /f2⤵PID:1116
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "9" /t REG_DWORD /d "60" /f2⤵PID:1888
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "10" /t REG_DWORD /d "39" /f2⤵PID:1676
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "11" /t REG_DWORD /d "80" /f2⤵PID:1552
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "12" /t REG_DWORD /d "70" /f2⤵PID:4720
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "13" /t REG_DWORD /d "70" /f2⤵PID:3312
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "14" /t REG_DWORD /d "31" /f2⤵PID:2428
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "15" /t REG_DWORD /d "52" /f2⤵PID:2912
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "16" /t REG_DWORD /d "52" /f2⤵PID:1584
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\ProcessColumns" /v "17" /t REG_DWORD /d "44" /f2⤵PID:1136
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-88000326Enabled" /t REG_DWORD /d "0" /f2⤵PID:4496
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-338387Enabled" /t REG_DWORD /d "0" /f2⤵PID:2980
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-338389Enabled" /t REG_DWORD /d "0" /f2⤵PID:1496
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SoftLandingEnabled" /t REG_DWORD /d "0" /f2⤵PID:1416
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "FeatureManagementEnabled" /t REG_DWORD /d "0" /f2⤵PID:4560
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "1" /f2⤵PID:3880
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost" /v "PreventOverride" /t REG_DWORD /d "0" /f2⤵PID:4392
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\GameDVR" /v "AppCaptureEnabled" /t REG_DWORD /d "0" /f2⤵PID:2896
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\GameDVR" /v "AudioCaptureEnabled" /t REG_DWORD /d "0" /f2⤵PID:584
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\GameDVR" /v "CursorCaptureEnabled" /t REG_DWORD /d "0" /f2⤵PID:3604
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\GameBar" /v "UseNexusForGameBarEnabled" /t REG_DWORD /d "0" /f2⤵PID:4872
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\GameBar" /v "ShowStartupPanel" /t REG_DWORD /d "0" /f2⤵PID:4556
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "RotatingLockScreenOverlayEnabled" /t REG_DWORD /d "0" /f2⤵PID:2448
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "RotatingLockScreenEnabled" /t REG_DWORD /d "0" /f2⤵PID:2024
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "DisableWindowsSpotlightFeatures" /t REG_DWORD /d "1" /f2⤵PID:2840
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "DisableTailoredExperiencesWithDiagnosticData" /t REG_DWORD /d "1" /f2⤵PID:2860
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\SearchSettings" /v "SafeSearchMode" /t REG_DWORD /d "0" /f2⤵PID:212
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Privacy" /v "TailoredExperiencesWithDiagnosticDataEnabled" /t REG_DWORD /d "0" /f2⤵PID:4968
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack" /v "ShowedToastAtLevel" /t REG_DWORD /d "1" /f2⤵PID:4180
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Speech_OneCore\Settings\OnlineSpeechPrivacy" /v "HasAccepted" /t REG_DWORD /d "0" /f2⤵PID:3048
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Feeds" /v "ShellFeedsTaskbarOpenOnHover" /t REG_DWORD /d "0" /f2⤵PID:4896
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CDP" /v "RomeSdkChannelUserAuthzPolicy" /t REG_DWORD /d "0" /f2⤵PID:4704
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost\EnableWebContentEvaluation" /v "Enabled" /t REG_DWORD /d "0" /f2⤵PID:3996
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\Language" /v "Enabled" /t REG_DWORD /d "0" /f2⤵PID:4996
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\InputPersonalization" /v "RestrictImplicitTextCollection" /t REG_DWORD /d "1" /f2⤵PID:3896
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\InputPersonalization" /v "RestrictImplicitInkCollection" /t REG_DWORD /d "1" /f2⤵PID:3352
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Siuf\Rules" /v "PeriodInNanoSeconds" /t REG_DWORD /d "0" /f2⤵PID:4824
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\Control Panel\Accessibility\StickyKeys" /v "Flags" /t REG_SZ /d "506" /f2⤵PID:1128
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\Control Panel\Accessibility\Keyboard Response" /v "Flags" /t REG_SZ /d "122" /f2⤵PID:3432
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\Control Panel\Accessibility\ToggleKeys" /v "Flags" /t REG_SZ /d "58" /f2⤵PID:2076
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\SOFTWARE\Sysinternals\Process Explorer\VirusTotal" /v "VirusTotalTermsAccepted" /t REG_DWORD /d "1" /f2⤵PID:2720
-
C:\Windows\system32\reg.exeReg.exe add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\microphone" /v "Value" /t REG_SZ /d "Allow" /f2⤵PID:4972
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -NoLogo -NoProfile -NonInteractive -Command "Get-NetAdapter | ForEach-Object { Disable-NetAdapterBinding -Name $_.Name -ComponentID 'ms_lldp','ms_lltdio','ms_implat','ms_rspndr','ms_tcpip6','ms_server','ms_msclient' }"2⤵PID:1364
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoLogo -NoProfile -NonInteractive -Command "Get-NetAdapter | ForEach-Object { Disable-NetAdapterBinding -Name $_.Name -ComponentID 'ms_lldp','ms_lltdio','ms_implat','ms_rspndr','ms_tcpip6','ms_server','ms_msclient' }"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3524 -
C:\Windows\system32\powercfg.exepowercfg /h off2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2704 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} description "KernelOS 22H2 AiOv1.2"2⤵
- Modifies boot configuration data using bcdedit
PID:4528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82