Advertisement
Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- https://virustotal.com/en/file/c4162014a222865c4794172c227c7eb336e3a1d580ecd9d6ad864f7d3a3d3549/analysis/
- Malware:
- Backdoor.Adwind.MVX
- Application Type: Java JDK JRE 8.0
- File Type: jar
- Yara rule:
- FE_Jar_Backdoor_4
- Malicious Behavior Observed
- VM Capture:(s) [1] pcap 8934 bytes (text)
- [2] pcap 3612 bytes (text)
- Raw Alert: Download (xml)
- MD5: 688a691d688d832a5bf42548ad4491b3
- Analysis OS(es): Microsoft Windows7 64-bit 6.1 sp1 16.1115
- Microsoft WindowsXP 32-bit 5.1 sp3 16.1115
- Archived Object: 688a691d688d832a5bf42548ad4491b3.zip
- Bot Communication Details:
- Server DNS Name: dam5i6.linkpc.net Service Port: 53 Signature Name: Malware.Binary.jar
- Raw Command
- \026\003\003\000\351\001\000\000\345\003\003X\276\345\223*]\336`z\245\254\223::\005\362::\364Q\314\2
- 27\345\256\374\322\277\370h\300\265\300c\266\000\000F\300#\300'\000<\300%\300)\000g\000@\300\011\
- 300\023\000/\300\004\300\016\0003\0002\300\007\300\021\000\005\300\002\300\014\300+\300/\000\234\
- 300-\3001\000\236\000\242\300\010\300\022\000
- \300\003\300::\000\026\000\023\000\004\000\377\001\000\000v\000
- \0004\0002\000\027\000\001\000\003\000\023\000\025\000\006\000\007\000\011\000
- \000\030\000\013\000\014\000\031\000::\000\016\000\017\000\020\000\021\000\002\000\022\000\004\000\0
- 05\000\024\000\010\000\026\000\013\000\002\001\000\000::\000\032\000\030\006\003\006\001\005\003\
- 005\001\004\003\004\001\003\003\003\001\002\003\002\001\002\002\001\001\000\000\000\026\000\024\0
- 00\000\021dam5i6.linkpc.net\026\003\003\001\006\020\000\001\002\001\000-\010\234
- \246PS\337\374L\303t\303\237k\202^!\2019!$\201\267\335\367~\011?\362(\001f\315P\350\300J\336::T\202\
- 275\3334\024\007\034\2311-\347y\256\240\301wq\007\263t\210=\014\264<b\227\\\377\332&\243{\022\235
- \024d\274\303\001\362\314\375&\2436\312\351`\0264\317tx\247\220\355"\271\216\204\225[\035\320\036
- \350\2424gr\004\227&E\0071\355\255\\\035h\365\323\335
- \220\224\025\214\240\025RB::\235i\236\303\351\374\002\003\200\221=z\025\034\372\246\312\312\230g\234
- \241p\331E\305\371\367L\203\230GW\247>\036\357iB\342\005\357\271\333\333\337H\271\221\273\\\204\3
- 33.5
- \0344\024\331\242\336\246\316`\233^e\371u\272,b\215e>\347\301+\205\260\320\377Y\276\006aC\333\234\03
- 7\236\272\206\354\275\301\014\310#\264\355\363zU\323\223\035\305\033\276\233\204s=R'\355\004\257\
- 024\003\003\000\001\001\026\003\003\000P\261S\003\263\312N8\363\221\033\030\332\332\321\230\336\3
- 02$\202b\026\356bb::\345\023\277M*\335p|\252\247=\250\374\021\362\253I\372\276 f\350\260od\3129S[
- \311\030\226\270\000\357\017&\307\317\0350\236(&|Z2\330\271q\270?.3+\027\003\003\000@?\003g\221\3
- 24\264bA\236\205\260 \341-\002\261@p\271\020\315A\376\224\001\243\242\346#\221\0113%\367\273G}+\3
- 269;\374\361\330
- R
- \026\003\001\000\257\001\000\000\253\003\001X\276\345\246.\325\307\266\022[&\220\377\371\325\231\000
- \000\244K@61\255\356\345\346]\022\3045s\000\000*\300\011\300\023\000/\300\004\300\016\0003\0002\3
- 00\007\300\021\000\005\300\002\300\014\300\010\300\022\000
- \300\003\300::\000\026\000\023\000\004\000\377\001\000\000X\000
- \0004\0002\000\027\000\001\000\003\000\023\000\025\000\006\000\007\000\011\000
- \000\030\000\013\000\014\000\031\000::\000\016\000\017\000\020\000\021\000\002\000\022\000\004\000\0
- 05\000\024\000\010\000\026\000\013\000\002\001\000\000\000\000\026\000\024\000\000\021dam5i6.link
- pc.net\026\003\001\001\006\020\000\001\002\001\000\210Ly\000\271\361g{P\011\013S\221\364/\263\211
- \261W\005\330\310\317\351\341\231\213)\2721\232\274\316\21263>\2564\372\024\037\310\213\324\256r\
- 341\315\320q8\207.\250\033\313x&\272DJ\017\333\016\027\203\007 $:\022\3371]7\207\241\355:S\262i\1
- 77\004\006\231r\365k\272\000g\256\236\326\025fg\223\367p7x\011'\371F\013\344V\321\327$~U\\\263\\\
- 210\270\177\303D%\212z\310W\270\304\213\233Z\030\023y\010\275\300!\270\033;\320C\332S\2615\342\02
- 6\245\036\266o\364\374y#o\030}\373\307\2523m\350\257\264\205\320\362\366::\207\246\216p!\351#u\34
- 3\276U\362\265\275+::"k\014\312\230\377\3416\025\277b\217\374\375=\240\231\307\271\372\233\32745\
- 320\241k\230VZ\3347\303\000\020\222 \217&\273\343<\332g\271\366\255\026.\207\344@2\331NN\367(\326
- \253\353<\031%\024\003\001\000\001\001\026\003\001\0000\247\210\357\265\273\271\305|T\245Q`\320\2
- 13~\271MU\314/\224v\257\036\324\212R\303IM&-\224\230\264V\346\321e
- ::z\023a\314%Q\342\027\003\001\000 C\033\3245\225\371\302\212\226\202E\177\262\201\272\303\177\312\3
- 24\303=\204\253H\033\214\357RP\006\374Q\254\355\000\005
- OS Change Detail (version: 1.2727) | Items: 1006 | OS Info: Microsoft WindowsXP 32-bit 5.1 sp3 16.1115 Top
- Type Mode/Class Details (Path/Message/Protocol/Hostname/Qtype/ListenPort etc.) Process ID Parent ID File Size
- Analysis
- Malware
- Application
- Os
- Name: windows Version: 5.1.2600 Service Pack: 3 Arch: x86
- Os Monitor
- Version: 16R1 Build: 582114 Date: Nov 15 2016 Time: 17:25:53
- Config Update
- Uac
- Service
- Windows Image Acquisition (WIA)
- Uac
- Service
- Telephony
- Uac
- Service
- Remote Access Connection Manager
- Javacall
- Method: getResourceAsStream
- Params: [/9be9f6isq9t1ad9opto80bh18kguqcb3u79uh0bed3taircu.
- gif]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: openStream Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/-65j7mj692komlevnjqk1c8dgs6e1t15rkspltlvgfqoefksk
- gkpvi21ig6gj3g1f.gif]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/-no6q083avlup4e1rhms2gn5j13r5v5kgiov1kb9st5llm570
- 5moa8hils5ajtq5m30vmn99g0m1.gif]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/-pv968smfdgk2svleupgjshksp1e3bto6v7a6gdp1qfhalill
- cv6btdkp0hn.gif]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/-erike4uakjoskm2ik5kd195vnv4cl4n5ln2l5er0ip83atvo
- .gif]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: CONSTRUCTOR
- Params: [/C:/Documents and Settings/admin/Local Settings/Te
- mp/PI - Revised.jar]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Documents and Settings\admin\Local Settings\Tem
- p\PI - Revised.jar]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: CONSTRUCTOR
- Params: [q-2966008960316637591, null, -1, C:\Documents and Settings\admin\Local Settings\Tem
- p\PI - Revised.jar/, 0x02E0D4EC]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/-1edd1f6pvtj2g12ld1loquqldvn5jcdpdkrtvhd.gif]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/26ebpurt88hi7a3mbft1mu0hn8arkqrofcfied28odt123rol
- jk1rl8g2f9gnpieiqeuekkl31elvcgvpe01vqk6emqr208h
- phf0temciqe8bs7ptm2mhr1sc291j7i6dcckk9ab7j9dvs1
- cnqte1t6u6f2pahau6be6ej11mo6ehu0l0dn7j7c4rub0tg
- ubij48rsebmodn8oslbstcgak6r18mdq0ivjb37fi81ibu3
- tknt3im78f4f2fovf]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/4ftv33g9veq2otoiaa3b264ntbekvsh72eelpk2fi0a23fep4
- 9dacjgblm6q7003ctse5l4udtlpnngpsn82255mfa8os4ju
- clpce5tgir3k8fsd0mg2qladuk3d216hoq6ittu1f7odp7j
- rqfqd7sggsmfmld121p94pd0a73ai1i6bd3flbe75i0m912
- ci407oqt0jdch8187gl835h9m151ljaejhmd18j0op1nk2b
- 6lv1r288vfa8dektp]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/752nkbh63s35v4trc18v9dt4k1psgfcmv365p9t5a9bvqlhvo
- t1p3rcasrhme9d25u4luoo5dg2g953hrqbd5pdr871ts0ip
- ol7elu2utl9iacusj3uta5cqlmoh448vtnht3hshhnlondh
- kkkkrknvvgik1aivj82n3ngeh83h0lsp6oicao43fbtl9sb
- 6ged14dhkpbhktbie471e2enehcmebv4la6ljf6ui9rs7bj
- 4c1sgob76genhsulm]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/7dl3ptd7tbkjv345ue8d846kefo8o7u2vnqd5vcha55gbql2d
- eldt5qp34amjico2u0b36pd4abg64ucs9ukggsr5v50mch2
- krv8vt9hv4c1d0uhjbg8a9nu62s9fog77epkr0ovep4979s
- 9lqhh64vrje1dq0us7mto3kl6hr91rtlf4p68e246cg9rl2
- 5v6091t7tmv63tg383phvrdjv6q391elv6pv7nhd7r00vs9
- r4oc3h0br3t6v121h]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/3tp64r798a114eqbig0cvkjuko4b7g7fp7acb5ntd9nqasalb
- 3avo29prv12n5jek2lb0irs20lsarnvh9ks3bm0nqispo59
- rinlb07ji6acculote2t2rf7r8iuvmbgffk1s8qjhrq8ad6
- s9c15m0nba8v7ebfmc8nmdpbtv76ta48419hh40pokb2104
- 3npelmrk23sb00lu74klm8mla8su9q4gro8h0fii7mb61m3
- 8t347n61vd4d5ndii]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/o/y/d/d/a/a.s]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/d19nh5e75jl0c7kj1m95t81gu4ve0uh5e8d2ije1rn3qlv9ou
- dgcth0280m0m6nb4lne91oujevrt6o7ohlpecnsjt7o5hqh
- ls050sgja953jbp7i6qp1vurflqsrtjq04ac2scgnj8l8ka
- q3u0thcgoc1aum269vet9cd8hl73p2gacflu4b5tk7ssve2
- ouicie89qu2avim6ocejtvkh57e0tv1lhpj0n5r0bbgn451
- b5deb4fd0oei47029]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/5mr08jvrncdqd649s7l8kpjuh31dqcbkoifcf5s61tvrbqecv
- fnbdhti5bjfjf5alaee5et4f3cfggirc3qt1niuq0f3fit1
- c21h227eofiktqe4kbl9fuvcjpom6iikom10k66966cuv7k
- a0ub2qk7hlidrl36cv5cal2nvhq7b94pl9t5d4g00kocpj0
- 8epk5ga7p9heb6qjk9u0lh6b2nr7jt37osup2ah79ks4ce3
- h327k1mkmituesbkc]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/-7koglsldpr87c4n1fmgnlm5r57o5jckouk9aa2358gkq695j
- 44ql7ltofehm04iej3t5svja9lar5f886b8dj8rktd6jkiv
- vvj3ijtjqtenue36cark2gdsa4pb5t2ic7gecbsc4252piv
- fceaptu70i39fptvl1q21j1aph742hpffodqj4e7qbkfg66
- fra1qbac0bh2qh3qusplnmg94kjkscb82lg9tlk3247jvjl
- 8v3fsr078g4hbp2cf]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/-37kf42mjrp9har7i5rileuv70n60dcp94712emjeor6noil5
- 846567fnbieuta29abj13p1sj3hhe63aoi2pqjur0evnnib
- mmvrji5q9r8lffd6ikdhp310sga7i8v0om7n4r6jviq392c
- 78mu9op9mfivi7k5lrc18vbcsksc39hi7d71bo1dp7ihchj
- ne795mi4iqc46n7sf08am3lrcsq1rhdn8slj5je53d43qk6
- 68o4b2o99u9f2rngg]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Regkey
- Added
- \REGISTRY\MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
- 3760
- Regkey
- Added
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters
- 3760
- 13 Repeated items skipped
- Javacall
- Method: getResourceAsStream
- Params: [/617llbcc0ngi10p2lgh0qnojk1tj0msl5so0s5f2nfcq4gn8i
- uqgilhaspo40dqquapatote391rv0q4sgvfgjdobq0cani4
- 015miebeh53sbfdgtfhqgl1lqbq59ru3svcdnv0c4a43n5i
- k5uevad4rg5vtg4bn2udqbcofd0jq74vusn60r5rphpn8b1
- ievjf8fpll8cjgbdc2rf5fou6dh04p4p81rdfao1dj4mgpr
- 1pirnp1kp2mp4n800]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: loadFromXML
- Params: [0x02E5F0C4]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/ivDDwrKZ/kBadKz/hGfrGvG/mMfYL.qHG]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/-3blebl3sqtb7326he2gdf7fs72bptlogtagqhlf9atkq8auj
- 6muu21sk81t6hdrf62ss8tq08lbfsn33en81543khj5fgdv
- 3njb9kduqq3bj269bedefg08kmepu5hiev8rdl1h173lgbp
- jpmb4vfasusbdpfuqp283cc6029kvct7c0vq26np5ijllso
- 90onsj2mgu5trvmkt52lfsfn29cv7baq8n897vmhdr9kf0i
- 26dfi9tq99d4ssnar]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream
- Params: [/-5ggim0caqin4cikuicorrf12q1uvkk1ki07oa7fvqudb2kp1
- 3l3kdtucq3qr9blm8qjlm1doae3tea80517i6v48m3p4dc4
- 8r5652cfvg5hd8ieteujd29gppc3ql3n6a04q4nibip1ke7
- 0p9f94aamummfeklicjcvlmbp07vv6geqegfbcm25344qqc
- 125rok7j3rv2qvopfm8faih7e144ahdihfqmuv5f2mbe29v
- m69p6gtjmfmfgu2a3]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getResourceAsStream Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: read
- Params: [#NOT_STRING_VECTOR#]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: read
- Params: [#NOT_STRING_VECTOR#]
- Imagepath: c:\windows\system32\java.exe
- 3760
- 3 Repeated items skipped
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 3760
- 3 Repeated items skipped
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Windows NT\CurrentVer
- sion\Winlogon
- 3760
- Javacall
- Method: loadFromXML
- Params: [0x02F560DC]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: read
- Params: [#NOT_STRING_VECTOR#]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: read
- Params: [#NOT_STRING_VECTOR#]
- Imagepath: c:\windows\system32\java.exe
- 3760
- 15 Repeated items skipped
- Javacall
- Method: read Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: read Imagepath: c:\windows\system32\java.exe
- 3760
- 7 Repeated items skipped
- Mutex
- \BaseNamedObjects\CTF.LBES.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 3760
- Mutex
- \BaseNamedObjects\CTF.Compart.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 3760
- Mutex
- \BaseNamedObjects\CTF.Asm.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 3760
- Mutex
- \BaseNamedObjects\CTF.Layouts.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 3760
- Mutex
- \BaseNamedObjects\CTF.TMD.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 3760
- Mutex
- \BaseNamedObjects\CTF.TimListCache.FMPDefaultS-1-5-21-1409082233-688789844-725345543-1003MUTEX.Defau
- ltS-1-5-21-1409082233-688789844-725345543-1003
- 3760
- Javacall
- Method: CONSTRUCTOR
- Params: [0x03269454]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getProperty
- Params: [os.name]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getProperty
- Params: [os.version]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: createTempFile
- Params: [Retrive, .vbs]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: exec
- Params: [ 'cmd.exe' '/C' 'cscript.exe' 'C:\DOCUME~1\admin\L
- OCALS~1\Temp\Retrive8544709626358155237.vbs']
- Imagepath: c:\windows\system32\java.exe
- 3760
- Malicious Alert
- Malware Family
- Message: Possible Adwind Indicator
- Javacall
- Method: exec
- Params: [ 'cmd.exe' '/C' 'cscript.exe' 'C:\DOCUME~1\admin\L
- OCALS~1\Temp\Retrive8544709626358155237.vbs', null, null]
- Imagepath: c:\windows\system32\java.exe
- 3760
- File
- Created
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive8544709626358155237.vbs
- 3760
- File
- Close
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive8544709626358155237.vbs
- 3760
- File
- Overwritten
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive8544709626358155237.vbs
- 3760
- Malicious Alert
- Generic Non Exe Anomalous Activity
- Message: File overwritten by non-executable
- File
- Close
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive8544709626358155237.vbs
- MD5: e3be4a2dd9de5ea56e566c49555910cf
- SHA1: 382104ffc87d550cf9db68346a116ddf73f06f7c
- 3760 275
- Process
- Started
- C:\WINDOWS\system32\cmd.exe
- Parentname: C:\WINDOWS\system32\java.exe
- Command Line: cmd.exe /C cscript.exe C:\DOCUME~1\admin\LOCALS~1\Temp\Retrive8544709626358155237.vbs
- MD5: 6d778e0f95447e6546553eeea709d03c
- SHA1: 811a005cf787c6ccbe0d9f1c36c1d49a9cb71fd1
- 3888 3760 389120
- Malicious Alert
- Misc Anom
- Message: Process started from jar
- Malicious Alert
- Misc Anom
- Message: Suspicious process
- File
- Open
- C:
- 3888
- File
- Close
- C:
- 3888
- Malicious Alert
- Hardware Tampering Activity
- Message: Direct disk access
- Mutex
- \BaseNamedObjects\SHIMLIB_LOG_MUTEX
- 3888
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio
- 3888
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 3888
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\MSACM
- 3888
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 3888
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\Priority v4.00
- 3888
- Process
- Started
- C:\WINDOWS\system32\cscript.exe
- Parentname: C:\WINDOWS\system32\cmd.exe
- Command Line: cscript.exe C:\DOCUME~1\admin\LOCALS~1\Temp\Retrive8544709626358155237.vbs
- MD5: 3c080025710f409484862a4373dafae0
- SHA1: e1295ed82db58893993f00f804ca3df5b75ee327
- 3900 3888 139264
- File
- Open
- C:
- 3900
- File
- Close
- C:
- 3900
- File
- Created
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive5993622756038747265.vbs
- 3880
- File
- Close
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive5993622756038747265.vbs
- 3880
- File
- Overwritten
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive5993622756038747265.vbs
- 3880
- File
- Close
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive5993622756038747265.vbs
- MD5: e3be4a2dd9de5ea56e566c49555910cf
- SHA1: 382104ffc87d550cf9db68346a116ddf73f06f7c
- 3880 275
- Mutex
- \BaseNamedObjects\SHIMLIB_LOG_MUTEX
- 3900
- Process
- Started
- C:\WINDOWS\system32\cmd.exe
- Parentname: C:\WINDOWS\system32\java.exe
- Command Line: cmd.exe /C cscript.exe C:\DOCUME~1\admin\LOCALS~1\Temp\Retrive5993622756038747265.vbs
- MD5: 6d778e0f95447e6546553eeea709d03c
- SHA1: 811a005cf787c6ccbe0d9f1c36c1d49a9cb71fd1
- 3996 3880 389120
- File
- Open
- C:
- 3996
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio
- 3900
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 3900
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\MSACM
- 3900
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 3900
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\Priority v4.00
- 3900
- File
- Close
- C:
- 3996
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 3900
- Mutex
- \BaseNamedObjects\SHIMLIB_LOG_MUTEX
- 3996
- Mutex
- \BaseNamedObjects\CTF.LBES.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 3900
- Mutex
- \BaseNamedObjects\CTF.Compart.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 3900
- Mutex
- \BaseNamedObjects\CTF.Asm.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 3900
- Mutex
- \BaseNamedObjects\CTF.Layouts.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 3900
- Mutex
- \BaseNamedObjects\CTF.TMD.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 3900
- Mutex
- \BaseNamedObjects\CTF.TimListCache.FMPDefaultS-1-5-21-1409082233-688789844-725345543-1003MUTEX.Defau
- ltS-1-5-21-1409082233-688789844-725345543-1003
- 3900
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio
- 3996
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 3996
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\MSACM
- 3996
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 3996
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\Priority v4.00
- 3996
- Regkey
- Added
- \REGISTRY\MACHINE\Software\Microsoft\Windows Script Host\Settings
- 3900
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Windows Script Host\S
- ettings
- 3900
- Process
- Started
- C:\WINDOWS\system32\cscript.exe
- Parentname: C:\WINDOWS\system32\cmd.exe
- Command Line: cscript.exe C:\DOCUME~1\admin\LOCALS~1\Temp\Retrive5993622756038747265.vbs
- MD5: 3c080025710f409484862a4373dafae0
- SHA1: e1295ed82db58893993f00f804ca3df5b75ee327
- 4008 3996 139264
- File
- Open
- C:
- 4008
- Regkey
- Added
- \REGISTRY\MACHINE\Software\Microsoft\WBEM\CIMOM
- 3900
- 3 Repeated items skipped
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 3900
- 2 Repeated items skipped
- Wmiquery
- Imagepath: C:\WINDOWS\system32\cscript.exe
- 3900
- Malicious Alert
- Misc Anom
- Message: Suspicious Evasion Activities
- Process
- Terminated
- C:\WINDOWS\system32\cscript.exe
- Parentname: C:\WINDOWS\system32\cmd.exe
- Command Line: N/A
- 3900 3888
- Process
- Terminated
- C:\WINDOWS\system32\cmd.exe
- Parentname: C:\WINDOWS\system32\java.exe
- Command Line: N/A
- 3888 3760
- Javacall
- Method: delete Imagepath: c:\windows\system32\java.exe
- 3760
- File
- Delete
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive8544709626358155237.vbs
- MD5: e3be4a2dd9de5ea56e566c49555910cf
- SHA1: 382104ffc87d550cf9db68346a116ddf73f06f7c
- 3760 275
- Malicious Alert
- Generic Non Exe Anomalous Activity
- Message: File deleted by non-executable
- Javacall
- Method: createTempFile
- Params: [Retrive, .vbs]
- Imagepath: c:\windows\system32\java.exe
- 3760
- File
- Created
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive5781670612385944639.vbs
- 3760
- File
- Close
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive5781670612385944639.vbs
- 3760
- File
- Overwritten
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive5781670612385944639.vbs
- 3760
- File
- Close
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive5781670612385944639.vbs
- MD5: 23d64aa62b580f8bea2de9e2c51a0446
- SHA1: c23a027741d2f92c9ef5c52d9e464a25f7c25215
- 3760 280
- Javacall
- Method: exec
- Params: [ 'cmd.exe' '/C' 'cscript.exe' 'C:\DOCUME~1\admin\L
- OCALS~1\Temp\Retrive5781670612385944639.vbs']
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: exec
- Params: [ 'cmd.exe' '/C' 'cscript.exe' 'C:\DOCUME~1\admin\L
- OCALS~1\Temp\Retrive5781670612385944639.vbs', null, null]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Process
- Started
- C:\WINDOWS\system32\cmd.exe
- Parentname: C:\WINDOWS\system32\java.exe
- Command Line: cmd.exe /C cscript.exe C:\DOCUME~1\admin\LOCALS~1\Temp\Retrive5781670612385944639.vbs
- MD5: 6d778e0f95447e6546553eeea709d03c
- SHA1: 811a005cf787c6ccbe0d9f1c36c1d49a9cb71fd1
- 4036 3760 389120
- File
- Open
- C:
- 4036
- File
- Close
- C:
- 4008
- Mutex
- \BaseNamedObjects\SHIMLIB_LOG_MUTEX
- 4008
- File
- Close
- C:
- 4036
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio
- 4008
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 4008
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\MSACM
- 4008
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 4008
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\Priority v4.00
- 4008
- Mutex
- \BaseNamedObjects\SHIMLIB_LOG_MUTEX
- 4036
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 4008
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio
- 4036
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 4036
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\MSACM
- 4036
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 4036
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\Priority v4.00
- 4036
- Mutex
- \BaseNamedObjects\CTF.LBES.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 4008
- Mutex
- \BaseNamedObjects\CTF.Compart.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 4008
- Mutex
- \BaseNamedObjects\CTF.Asm.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 4008
- Mutex
- \BaseNamedObjects\CTF.Layouts.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 4008
- Mutex
- \BaseNamedObjects\CTF.TMD.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 4008
- Mutex
- \BaseNamedObjects\CTF.TimListCache.FMPDefaultS-1-5-21-1409082233-688789844-725345543-1003MUTEX.Defau
- ltS-1-5-21-1409082233-688789844-725345543-1003
- 4008
- Regkey
- Added
- \REGISTRY\MACHINE\Software\Microsoft\Windows Script Host\Settings
- 4008
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Windows Script Host\S
- ettings
- 4008
- Process
- Started
- C:\WINDOWS\system32\cscript.exe
- Parentname: C:\WINDOWS\system32\cmd.exe
- Command Line: cscript.exe C:\DOCUME~1\admin\LOCALS~1\Temp\Retrive5781670612385944639.vbs
- MD5: 3c080025710f409484862a4373dafae0
- SHA1: e1295ed82db58893993f00f804ca3df5b75ee327
- 4048 4036 139264
- Mutex
- \BaseNamedObjects\SHIMLIB_LOG_MUTEX
- 4048
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio
- 4048
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 4048
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\MSACM
- 4048
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 4048
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\Priority v4.00
- 4048
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 4048
- Regkey
- Added
- \REGISTRY\MACHINE\Software\Microsoft\WBEM\CIMOM
- 4008
- 3 Repeated items skipped
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 4008
- Mutex
- \BaseNamedObjects\CTF.LBES.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 4048
- Mutex
- \BaseNamedObjects\CTF.Compart.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 4048
- Mutex
- \BaseNamedObjects\CTF.Asm.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 4048
- Mutex
- \BaseNamedObjects\CTF.Layouts.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 4048
- Mutex
- \BaseNamedObjects\CTF.TMD.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 4048
- Mutex
- \BaseNamedObjects\CTF.TimListCache.FMPDefaultS-1-5-21-1409082233-688789844-725345543-1003MUTEX.Defau
- ltS-1-5-21-1409082233-688789844-725345543-1003
- 4048
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 4008
- Regkey
- Added
- \REGISTRY\MACHINE\Software\Microsoft\Windows Script Host\Settings
- 4048
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Windows Script Host\S
- ettings
- 4048
- Wmiquery
- Imagepath: C:\WINDOWS\system32\cscript.exe
- 4008
- Process
- Terminated
- C:\WINDOWS\system32\cscript.exe
- Parentname: C:\WINDOWS\system32\cmd.exe
- Command Line: N/A
- 4008 3996
- Process
- Terminated
- C:\WINDOWS\system32\cmd.exe
- Parentname: C:\WINDOWS\system32\java.exe
- Command Line: N/A
- 3996 3880
- File
- Created
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive7504425008840173293.vbs
- 3880
- File
- Close
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive7504425008840173293.vbs
- 3880
- File
- Overwritten
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive7504425008840173293.vbs
- 3880
- File
- Close
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive7504425008840173293.vbs
- MD5: 23d64aa62b580f8bea2de9e2c51a0446
- SHA1: c23a027741d2f92c9ef5c52d9e464a25f7c25215
- 3880 280
- Process
- Started
- C:\WINDOWS\system32\cmd.exe
- Parentname: C:\WINDOWS\system32\java.exe
- Command Line: cmd.exe /C cscript.exe C:\DOCUME~1\admin\LOCALS~1\Temp\Retrive7504425008840173293.vbs
- MD5: 6d778e0f95447e6546553eeea709d03c
- SHA1: 811a005cf787c6ccbe0d9f1c36c1d49a9cb71fd1
- 4076 3880 389120
- Mutex
- \BaseNamedObjects\SHIMLIB_LOG_MUTEX
- 4076
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio
- 4076
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 4076
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\MSACM
- 4076
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 4076
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\Priority v4.00
- 4076
- Regkey
- Added
- \REGISTRY\MACHINE\Software\Microsoft\WBEM\CIMOM
- 4048
- 3 Repeated items skipped
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 4048
- 2 Repeated items skipped
- Wmiquery
- Imagepath: C:\WINDOWS\system32\cscript.exe
- 4048
- Process
- Started
- C:\WINDOWS\system32\cscript.exe
- Parentname: C:\WINDOWS\system32\cmd.exe
- Command Line: cscript.exe C:\DOCUME~1\admin\LOCALS~1\Temp\Retrive7504425008840173293.vbs
- MD5: 3c080025710f409484862a4373dafae0
- SHA1: e1295ed82db58893993f00f804ca3df5b75ee327
- 112 4076 139264
- Process
- Terminated
- C:\WINDOWS\system32\cscript.exe
- Parentname: C:\WINDOWS\system32\cmd.exe
- Command Line: N/A
- 4048 4036
- Process
- Terminated
- C:\WINDOWS\system32\cmd.exe
- Parentname: C:\WINDOWS\system32\java.exe
- Command Line: N/A
- 4036 3760
- Javacall
- Method: delete Imagepath: c:\windows\system32\java.exe
- 3760
- File
- Delete
- C:\Documents and Settings\admin\Local Settings\Temp\Retrive5781670612385944639.vbs
- MD5: 23d64aa62b580f8bea2de9e2c51a0446
- SHA1: c23a027741d2f92c9ef5c52d9e464a25f7c25215
- 3760 280
- Javacall
- Method: CONSTRUCTOR
- Params: [/etc/lsb-release-crunchbang]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: CONSTRUCTOR
- Params: [/etc/lsb-release]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: CONSTRUCTOR
- Params: [/etc/os-release]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getProperty
- Params: [os.name]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getProperty
- Params: [os.version]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Program Files\Oracle\VirtualBox Guest Additions]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: getProperty
- Params: [java.home]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Documents and Settings\admin\Application Data\O
- racle\bin\javaw.exe]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: exec
- Params: [ 'xcopy' '"C:\Program Files\Java\jre1.7.0_13"' '"C
- :\Documents and Settings\admin\Application Data
- \Oracle\"' '/e']
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: exec
- Params: [ 'xcopy' '"C:\Program Files\Java\jre1.7.0_13"' '"C
- :\Documents and Settings\admin\Application Data
- \Oracle\"' '/e', null, null]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Mutex
- \BaseNamedObjects\SHIMLIB_LOG_MUTEX
- 112
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio
- 112
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 112
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\MSACM
- 112
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 112
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\Priority v4.00
- 112
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 112
- Process
- Started
- C:\WINDOWS\system32\xcopy.exe
- Parentname: C:\WINDOWS\system32\java.exe
- Command Line: xcopy "C:\Program Files\Java\jre1.7.0_13" "C:\Documents and Settings\admin\Application Data\Oracle\" /e
- MD5: 9f45d6316d06ec8fac0cf07279823dde
- SHA1: 576ea2d042112e80c1e2e86e62b0bd584dc06417
- 208 3760 30720
- Mutex
- \BaseNamedObjects\CTF.LBES.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 112
- Mutex
- \BaseNamedObjects\CTF.Compart.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 112
- Mutex
- \BaseNamedObjects\CTF.Asm.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 112
- Mutex
- \BaseNamedObjects\CTF.Layouts.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 112
- Mutex
- \BaseNamedObjects\CTF.TMD.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 112
- Mutex
- \BaseNamedObjects\CTF.TimListCache.FMPDefaultS-1-5-21-1409082233-688789844-725345543-1003MUTEX.Defau
- ltS-1-5-21-1409082233-688789844-725345543-1003
- 112
- Mutex
- \BaseNamedObjects\SHIMLIB_LOG_MUTEX
- 208
- Regkey
- Added
- \REGISTRY\MACHINE\Software\Microsoft\Windows Script Host\Settings
- 112
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Windows Script Host\S
- ettings
- 112
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 208
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\"Identifier"
- 208
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio
- 208
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 208
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\MSACM
- 208
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\
- 208
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\Priority v4.00
- 208
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\COPYRIGHT
- 208 3409
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\COPYRIGHT
- 208 3409
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\LICENSE
- 208 41
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\LICENSE
- 208 41
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\README.txt
- 208 47
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\README.txt
- 208 47
- Wmiquery
- Imagepath: C:\WINDOWS\system32\wbem\wmiprvse.exe
- 3616
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\release
- 208 450
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\release
- 208 450
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\THIRDPARTYLICENSEREADME-JAVAFX.txt
- 208 125105
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\THIRDPARTYLICENSEREADME-JAVAFX.txt
- 208 125105
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\THIRDPARTYLICENSEREADME.txt
- 208 175640
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\THIRDPARTYLICENSEREADME.txt
- 208 175640
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\Welcome.html
- 208 983
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\Welcome.html
- 208 983
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\awt.dll
- 208 1168800
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\awt.dll
- 208 1168800
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\axbridge.dll
- 208 142240
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\axbridge.dll
- 208 142240
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\dcpr.dll
- 208 141728
- Regkey
- Added
- \REGISTRY\MACHINE\Software\Microsoft\WBEM\CIMOM
- 112
- 2 Repeated items skipped
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 112
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\dcpr.dll
- 208 141728
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 112
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\decora-sse.dll
- 208 62368
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\decora-sse.dll
- 208 62368
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\deploy.dll
- 208 357792
- Wmiquery
- Imagepath: C:\WINDOWS\system32\cscript.exe
- 112
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\deploy.dll
- 208 357792
- Process
- Terminated
- C:\WINDOWS\system32\cscript.exe
- Parentname: C:\WINDOWS\system32\cmd.exe
- Command Line: N/A
- 112 4076
- Process
- Terminated
- C:\WINDOWS\system32\cmd.exe
- Parentname: C:\WINDOWS\system32\java.exe
- Command Line: N/A
- 4076 3880
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\dt_shmem.dll
- 208 24992
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\dt_shmem.dll
- 208 24992
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\dt_socket.dll
- 208 21408
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\dt_socket.dll
- 208 21408
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\eula.dll
- 208 108448
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\eula.dll
- 208 108448
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\fontmanager.dll
- 208 164256
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\fontmanager.dll
- 208 164256
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\fxplugins.dll
- 208 188320
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\fxplugins.dll
- 208 188320
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\glass.dll
- 208 157088
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\glass.dll
- 208 157088
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\glib-lite.dll
- 208 407968
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\glib-lite.dll
- 208 407968
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\gstreamer-lite.dll
- 208 505248
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\gstreamer-lite.dll
- 208 505248
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\hprof.dll
- 208 132000
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\hprof.dll
- 208 132000
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\installer.dll
- 208 191904
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\installer.dll
- 208 191904
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\instrument.dll
- 208 114592
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\instrument.dll
- 208 114592
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\j2pcsc.dll
- 208 15776
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\j2pcsc.dll
- 208 15776
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\j2pkcs11.dll
- 208 50080
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\j2pkcs11.dll
- 208 50080
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jaas_nt.dll
- 208 19360
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jaas_nt.dll
- 208 19360
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jabswitch.exe
- 208 48032
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jabswitch.exe
- 208 48032
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\java-rmi.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\java-rmi.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\java.dll
- 208 119712
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\java.dll
- 208 119712
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\java.exe
- 208 174496
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\java.exe
- 208 174496
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\JavaAccessBridge.dll
- 208 182272
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\JavaAccessBridge.dll
- 208 182272
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\javacpl.cpl
- 208 143872
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\javacpl.cpl
- 208 143872
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\javacpl.exe
- 208 65440
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\javacpl.exe
- 208 65440
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\javafx-font.dll
- 208 241568
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\javafx-font.dll
- 208 241568
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\javafx-iio.dll
- 208 187808
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\javafx-iio.dll
- 208 187808
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\javaw.exe
- 208 174496
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\javaw.exe
- 208 174496
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\javaws.exe
- 208 262560
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\javaws.exe
- 208 262560
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\java_crw_demo.dll
- 208 23456
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\java_crw_demo.dll
- 208 23456
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jawt.dll
- 208 13728
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jawt.dll
- 208 13728
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\JAWTAccessBridge.dll
- 208 34816
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\JAWTAccessBridge.dll
- 208 34816
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\JdbcOdbc.dll
- 208 45472
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\JdbcOdbc.dll
- 208 45472
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jdwp.dll
- 208 164256
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jdwp.dll
- 208 164256
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jfr.dll
- 208 19360
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jfr.dll
- 208 19360
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jfxmedia.dll
- 208 108448
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jfxmedia.dll
- 208 108448
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jfxwebkit.dll
- 208 11891104
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jfxwebkit.dll
- 208 11891104
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jli.dll
- 208 142240
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jli.dll
- 208 142240
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jp2iexp.dll
- 208 197024
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jp2iexp.dll
- 208 197024
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jp2launcher.exe
- 208 40352
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jp2launcher.exe
- 208 40352
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jp2native.dll
- 208 16288
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jp2native.dll
- 208 16288
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jp2ssv.dll
- 208 170912
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jp2ssv.dll
- 208 170912
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jpeg.dll
- 208 144800
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jpeg.dll
- 208 144800
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jpicom.dll
- 208 93088
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jpicom.dll
- 208 93088
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jpiexp.dll
- 208 154016
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jpiexp.dll
- 208 154016
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jpinscp.dll
- 208 103328
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jpinscp.dll
- 208 103328
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jpioji.dll
- 208 68512
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jpioji.dll
- 208 68512
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jpishare.dll
- 208 140704
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jpishare.dll
- 208 140704
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jqs.exe
- 208 170912
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jqs.exe
- 208 170912
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jsdt.dll
- 208 16288
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jsdt.dll
- 208 16288
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jsound.dll
- 208 30624
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jsound.dll
- 208 30624
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jsoundds.dll
- 208 27040
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\jsoundds.dll
- 208 27040
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\kcms.dll
- 208 177568
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\kcms.dll
- 208 177568
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\keytool.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\keytool.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\kinit.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\kinit.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\klist.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\klist.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\ktab.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\ktab.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\libxml2.dll
- 208 448928
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\libxml2.dll
- 208 448928
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\libxslt.dll
- 208 157600
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\libxslt.dll
- 208 157600
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\management.dll
- 208 31136
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\management.dll
- 208 31136
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\mlib_image.dll
- 208 573344
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\mlib_image.dll
- 208 573344
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\msvcr100.dll
- 208 770384
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\msvcr100.dll
- 208 770384
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\net.dll
- 208 74656
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\net.dll
- 208 74656
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\nio.dll
- 208 49056
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\nio.dll
- 208 49056
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\npjpi170_13.dll
- 208 202656
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\npjpi170_13.dll
- 208 202656
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\npoji610.dll
- 208 200096
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\npoji610.dll
- 208 200096
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\npt.dll
- 208 17312
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\npt.dll
- 208 17312
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\orbd.exe
- 208 15776
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\orbd.exe
- 208 15776
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\pack200.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\pack200.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\policytool.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\policytool.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\prism-d3d.dll
- 208 45472
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\prism-d3d.dll
- 208 45472
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\rmi.dll
- 208 13216
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\rmi.dll
- 208 13216
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\rmid.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\rmid.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\rmiregistry.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\rmiregistry.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\servertool.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\servertool.exe
- 208 15264
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\splashscreen.dll
- 208 196000
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\splashscreen.dll
- 208 196000
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\ssv.dll
- 208 461216
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\ssv.dll
- 208 461216
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\ssvagent.exe
- 208 48032
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\ssvagent.exe
- 208 48032
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\sunec.dll
- 208 123296
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\sunec.dll
- 208 123296
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\sunmscapi.dll
- 208 24992
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\sunmscapi.dll
- 208 24992
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\t2k.dll
- 208 192928
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\t2k.dll
- 208 192928
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\tnameserv.exe
- 208 15776
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\tnameserv.exe
- 208 15776
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\unpack.dll
- 208 57760
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\unpack.dll
- 208 57760
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\unpack200.exe
- 208 145824
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\unpack200.exe
- 208 145824
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\verify.dll
- 208 39328
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\verify.dll
- 208 39328
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\w2k_lsa_auth.dll
- 208 20896
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\w2k_lsa_auth.dll
- 208 20896
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\WindowsAccessBridge.dll
- 208 94112
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\WindowsAccessBridge.dll
- 208 94112
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\wsdetect.dll
- 208 138144
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\wsdetect.dll
- 208 138144
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\zip.dll
- 208 66464
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\zip.dll
- 208 66464
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\client
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\client\classes.jsa
- 208 14090240
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\client\classes.jsa
- 208 14090240
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\client\jvm.dll
- 208 3368864
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\client\jvm.dll
- 208 3368864
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\client\Xusage.txt
- 208 1447
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\client\Xusage.txt
- 208 1447
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\dtplugin
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\dtplugin\deployJava1.dll
- 208 782240
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\dtplugin\deployJava1.dll
- 208 782240
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\dtplugin\npdeployJava1.dll
- 208 861088
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\dtplugin\npdeployJava1.dll
- 208 861088
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\plugin2
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\plugin2\msvcr100.dll
- 208 770384
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\plugin2\msvcr100.dll
- 208 770384
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\plugin2\npjp2.dll
- 208 156064
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\bin\plugin2\npjp2.dll
- 208 156064
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\accessibility.properties
- 208 153
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\accessibility.properties
- 208 153
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\alt-rt.jar
- 208 123547
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\alt-rt.jar
- 208 123547
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\calendars.properties
- 208 1232
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\calendars.properties
- 208 1232
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\charsets.jar
- 208 3510791
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\charsets.jar
- 208 3510791
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\classlist
- 208 75075
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\classlist
- 208 75075
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\content-types.properties
- 208 5483
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\content-types.properties
- 208 5483
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\currency.data
- 208 4200
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\currency.data
- 208 4200
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy.jar
- 208 4064384
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy.jar
- 208 4064384
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\flavormap.properties
- 208 3928
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\flavormap.properties
- 208 3928
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fontconfig.bfc
- 208 3670
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fontconfig.bfc
- 208 3670
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fontconfig.properties.src
- 208 10479
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fontconfig.properties.src
- 208 10479
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\javafx.properties
- 208 28
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\javafx.properties
- 208 28
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\javaws.jar
- 208 897652
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\javaws.jar
- 208 897652
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\jce.jar
- 208 109196
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\jce.jar
- 208 109196
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\jfr.jar
- 208 462133
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\jfr.jar
- 208 462133
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\jfxrt.jar
- 208 15085396
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\jfxrt.jar
- 208 15085396
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\jsse.jar
- 208 523751
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\jsse.jar
- 208 523751
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\jvm.hprof.txt
- 208 4226
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\jvm.hprof.txt
- 208 4226
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\logging.properties
- 208 2455
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\logging.properties
- 208 2455
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\management-agent.jar
- 208 385
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\management-agent.jar
- 208 385
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\meta-index
- 208 2196
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\meta-index
- 208 2196
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\net.properties
- 208 3070
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\net.properties
- 208 3070
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\plugin.jar
- 208 1877279
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\plugin.jar
- 208 1877279
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\psfont.properties.ja
- 208 2796
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\psfont.properties.ja
- 208 2796
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\psfontj2d.properties
- 208 10393
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\psfontj2d.properties
- 208 10393
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\resources.jar
- 208 2466336
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\resources.jar
- 208 2466336
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\rt.jar
- 208 51668132
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\rt.jar
- 208 51668132
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\sound.properties
- 208 1210
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\sound.properties
- 208 1210
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\tzmappings
- 208 8138
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\tzmappings
- 208 8138
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\applet
- 208
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\cmm
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\cmm\CIEXYZ.pf
- 208 51236
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\cmm\CIEXYZ.pf
- 208 51236
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\cmm\GRAY.pf
- 208 632
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\cmm\GRAY.pf
- 208 632
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\cmm\LINEAR_RGB.pf
- 208 1044
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\cmm\LINEAR_RGB.pf
- 208 1044
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\cmm\PYCC.pf
- 208 274474
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\cmm\PYCC.pf
- 208 274474
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\cmm\sRGB.pf
- 208 3144
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\cmm\sRGB.pf
- 208 3144
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\ffjcext.zip
- 208 18675
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\ffjcext.zip
- 208 18675
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages.properties
- 208 2860
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages.properties
- 208 2860
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_de.properties
- 208 3307
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_de.properties
- 208 3307
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_es.properties
- 208 3600
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_es.properties
- 208 3600
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_fr.properties
- 208 3409
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_fr.properties
- 208 3409
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_it.properties
- 208 3223
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_it.properties
- 208 3223
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_ja.properties
- 208 6349
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_ja.properties
- 208 6349
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_ko.properties
- 208 5719
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_ko.properties
- 208 5719
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_pt_BR.properties
- 208 3348
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_pt_BR.properties
- 208 3348
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_sv.properties
- 208 3409
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_sv.properties
- 208 3409
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_zh_CN.properties
- 208 4084
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_zh_CN.properties
- 208 4084
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_zh_HK.properties
- 208 3752
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_zh_HK.properties
- 208 3752
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_zh_TW.properties
- 208 3752
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\messages_zh_TW.properties
- 208 3752
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\splash.gif
- 208 13959
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\splash.gif
- 208 13959
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\jqs
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\jqs\jqs.conf
- 208 40814
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\jqs\jqs.conf
- 208 40814
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\jqs\jqsmessages.properties
- 208 1720
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\deploy\jqs\jqsmessages.properties
- 208 1720
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\access-bridge.jar
- 208 49165
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\access-bridge.jar
- 208 49165
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\dnsns.jar
- 208 8934
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\dnsns.jar
- 208 8934
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\jaccess.jar
- 208 43504
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\jaccess.jar
- 208 43504
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\localedata.jar
- 208 1013521
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\localedata.jar
- 208 1013521
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\meta-index
- 208 829
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\meta-index
- 208 829
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\QTJava.zip
- 208 935850
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\QTJava.zip
- 208 935850
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\sunec.jar
- 208 15943
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\sunec.jar
- 208 15943
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\sunjce_provider.jar
- 208 198317
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\sunjce_provider.jar
- 208 198317
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\sunmscapi.jar
- 208 30695
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\sunmscapi.jar
- 208 30695
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\sunpkcs11.jar
- 208 238303
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\sunpkcs11.jar
- 208 238303
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\zipfs.jar
- 208 68653
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\ext\zipfs.jar
- 208 68653
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fonts
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fonts\LucidaBrightDemiBold.ttf
- 208 75144
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fonts\LucidaBrightDemiBold.ttf
- 208 75144
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fonts\LucidaBrightDemiItalic.ttf
- 208 75124
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fonts\LucidaBrightDemiItalic.ttf
- 208 75124
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fonts\LucidaBrightItalic.ttf
- 208 80856
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fonts\LucidaBrightItalic.ttf
- 208 80856
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fonts\LucidaBrightRegular.ttf
- 208 344908
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fonts\LucidaBrightRegular.ttf
- 208 344908
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fonts\LucidaSansDemiBold.ttf
- 208 317896
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fonts\LucidaSansDemiBold.ttf
- 208 317896
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fonts\LucidaSansRegular.ttf
- 208 698236
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fonts\LucidaSansRegular.ttf
- 208 698236
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fonts\LucidaTypewriterBold.ttf
- 208 234068
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fonts\LucidaTypewriterBold.ttf
- 208 234068
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fonts\LucidaTypewriterRegular.ttf
- 208 242700
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\fonts\LucidaTypewriterRegular.ttf
- 208 242700
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\i386
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\i386\jvm.cfg
- 208 686
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\i386\jvm.cfg
- 208 686
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images
- 208
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images\cursors
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images\cursors\cursors.properties
- 208 1280
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images\cursors\cursors.properties
- 208 1280
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images\cursors\invalid32x32.gif
- 208 153
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images\cursors\invalid32x32.gif
- 208 153
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images\cursors\win32_CopyDrop32x32.gif
- 208 165
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images\cursors\win32_CopyDrop32x32.gif
- 208 165
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images\cursors\win32_CopyNoDrop32x32.gif
- 208 153
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images\cursors\win32_CopyNoDrop32x32.gif
- 208 153
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images\cursors\win32_LinkDrop32x32.gif
- 208 168
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images\cursors\win32_LinkDrop32x32.gif
- 208 168
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images\cursors\win32_LinkNoDrop32x32.gif
- 208 153
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images\cursors\win32_LinkNoDrop32x32.gif
- 208 153
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images\cursors\win32_MoveDrop32x32.gif
- 208 147
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images\cursors\win32_MoveDrop32x32.gif
- 208 147
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images\cursors\win32_MoveNoDrop32x32.gif
- 208 153
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\images\cursors\win32_MoveNoDrop32x32.gif
- 208 153
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\management
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\management\jmxremote.access
- 208 3998
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\management\jmxremote.access
- 208 3998
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\management\jmxremote.password.template
- 208 2856
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\management\jmxremote.password.template
- 208 2856
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\management\management.properties
- 208 14097
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\management\management.properties
- 208 14097
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\management\snmp.acl.template
- 208 3376
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\management\snmp.acl.template
- 208 3376
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\blacklist
- 208 2177
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\blacklist
- 208 2177
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\cacerts
- 208 83581
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\cacerts
- 208 83581
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\java.policy
- 208 2254
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\java.policy
- 208 2254
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\java.security
- 208 15894
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\java.security
- 208 15894
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\javafx.policy
- 208 158
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\javafx.policy
- 208 158
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\javaws.policy
- 208 98
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\javaws.policy
- 208 98
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\local_policy.jar
- 208 2971
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\local_policy.jar
- 208 2971
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\trusted.libraries
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\trusted.libraries
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\US_export_policy.jar
- 208 2487
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\security\US_export_policy.jar
- 208 2487
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\servicetag
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\servicetag\jdk_header.png
- 208 8705
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\servicetag\jdk_header.png
- 208 8705
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\servicetag\registration.xml
- 208 1541
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\servicetag\registration.xml
- 208 1541
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\CET
- 208 1184
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\CET
- 208 1184
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\CST6CDT
- 208 1272
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\CST6CDT
- 208 1272
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\EET
- 208 1072
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\EET
- 208 1072
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\EST
- 208 27
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\EST
- 208 27
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\EST5EDT
- 208 1272
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\EST5EDT
- 208 1272
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\GMT
- 208 27
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\GMT
- 208 27
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\HST
- 208 27
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\HST
- 208 27
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\MET
- 208 1184
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\MET
- 208 1184
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\MST
- 208 27
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\MST
- 208 27
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\MST7MDT
- 208 1272
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\MST7MDT
- 208 1272
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\PST8PDT
- 208 1272
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\PST8PDT
- 208 1272
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\WET
- 208 1068
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\WET
- 208 1068
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\ZoneInfoMappings
- 208 14659
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\ZoneInfoMappings
- 208 14659
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Abidjan
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Abidjan
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Accra
- 208 181
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Accra
- 208 181
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Addis_Ababa
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Addis_Ababa
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Algiers
- 208 333
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Algiers
- 208 333
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Asmara
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Asmara
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Bamako
- 208 85
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Bamako
- 208 85
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Bangui
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Bangui
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Banjul
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Banjul
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Bissau
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Bissau
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Blantyre
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Blantyre
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Brazzaville
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Brazzaville
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Bujumbura
- 208 27
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Bujumbura
- 208 27
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Cairo
- 208 1049
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Cairo
- 208 1049
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Casablanca
- 208 736
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Casablanca
- 208 736
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Ceuta
- 208 1112
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Ceuta
- 208 1112
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Conakry
- 208 85
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Conakry
- 208 85
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Dakar
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Dakar
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Dar_es_Salaam
- 208 85
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Dar_es_Salaam
- 208 85
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Djibouti
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Djibouti
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Douala
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Douala
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\El_Aaiun
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\El_Aaiun
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Freetown
- 208 313
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Freetown
- 208 313
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Gaborone
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Gaborone
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Harare
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Harare
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Johannesburg
- 208 105
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Johannesburg
- 208 105
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Juba
- 208 337
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Juba
- 208 337
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Kampala
- 208 97
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Kampala
- 208 97
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Khartoum
- 208 337
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Khartoum
- 208 337
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Kigali
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Kigali
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Kinshasa
- 208 27
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Kinshasa
- 208 27
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Lagos
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Lagos
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Libreville
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Libreville
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Lome
- 208 27
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Lome
- 208 27
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Luanda
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Luanda
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Lubumbashi
- 208 27
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Lubumbashi
- 208 27
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Lusaka
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Lusaka
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Malabo
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Malabo
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Maputo
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Maputo
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Maseru
- 208 89
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Maseru
- 208 89
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Mbabane
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Mbabane
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Mogadishu
- 208 73
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Mogadishu
- 208 73
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Monrovia
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Monrovia
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Nairobi
- 208 97
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Nairobi
- 208 97
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Ndjamena
- 208 89
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Ndjamena
- 208 89
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Niamey
- 208 89
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Niamey
- 208 89
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Nouakchott
- 208 85
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Nouakchott
- 208 85
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Ouagadougou
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Ouagadougou
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Porto-Novo
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Porto-Novo
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Sao_Tome
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Sao_Tome
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Tripoli
- 208 293
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Tripoli
- 208 293
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Tunis
- 208 329
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Tunis
- 208 329
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Windhoek
- 208 824
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\Africa\Windhoek
- 208 824
- Folder
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America
- 208
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Adak
- 208 1224
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Adak
- 208 1224
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Anchorage
- 208 1224
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Anchorage
- 208 1224
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Anguilla
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Anguilla
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Antigua
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Antigua
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Araguaina
- 208 892
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Araguaina
- 208 892
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Aruba
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Aruba
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Asuncion
- 208 1116
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Asuncion
- 208 1116
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Atikokan
- 208 93
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Atikokan
- 208 93
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Bahia
- 208 553
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Bahia
- 208 553
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Bahia_Banderas
- 208 844
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Bahia_Banderas
- 208 844
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Barbados
- 208 137
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Barbados
- 208 137
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Belem
- 208 297
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Belem
- 208 297
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Belize
- 208 513
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Belize
- 208 513
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Blanc-Sablon
- 208 93
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Blanc-Sablon
- 208 93
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Boa_Vista
- 208 329
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Boa_Vista
- 208 329
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Bogota
- 208 89
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Bogota
- 208 89
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Boise
- 208 1284
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Boise
- 208 1284
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Cambridge_Bay
- 208 1076
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Cambridge_Bay
- 208 1076
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Campo_Grande
- 208 1116
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Campo_Grande
- 208 1116
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Cancun
- 208 792
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Cancun
- 208 792
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Caracas
- 208 85
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Caracas
- 208 85
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Cayenne
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Cayenne
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Cayman
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Cayman
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Chicago
- 208 1960
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Chicago
- 208 1960
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Chihuahua
- 208 816
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Chihuahua
- 208 816
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Costa_Rica
- 208 137
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Costa_Rica
- 208 137
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Creston
- 208 73
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Creston
- 208 73
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Cuiaba
- 208 1100
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Cuiaba
- 208 1100
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Curacao
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Curacao
- 208 77
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Danmarkshavn
- 208 341
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Danmarkshavn
- 208 341
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Dawson
- 208 1108
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Dawson
- 208 1108
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Dawson_Creek
- 208 509
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Dawson_Creek
- 208 509
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Denver
- 208 1336
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Denver
- 208 1336
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Detroit
- 208 1200
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Detroit
- 208 1200
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Dominica
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Dominica
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Edmonton
- 208 1316
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Edmonton
- 208 1316
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Eirunepe
- 208 321
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Eirunepe
- 208 321
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\El_Salvador
- 208 105
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\El_Salvador
- 208 105
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Fortaleza
- 208 377
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Fortaleza
- 208 377
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Glace_Bay
- 208 1204
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Glace_Bay
- 208 1204
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Godthab
- 208 1036
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Godthab
- 208 1036
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Goose_Bay
- 208 1728
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Goose_Bay
- 208 1728
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Grand_Turk
- 208 1044
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Grand_Turk
- 208 1044
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Grenada
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Grenada
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Guadeloupe
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Guadeloupe
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Guatemala
- 208 137
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Guatemala
- 208 137
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Guayaquil
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Guayaquil
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Guyana
- 208 89
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Guyana
- 208 89
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Halifax
- 208 1908
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Halifax
- 208 1908
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Havana
- 208 1340
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Havana
- 208 1340
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Hermosillo
- 208 189
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Hermosillo
- 208 189
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Inuvik
- 208 1060
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Inuvik
- 208 1060
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Iqaluit
- 208 1064
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Iqaluit
- 208 1064
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Jamaica
- 208 233
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Jamaica
- 208 233
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Juneau
- 208 1224
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Juneau
- 208 1224
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\La_Paz
- 208 81
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\La_Paz
- 208 81
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Lima
- 208 185
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Lima
- 208 185
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Los_Angeles
- 208 1560
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Los_Angeles
- 208 1560
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Maceio
- 208 393
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Maceio
- 208 393
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Managua
- 208 185
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Managua
- 208 185
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Manaus
- 208 313
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Manaus
- 208 313
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Martinique
- 208 89
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Martinique
- 208 89
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Matamoros
- 208 788
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Matamoros
- 208 788
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Mazatlan
- 208 840
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Mazatlan
- 208 840
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Menominee
- 208 1216
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Menominee
- 208 1216
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Merida
- 208 788
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Merida
- 208 788
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Metlakatla
- 208 329
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Metlakatla
- 208 329
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Mexico_City
- 208 880
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Mexico_City
- 208 880
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Miquelon
- 208 928
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Miquelon
- 208 928
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Moncton
- 208 1732
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Moncton
- 208 1732
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Monterrey
- 208 788
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Monterrey
- 208 788
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Montevideo
- 208 1152
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Montevideo
- 208 1152
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Montreal
- 208 1928
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Montreal
- 208 1928
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Montserrat
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Montserrat
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Nassau
- 208 1284
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Nassau
- 208 1284
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\New_York
- 208 1960
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\New_York
- 208 1960
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Nipigon
- 208 1144
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Nipigon
- 208 1144
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Nome
- 208 1228
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Nome
- 208 1228
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Noronha
- 208 377
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Noronha
- 208 377
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Ojinaga
- 208 816
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Ojinaga
- 208 816
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Panama
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Panama
- 208 65
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Pangnirtung
- 208 1076
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Pangnirtung
- 208 1076
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Paramaribo
- 208 101
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Paramaribo
- 208 101
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Phoenix
- 208 141
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Phoenix
- 208 141
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Port-au-Prince
- 208 361
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Port-au-Prince
- 208 361
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Porto_Velho
- 208 297
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Porto_Velho
- 208 297
- File
- Date Change
- C:\Documents and Settings\admin\Application Data\Oracle\lib\zi\America\Port_of_Spain
- 208 65
- 641 Repeated items skipped
- Folder
- Created
- C:\Documents and Settings\admin\lYqMlbWljCF
- 3760
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Documents and Settings\admin\lYqMlbWljCF, ID.txt]
- Imagepath: c:\windows\system32\java.exe
- 3760
- File
- Created
- C:\Documents and Settings\admin\lYqMlbWljCF\ID.txt
- 3760
- Malicious Alert
- Malware Family
- Message: Trojan.Adwind Indicator
- 75 Repeated items skipped
- Javacall
- Method: exec
- Params: [ 'attrib' '+h' '"C:\Documents and Settings\admin\l
- YqMlbWljCF\*.*"']
- Imagepath: c:\windows\system32\java.exe
- 3760
- Javacall
- Method: exec
- Params: [ 'attrib' '+h' '"C:\Documents and Settings\admin\l
- YqMlbWljCF\*.*"', null, null]
- Imagepath: c:\windows\system32\java.exe
- 3760
- Process
- Started
- C:\WINDOWS\system32\attrib.exe
- Parentname: C:\WINDOWS\system32\java.exe
- Command Line: attrib +h "C:\Documents and Settings\admin\lYqMlbWljCF\*.*"
- MD5: e6d680494c812b82a15600fd23c94424
- SHA1: 6be7cccf384b1b05b08b7fc5ae5bc3bb3365cc55
- 608 3760 12288
- 31 Repeated items skipped
- File
- Failed
- C:\Documents and Settings\admin\Application Data\Oracle\bin\LPK.DLL
- 1964
- File
- Failed
- C:\Documents and Settings\admin\Application Data\Oracle\bin\USP10.dll
- 1964
- Regkey
- Setval
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Windows\CurrentVersio
- n\Run\"RfTToxlmCJF" = "C:\Documents and Settings\admin\Application Data\Oracle\bin\javaw.exe" -ja
- r "C:\Documents and Settings\admin\lYqMlbWljCF\SPGYEJWAlst.LInDKC"
- 1064
- Malicious Alert
- Misc Anom
- Message: Suspicious Persistence Activity
- Malicious Alert
- Suspicious Persistance Activity
- Message: Process setting jar load at startup
- 2 Repeated items skipped
- QuerySystemTime
- Imagepath: C:\Documents and Settings\admin\Application Data\Oracle\bin\javaw.exe
- 1964
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 1964
- DLL Loaded
- Imagepath: C:\Documents and Settings\admin\Application Data\Oracle\bin\javaw.exe
- DLL Path: C:\Documents and Settings\admin\Application Data\Oracle\bin\msvcr100.dll
- MD5: 67ec459e42d3081dd8fd34356f7cafc1
- SHA1: 1738050616169d5b17b5adac3ff0370b8c642734
- 1964
- Malicious Alert
- Generic Dll Load Activity
- Message: DLL loaded
- 14 Repeated items skipped
- API Call
- API Name: GetLocalTime Address: 0x066a19db
- Params: [0xa3fd04]
- Imagepath: C:\Documents and Settings\admin\Application Data\Oracle\bin\javaw.exe DLL Name: kernel32.dll
- 1964
- File
- Created
- C:\WINDOWS\system32\FE2_20170307_165351.log
- 1964
- Malicious Alert
- Suspicious Directory
- Message: File created/tampered/deleted in suspicious location
- 364 Repeated items skipped
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-1409082233-688789844-725345543-1003\Software\Microsoft\Multimedia\Audio Comp
- ression Manager\Priority v4.00
- 2072
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 2072
- Network
- Dns Query
- Protocol Type: udp Qtype: Host Address Hostname: dam5i6.linkpc.net
- Imagepath: c:\Documents and Settings\admin\Application Data\Oracle\bin\javaw.exe
- 1964
- Malicious Alert
- Network Activity
- Message: Network outbound communication attempted
- Network
- Dns Query Answer
- Protocol Type: udp IP Address: 199.16.199.2 Hostname: dam5i6.linkpc.net
- Imagepath: c:\Documents and Settings\admin\Application Data\Oracle\bin\javaw.exe
- 1964
- File
- Failed
- C:\DOCUME~1\admin\LOCALS~1\Temp\regedit.exe
- 2072
- Network
- Connect
- Protocol Type: tcp Destination Port: 2675 IP Address: 199.16.199.2
- Imagepath: c:\Documents and Settings\admin\Application Data\Oracle\bin\javaw.exe
- 1964
- Malicious Alert
- Network Activity
- Message: Network outbound communication attempted
- 52 Repeated items skipped
- Regkey
- Setval
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment\"SEE_MASK_NOZONECHECKS" =
- 1
- 1616
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAcco
- untControlSettings.exe
- 1616
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAcco
- untControlSettings.exe\"debugger" = svchost.exe
- 1616
- Malicious Alert
- Suspicious Persistance Activity
- Message: Process Setting Image File Execution Options
- 402 Repeated items skipped
- Process
- Terminated
- C:\WINDOWS\system32\cmd.exe
- Parentname: C:\Documents and Settings\admin\Application Data\Oracle\bin\javaw.exe
- Command Line: N/A
- 2072 1964
- FirstRpidMemOp
- ReadVirtualMemory
- Source: C:\Documents and Settings\admin\Application Data\Oracle\bin\javaw.exe
- Target: N/A
- 1964
- 504
- Process
- Started
- C:\WINDOWS\system32\taskkill.exe
- Parentname: C:\Documents and Settings\admin\Application Data\Oracle\bin\javaw.exe
- Command Line: taskkill /IM Taskmgr.exe /T /F
- MD5: 3045293662b6602a2ee7d754c8f1edcc
- SHA1: 9e0b2195cb35efa069e70968b80547334b60429c
- 504 1964 76288
- Malicious Alert
- Misc Anom
- Message: Security Tools/Utilities/Policies Tampered/Subverted/Disabled
- Malicious Alert
- Security Tool Activity
- Message: Security policies tampering
- 841 Repeated items skipped
- Wmiquery
- Imagepath: C:\WINDOWS\system32\taskkill.exe
- 3232
- Process
- Terminated
- C:\WINDOWS\system32\taskkill.exe
- Parentname: C:\Documents and Settings\admin\Application Data\Oracle\bin\javaw.exe
- Command Line: N/A
- 3232 1964
- API Call
- API Name: Sleep Address: 0x066a1326
- Imagepath: C:\Documents and Settings\admin\Application Data\Oracle\bin\javaw.exe DLL Name: kernel32.dll
- 1964
- Malicious Alert
- High Repeated Sleep Calls
- Message: High repeated sleep calls
- 1571 Repeated items skipped
- Mutex
- \BaseNamedObjects\CTF.TMD.MutexDefaultS-1-5-21-1409082233-688789844-725345543-1003
- 3044
- Mutex
- \BaseNamedObjects\CTF.TimListCache.FMPDefaultS-1-5-21-1409082233-688789844-725345543-1003MUTEX.Defau
- ltS-1-5-21-1409082233-688789844-725345543-1003
- 3044
- Malicious Alert
- Misc Anom
- Message: Suspicious Java jar Indicator
- OS Change Detail (version: 1.2727) | Items: 909 | OS Info: Microsoft Windows7 64-bit 6.1 sp1 16.1115 Top
- Type Mode/Class Details (Path/Message/Protocol/Hostname/Qtype/ListenPort etc.) Process ID Parent ID File Size
- Analysis
- Malware
- Application
- Os
- Name: windows Version: 6.1.7601 Service Pack: 1 Arch: x64
- Os Monitor
- Version: 16R1 Build: 582114 Date: Nov 15 2016 Time: 17:25:53
- Config Update
- Uac
- Service
- Windows Image Acquisition (WIA)
- Uac
- Service
- Multimedia Class Scheduler
- Uac
- Service
- Multimedia Class Scheduler
- Javacall
- Method: getResourceAsStream
- Params: [/9be9f6isq9t1ad9opto80bh18kguqcb3u79uh0bed3taircu.
- gif]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: openStream Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/-65j7mj692komlevnjqk1c8dgs6e1t15rkspltlvgfqoefksk
- gkpvi21ig6gj3g1f.gif]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/-no6q083avlup4e1rhms2gn5j13r5v5kgiov1kb9st5llm570
- 5moa8hils5ajtq5m30vmn99g0m1.gif]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/-pv968smfdgk2svleupgjshksp1e3bto6v7a6gdp1qfhalill
- cv6btdkp0hn.gif]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/-erike4uakjoskm2ik5kd195vnv4cl4n5ln2l5er0ip83atvo
- .gif]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [/C:/Users/Administrator/AppData/Local/Temp/PI - Re
- vised.jar]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Users\Administrator\AppData\Local\Temp\PI - Rev
- ised.jar]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [q2306731315500459642, null, -1, C:\Users\Administrator\AppData\Local\Temp\PI - Rev
- ised.jar/, 0x048A9764]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/-1edd1f6pvtj2g12ld1loquqldvn5jcdpdkrtvhd.gif]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/26ebpurt88hi7a3mbft1mu0hn8arkqrofcfied28odt123rol
- jk1rl8g2f9gnpieiqeuekkl31elvcgvpe01vqk6emqr208h
- phf0temciqe8bs7ptm2mhr1sc291j7i6dcckk9ab7j9dvs1
- cnqte1t6u6f2pahau6be6ej11mo6ehu0l0dn7j7c4rub0tg
- ubij48rsebmodn8oslbstcgak6r18mdq0ivjb37fi81ibu3
- tknt3im78f4f2fovf]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/4ftv33g9veq2otoiaa3b264ntbekvsh72eelpk2fi0a23fep4
- 9dacjgblm6q7003ctse5l4udtlpnngpsn82255mfa8os4ju
- clpce5tgir3k8fsd0mg2qladuk3d216hoq6ittu1f7odp7j
- rqfqd7sggsmfmld121p94pd0a73ai1i6bd3flbe75i0m912
- ci407oqt0jdch8187gl835h9m151ljaejhmd18j0op1nk2b
- 6lv1r288vfa8dektp]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/752nkbh63s35v4trc18v9dt4k1psgfcmv365p9t5a9bvqlhvo
- t1p3rcasrhme9d25u4luoo5dg2g953hrqbd5pdr871ts0ip
- ol7elu2utl9iacusj3uta5cqlmoh448vtnht3hshhnlondh
- kkkkrknvvgik1aivj82n3ngeh83h0lsp6oicao43fbtl9sb
- 6ged14dhkpbhktbie471e2enehcmebv4la6ljf6ui9rs7bj
- 4c1sgob76genhsulm]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/7dl3ptd7tbkjv345ue8d846kefo8o7u2vnqd5vcha55gbql2d
- eldt5qp34amjico2u0b36pd4abg64ucs9ukggsr5v50mch2
- krv8vt9hv4c1d0uhjbg8a9nu62s9fog77epkr0ovep4979s
- 9lqhh64vrje1dq0us7mto3kl6hr91rtlf4p68e246cg9rl2
- 5v6091t7tmv63tg383phvrdjv6q391elv6pv7nhd7r00vs9
- r4oc3h0br3t6v121h]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/3tp64r798a114eqbig0cvkjuko4b7g7fp7acb5ntd9nqasalb
- 3avo29prv12n5jek2lb0irs20lsarnvh9ks3bm0nqispo59
- rinlb07ji6acculote2t2rf7r8iuvmbgffk1s8qjhrq8ad6
- s9c15m0nba8v7ebfmc8nmdpbtv76ta48419hh40pokb2104
- 3npelmrk23sb00lu74klm8mla8su9q4gro8h0fii7mb61m3
- 8t347n61vd4d5ndii]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/o/y/d/d/a/a.s]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/d19nh5e75jl0c7kj1m95t81gu4ve0uh5e8d2ije1rn3qlv9ou
- dgcth0280m0m6nb4lne91oujevrt6o7ohlpecnsjt7o5hqh
- ls050sgja953jbp7i6qp1vurflqsrtjq04ac2scgnj8l8ka
- q3u0thcgoc1aum269vet9cd8hl73p2gacflu4b5tk7ssve2
- ouicie89qu2avim6ocejtvkh57e0tv1lhpj0n5r0bbgn451
- b5deb4fd0oei47029]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/5mr08jvrncdqd649s7l8kpjuh31dqcbkoifcf5s61tvrbqecv
- fnbdhti5bjfjf5alaee5et4f3cfggirc3qt1niuq0f3fit1
- c21h227eofiktqe4kbl9fuvcjpom6iikom10k66966cuv7k
- a0ub2qk7hlidrl36cv5cal2nvhq7b94pl9t5d4g00kocpj0
- 8epk5ga7p9heb6qjk9u0lh6b2nr7jt37osup2ah79ks4ce3
- h327k1mkmituesbkc]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/-7koglsldpr87c4n1fmgnlm5r57o5jckouk9aa2358gkq695j
- 44ql7ltofehm04iej3t5svja9lar5f886b8dj8rktd6jkiv
- vvj3ijtjqtenue36cark2gdsa4pb5t2ic7gecbsc4252piv
- fceaptu70i39fptvl1q21j1aph742hpffodqj4e7qbkfg66
- fra1qbac0bh2qh3qusplnmg94kjkscb82lg9tlk3247jvjl
- 8v3fsr078g4hbp2cf]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/-37kf42mjrp9har7i5rileuv70n60dcp94712emjeor6noil5
- 846567fnbieuta29abj13p1sj3hhe63aoi2pqjur0evnnib
- mmvrji5q9r8lffd6ikdhp310sga7i8v0om7n4r6jviq392c
- 78mu9op9mfivi7k5lrc18vbcsksc39hi7d71bo1dp7ihchj
- ne795mi4iqc46n7sf08am3lrcsq1rhdn8slj5je53d43qk6
- 68o4b2o99u9f2rngg]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/617llbcc0ngi10p2lgh0qnojk1tj0msl5so0s5f2nfcq4gn8i
- uqgilhaspo40dqquapatote391rv0q4sgvfgjdobq0cani4
- 015miebeh53sbfdgtfhqgl1lqbq59ru3svcdnv0c4a43n5i
- k5uevad4rg5vtg4bn2udqbcofd0jq74vusn60r5rphpn8b1
- ievjf8fpll8cjgbdc2rf5fou6dh04p4p81rdfao1dj4mgpr
- 1pirnp1kp2mp4n800]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: loadFromXML
- Params: [0x048A97FC]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/ivDDwrKZ/kBadKz/hGfrGvG/mMfYL.qHG]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/-3blebl3sqtb7326he2gdf7fs72bptlogtagqhlf9atkq8auj
- 6muu21sk81t6hdrf62ss8tq08lbfsn33en81543khj5fgdv
- 3njb9kduqq3bj269bedefg08kmepu5hiev8rdl1h173lgbp
- jpmb4vfasusbdpfuqp283cc6029kvct7c0vq26np5ijllso
- 90onsj2mgu5trvmkt52lfsfn29cv7baq8n897vmhdr9kf0i
- 26dfi9tq99d4ssnar]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream
- Params: [/-5ggim0caqin4cikuicorrf12q1uvkk1ki07oa7fvqudb2kp1
- 3l3kdtucq3qr9blm8qjlm1doae3tea80517i6v48m3p4dc4
- 8r5652cfvg5hd8ieteujd29gppc3ql3n6a04q4nibip1ke7
- 0p9f94aamummfeklicjcvlmbp07vv6geqegfbcm25344qqc
- 125rok7j3rv2qvopfm8faih7e144ahdihfqmuv5f2mbe29v
- m69p6gtjmfmfgu2a3]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getResourceAsStream Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: read
- Params: [#NOT_STRING_VECTOR#]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: read
- Params: [#NOT_STRING_VECTOR#]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- 3 Repeated items skipped
- Javacall
- Method: loadFromXML
- Params: [0x048AA79C]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: read
- Params: [#NOT_STRING_VECTOR#]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: read
- Params: [#NOT_STRING_VECTOR#]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- 15 Repeated items skipped
- Javacall
- Method: read Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: read Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- 7 Repeated items skipped
- Javacall
- Method: CONSTRUCTOR
- Params: [0x048AAC9C]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getProperty
- Params: [os.name]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getProperty
- Params: [os.version]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: createTempFile
- Params: [Retrive, .vbs]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- File
- Created
- C:\Users\Administrator\AppData\Local\Temp\Retrive1023015605935753857.vbs
- 2712
- File
- Close
- C:\Users\Administrator\AppData\Local\Temp\Retrive1023015605935753857.vbs
- 2712
- Javacall
- Method: exec
- Params: [ 'cmd.exe' '/C' 'cscript.exe' 'C:\Users\ADMINI~1\A
- ppData\Local\Temp\Retrive6123470067192879035.vb
- s']
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Malicious Alert
- Malware Family
- Message: Possible Adwind Indicator
- Javacall
- Method: exec
- Params: [ 'cmd.exe' '/C' 'cscript.exe' 'C:\Users\ADMINI~1\A
- ppData\Local\Temp\Retrive6123470067192879035.vb
- s', null, null]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- File
- Overwritten
- C:\Users\Administrator\AppData\Local\Temp\Retrive1023015605935753857.vbs
- 2712
- Malicious Alert
- Generic Non Exe Anomalous Activity
- Message: File overwritten by non-executable
- File
- Close
- C:\Users\Administrator\AppData\Local\Temp\Retrive1023015605935753857.vbs
- MD5: 3bdfd33017806b85949b6faa7d4b98e4
- SHA1: f92844fee69ef98db6e68931adfaa9a0a0f8ce66
- 2712 276
- File
- Created
- C:\Users\Administrator\AppData\Local\Temp\Retrive6123470067192879035.vbs
- 1668
- File
- Close
- C:\Users\Administrator\AppData\Local\Temp\Retrive6123470067192879035.vbs
- 1668
- File
- Overwritten
- C:\Users\Administrator\AppData\Local\Temp\Retrive6123470067192879035.vbs
- 1668
- File
- Close
- C:\Users\Administrator\AppData\Local\Temp\Retrive6123470067192879035.vbs
- MD5: 3bdfd33017806b85949b6faa7d4b98e4
- SHA1: f92844fee69ef98db6e68931adfaa9a0a0f8ce66
- 1668 276
- Process
- Started
- C:\Windows\SysWOW64\cmd.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: cmd.exe /C cscript.exe C:\Users\ADMINI~1\AppData\Local\Temp\Retrive1023015605935753857.vbs
- MD5: ad7b9c14083b52bc532fba5948342b98
- SHA1: ee8cbf12d87c4d388f09b4f69bed2e91682920b5
- 2928 2712 302592
- Malicious Alert
- Misc Anom
- Message: Process started from jar
- Malicious Alert
- Misc Anom
- Message: Suspicious process
- Process
- Started
- C:\Windows\SysWOW64\cmd.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: cmd.exe /C cscript.exe C:\Users\ADMINI~1\AppData\Local\Temp\Retrive6123470067192879035.vbs
- MD5: ad7b9c14083b52bc532fba5948342b98
- SHA1: ee8cbf12d87c4d388f09b4f69bed2e91682920b5
- 2936 1668 302592
- Process
- Started
- C:\Windows\SysWOW64\cscript.exe
- Parentname: C:\Windows\SysWOW64\cmd.exe
- Command Line: cscript.exe C:\Users\ADMINI~1\AppData\Local\Temp\Retrive6123470067192879035.vbs
- MD5: f36b7461fecdcf763fdefa3a3352cd45
- SHA1: d1b9ba6fd3aa56b96f5375136798fe9dfc927f72
- 3036 2936 126976
- Process
- Started
- C:\Windows\SysWOW64\cscript.exe
- Parentname: C:\Windows\SysWOW64\cmd.exe
- Command Line: cscript.exe C:\Users\ADMINI~1\AppData\Local\Temp\Retrive1023015605935753857.vbs
- MD5: f36b7461fecdcf763fdefa3a3352cd45
- SHA1: d1b9ba6fd3aa56b96f5375136798fe9dfc927f72
- 3008 2928 126976
- Mutex
- \Sessions\1\BaseNamedObjects\DBWinMutex
- 3036
- Mutex
- \Sessions\1\BaseNamedObjects\DBWinMutex
- 3008
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 3036
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 3008
- 3 Repeated items skipped
- Wmiquery
- Imagepath: C:\Windows\SysWOW64\cscript.exe
- 3036
- Malicious Alert
- Misc Anom
- Message: Suspicious Evasion Activities
- Wmiquery
- Imagepath: C:\Windows\SysWOW64\cscript.exe
- 3008
- Process
- Terminated
- C:\Windows\SysWOW64\cscript.exe
- Parentname: C:\Windows\SysWOW64\cmd.exe
- Command Line: N/A
- 3036 2936
- Javacall
- Method: delete Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: createTempFile
- Params: [Retrive, .vbs]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: exec
- Params: [ 'cmd.exe' '/C' 'cscript.exe' 'C:\Users\ADMINI~1\A
- ppData\Local\Temp\Retrive7937755225211026578.vb
- s']
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: exec
- Params: [ 'cmd.exe' '/C' 'cscript.exe' 'C:\Users\ADMINI~1\A
- ppData\Local\Temp\Retrive7937755225211026578.vb
- s', null, null]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Process
- Terminated
- C:\Windows\SysWOW64\cmd.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: N/A
- 2936 1668
- File
- Delete
- C:\Users\Administrator\AppData\Local\Temp\Retrive6123470067192879035.vbs
- MD5: 3bdfd33017806b85949b6faa7d4b98e4
- SHA1: f92844fee69ef98db6e68931adfaa9a0a0f8ce66
- 1668 276
- Malicious Alert
- Generic Non Exe Anomalous Activity
- Message: File deleted by non-executable
- File
- Created
- C:\Users\Administrator\AppData\Local\Temp\Retrive7937755225211026578.vbs
- 1668
- File
- Close
- C:\Users\Administrator\AppData\Local\Temp\Retrive7937755225211026578.vbs
- 1668
- File
- Overwritten
- C:\Users\Administrator\AppData\Local\Temp\Retrive7937755225211026578.vbs
- 1668
- File
- Close
- C:\Users\Administrator\AppData\Local\Temp\Retrive7937755225211026578.vbs
- MD5: a32c109297ed1ca155598cd295c26611
- SHA1: dc4a1fdbaad15ddd6fe22d3907c6b03727b71510
- 1668 281
- Process
- Started
- C:\Windows\SysWOW64\cmd.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: cmd.exe /C cscript.exe C:\Users\ADMINI~1\AppData\Local\Temp\Retrive7937755225211026578.vbs
- MD5: ad7b9c14083b52bc532fba5948342b98
- SHA1: ee8cbf12d87c4d388f09b4f69bed2e91682920b5
- 2112 1668 302592
- Process
- Terminated
- C:\Windows\SysWOW64\cscript.exe
- Parentname: C:\Windows\SysWOW64\cmd.exe
- Command Line: N/A
- 3008 2928
- Process
- Terminated
- C:\Windows\SysWOW64\cmd.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: N/A
- 2928 2712
- File
- Created
- C:\Users\Administrator\AppData\Local\Temp\Retrive2459179430109991039.vbs
- 2712
- File
- Close
- C:\Users\Administrator\AppData\Local\Temp\Retrive2459179430109991039.vbs
- 2712
- File
- Overwritten
- C:\Users\Administrator\AppData\Local\Temp\Retrive2459179430109991039.vbs
- 2712
- File
- Close
- C:\Users\Administrator\AppData\Local\Temp\Retrive2459179430109991039.vbs
- MD5: a32c109297ed1ca155598cd295c26611
- SHA1: dc4a1fdbaad15ddd6fe22d3907c6b03727b71510
- 2712 281
- Process
- Started
- C:\Windows\SysWOW64\cmd.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: cmd.exe /C cscript.exe C:\Users\ADMINI~1\AppData\Local\Temp\Retrive2459179430109991039.vbs
- MD5: ad7b9c14083b52bc532fba5948342b98
- SHA1: ee8cbf12d87c4d388f09b4f69bed2e91682920b5
- 1592 2712 302592
- Process
- Started
- C:\Windows\SysWOW64\cscript.exe
- Parentname: C:\Windows\SysWOW64\cmd.exe
- Command Line: cscript.exe C:\Users\ADMINI~1\AppData\Local\Temp\Retrive7937755225211026578.vbs
- MD5: f36b7461fecdcf763fdefa3a3352cd45
- SHA1: d1b9ba6fd3aa56b96f5375136798fe9dfc927f72
- 2444 2112 126976
- Process
- Started
- C:\Windows\SysWOW64\cscript.exe
- Parentname: C:\Windows\SysWOW64\cmd.exe
- Command Line: cscript.exe C:\Users\ADMINI~1\AppData\Local\Temp\Retrive2459179430109991039.vbs
- MD5: f36b7461fecdcf763fdefa3a3352cd45
- SHA1: d1b9ba6fd3aa56b96f5375136798fe9dfc927f72
- 2556 1592 126976
- Mutex
- \Sessions\1\BaseNamedObjects\DBWinMutex
- 2444
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 2444
- Mutex
- \Sessions\1\BaseNamedObjects\DBWinMutex
- 2556
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 2556
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 2444
- Wmiquery
- Imagepath: C:\Windows\SysWOW64\cscript.exe
- 2444
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 2556
- Process
- Terminated
- C:\Windows\SysWOW64\cscript.exe
- Parentname: C:\Windows\SysWOW64\cmd.exe
- Command Line: N/A
- 2444 2112
- Javacall
- Method: delete Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Process
- Terminated
- C:\Windows\SysWOW64\cmd.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: N/A
- 2112 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [/etc/lsb-release-crunchbang]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [/etc/lsb-release]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [/etc/os-release]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getProperty
- Params: [os.name]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getProperty
- Params: [os.version]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Program Files (x86)\Oracle\VirtualBox Guest Add
- itions]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getProperty
- Params: [java.home]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Wmiquery
- Imagepath: C:\Windows\SysWOW64\cscript.exe
- 2556
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Users\Administrator\AppData\Roaming\Oracle\bin\
- javaw.exe]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: exec
- Params: [ 'xcopy' '"C:\Progra~2\Java\jre1.8.0_0"' '"C:\User
- s\Administrator\AppData\Roaming\Oracle\"' '/e']
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: exec
- Params: [ 'xcopy' '"C:\Progra~2\Java\jre1.8.0_0"' '"C:\User
- s\Administrator\AppData\Roaming\Oracle\"' '/e', null, null]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- File
- Delete
- C:\Users\Administrator\AppData\Local\Temp\Retrive7937755225211026578.vbs
- MD5: a32c109297ed1ca155598cd295c26611
- SHA1: dc4a1fdbaad15ddd6fe22d3907c6b03727b71510
- 1668 281
- Process
- Started
- C:\Windows\SysWOW64\xcopy.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: xcopy "C:\Progra~2\Java\jre1.8.0_0" "C:\Users\Administrator\AppData\Roaming\Oracle\" /e
- MD5: 361d273773994ed11a6f1e51bbb4277e
- SHA1: 8a0b7dcefc9a59c51e0ddcf4062ba4d72cf11831
- 2452 1668 36864
- Process
- Terminated
- C:\Windows\SysWOW64\cscript.exe
- Parentname: C:\Windows\SysWOW64\cmd.exe
- Command Line: N/A
- 2556 1592
- Process
- Terminated
- C:\Windows\SysWOW64\cmd.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: N/A
- 1592 2712
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\"Identifier"
- 2452
- Process
- Terminated
- C:\Windows\SysWOW64\xcopy.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: N/A
- 2452 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Windows]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [0x048AAC9C, System32]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [0x048AAC9C, test.txt]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- File
- Created
- C:\Windows\SysWOW64\test.txt
- 1668
- File
- Close
- C:\Windows\SysWOW64\test.txt
- MD5: f9561e4a116fb712b448ff1615de98ba
- SHA1: 61b577b534a80871cec3ef073ca38b145f01fafa
- 1668 733
- Javacall
- Method: getProperty
- Params: [os.name]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Process
- Started
- C:\Windows\SysWOW64\cmd.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: cmd.exe
- MD5: ad7b9c14083b52bc532fba5948342b98
- SHA1: ee8cbf12d87c4d388f09b4f69bed2e91682920b5
- 2244 1668 302592
- Javacall
- Method: getProperty
- Params: [os.name]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getProperty
- Params: [user.name]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getProperty
- Params: [java.runtime.version]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Users\Administrator\AppData\Local\Temp\PI - Rev
- ised.jar]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: getProperty
- Params: [user.home]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Users\Administrator\lYqMlbWljCF]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: mkdirs Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Users\Administrator\lYqMlbWljCF, ID.txt]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Folder
- Created
- C:\Users\Administrator\lYqMlbWljCF
- 1668
- File
- Created
- C:\Users\Administrator\lYqMlbWljCF\ID.txt
- 1668
- Malicious Alert
- Malware Family
- Message: Trojan.Adwind Indicator
- File
- Close
- C:\Users\Administrator\lYqMlbWljCF\ID.txt
- MD5: 0c74784f237f52c0f4e9af2ac6f66d46
- SHA1: 9e6988ff1fa1347a1e22385b3e4651c84aede2df
- 1668 47
- New Dialog Popup
- Imagepath: C:\Windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Users\Administrator\lYqMlbWljCF]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: mkdirs Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [0x05583C6C, SPGYEJWAlst.LInDKC]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: exec
- Params: [ 'reg' 'add' 'HKCU\Software\Microsoft\Windows\Curr
- entVersion\Run' '/v' 'RfTToxlmCJF' '/t' 'REG_EX
- PAND_SZ' '/d' '\"C:\Progra~2\Java\jre1.8.0_0\bi
- n\javaw.exe\" -j]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: exec
- Params: [ 'reg' 'add' 'HKCU\Software\Microsoft\Windows\Curr
- entVersion\Run' '/v' 'RfTToxlmCJF' '/t' 'REG_EX
- PAND_SZ' '/d' '\"C:\Progra~2\Java\jre1.8.0_0\bi
- n\javaw.exe\" -j, null, null]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Process
- Started
- C:\Windows\SysWOW64\reg.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v RfTToxlmCJF /t REG_EXPAND_SZ /d "\"C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe\" -jar \"C:\Users\Administrator\lYqMlbWljCF\SPGYEJWAlst.LInDKC\"" /f
- MD5: d69a9abbb0d795f21995c2f48c1eb560
- SHA1: 8bd131b03d6ba865b228ca8ee3239d2ef2b90b74
- 2764 1668 62464
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Users\Administrator\AppData\Local\Temp\PI - Rev
- ised.jar]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [0x05583C6C]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [0x05583C6C]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: read
- Params: [#NOT_STRING_VECTOR#]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: write
- Params: [#NOT_STRING_VECTOR#, 0, 4096]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- 39 Repeated items skipped
- Javacall
- Method: read Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: write Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- 15 Repeated items skipped
- Javacall
- Method: close Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: close Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- 3 Repeated items skipped
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Users\Administrator\lYqMlbWljCF]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- File
- Created
- C:\Users\Administrator\lYqMlbWljCF\SPGYEJWAlst.LInDKC
- 1668
- Javacall
- Method: exec
- Params: [ 'attrib' '+h' '"C:\Users\Administrator\lYqMlbWljC
- F\*.*"']
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: exec
- Params: [ 'attrib' '+h' '"C:\Users\Administrator\lYqMlbWljC
- F\*.*"', null, null]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- File
- Close
- C:\Users\Administrator\lYqMlbWljCF\SPGYEJWAlst.LInDKC
- MD5: 688a691d688d832a5bf42548ad4491b3
- SHA1: ff2b19bc234beed2c2d41ae62925831f0ec77676
- 1668 533392
- Process
- Started
- C:\Windows\SysWOW64\attrib.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: attrib +h "C:\Users\Administrator\lYqMlbWljCF\*.*"
- MD5: 459a5755afbb1cb3e67ca4c1296599e3
- SHA1: c10b6995861da38e538a1ffd5acc0bb3fc147a6c
- 2412 1668 16384
- Regkey
- Setval
- \REGISTRY\USER\S-1-5-21-2529703413-2662079939-3113469119-500\Software\Microsoft\Windows\CurrentVersi
- on\Run\"RfTToxlmCJF" = "C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe" -jar "C:\Users\Administrator\l
- YqMlbWljCF\SPGYEJWAlst.LInDKC"
- 2764
- Malicious Alert
- Suspicious Persistance Activity
- Message: Process setting jar load at startup
- Malicious Alert
- Misc Anom
- Message: Suspicious Persistence Activity
- Process
- Terminated
- C:\Windows\SysWOW64\reg.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: N/A
- 2764 1668
- Javacall
- Method: exec
- Params: [ 'attrib' '+h' '"C:\Users\Administrator\lYqMlbWljC
- F"']
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- File
- Hide
- C:\Users\Administrator\lYqMlbWljCF\ID.txt
- MD5: 0c74784f237f52c0f4e9af2ac6f66d46
- SHA1: 9e6988ff1fa1347a1e22385b3e4651c84aede2df
- 2412 47
- File
- Hide
- C:\Users\Administrator\lYqMlbWljCF\SPGYEJWAlst.LInDKC
- MD5: 688a691d688d832a5bf42548ad4491b3
- SHA1: ff2b19bc234beed2c2d41ae62925831f0ec77676
- 2412 533392
- Process
- Terminated
- C:\Windows\SysWOW64\attrib.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: N/A
- 2412 1668
- Javacall
- Method: exec
- Params: [ 'attrib' '+h' '"C:\Users\Administrator\lYqMlbWljC
- F"', null, null]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Process
- Started
- C:\Windows\SysWOW64\attrib.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: attrib +h "C:\Users\Administrator\lYqMlbWljCF"
- MD5: 459a5755afbb1cb3e67ca4c1296599e3
- SHA1: c10b6995861da38e538a1ffd5acc0bb3fc147a6c
- 2248 1668 16384
- Javacall
- Method: getProperty
- Params: [java.io.tmpdir]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Users\ADMINI~1\AppData\Local\Temp\]
- Imagepath: C:\windows\SysWOW64\java.exe
- 1668
- Process
- Started
- C:\Program Files (x86)\Java\jre1.8.0_0\bin\javaw.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe -jar C:\Users\Administrator\lYqMlbWljCF\SPGYEJWAlst.LInDKC
- MD5: 9dff2c8f4ce048322fcb10d38820d510
- SHA1: e584db967bd7ebfc4ee4def07ee173855981e49a
- 1376 1668 176024
- Folder
- Hide
- C:\Users\Administrator\lYqMlbWljCF
- 2248
- Process
- Terminated
- C:\Windows\SysWOW64\attrib.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: N/A
- 2248 1668
- Mutex
- \Sessions\1\BaseNamedObjects\DBWinMutex
- 1376
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 1376
- File
- Created
- C:\Windows\SysWOW64\FE2_20170307_165332.log
- 1376
- Malicious Alert
- Suspicious Directory
- Message: File created/tampered/deleted in suspicious location
- Process
- Opened
- Source: C:\Program Files (x86)\Java\jre1.8.0_0\bin\javaw.exe
- Target: C:\Windows\SysWOW64\java.exe
- 1376
- 1668
- Process
- Opened
- Source: C:\Program Files (x86)\Java\jre1.8.0_0\bin\javaw.exe
- Target: C:\Windows\SysWOW64\java.exe
- 1376
- 2712
- File
- Created
- C:\Users\Administrator\AppData\Local\Temp\hsperfdata_Administrator\1376
- 1376
- File
- Delete
- C:\Users\Administrator\AppData\Local\Temp\hsperfdata_Administrator\1376
- 1376
- File
- Close
- C:\Users\Administrator\AppData\Local\Temp\hsperfdata_Administrator\1668
- MD5: 52f1240cf59874f2253d0d10102f9a21
- SHA1: a41da5f4559eafddee3112d29fbe121fbb8832a0
- 1668 65536
- Javacall
- Method: getResourceAsStream
- Params: [/9be9f6isq9t1ad9opto80bh18kguqcb3u79uh0bed3taircu.
- gif]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: openStream Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/-65j7mj692komlevnjqk1c8dgs6e1t15rkspltlvgfqoefksk
- gkpvi21ig6gj3g1f.gif]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/-no6q083avlup4e1rhms2gn5j13r5v5kgiov1kb9st5llm570
- 5moa8hils5ajtq5m30vmn99g0m1.gif]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/-pv968smfdgk2svleupgjshksp1e3bto6v7a6gdp1qfhalill
- cv6btdkp0hn.gif]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/-erike4uakjoskm2ik5kd195vnv4cl4n5ln2l5er0ip83atvo
- .gif]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [/C:/Users/Administrator/lYqMlbWljCF/SPGYEJWAlst.LI
- nDKC]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Users\Administrator\lYqMlbWljCF\SPGYEJWAlst.LIn
- DKC]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [q4745819250453221581, null, -1, C:\Users\Administrator\lYqMlbWljCF\SPGYEJWAlst.LIn
- DKC/, 0x048CA83C]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/-1edd1f6pvtj2g12ld1loquqldvn5jcdpdkrtvhd.gif]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/26ebpurt88hi7a3mbft1mu0hn8arkqrofcfied28odt123rol
- jk1rl8g2f9gnpieiqeuekkl31elvcgvpe01vqk6emqr208h
- phf0temciqe8bs7ptm2mhr1sc291j7i6dcckk9ab7j9dvs1
- cnqte1t6u6f2pahau6be6ej11mo6ehu0l0dn7j7c4rub0tg
- ubij48rsebmodn8oslbstcgak6r18mdq0ivjb37fi81ibu3
- tknt3im78f4f2fovf]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/4ftv33g9veq2otoiaa3b264ntbekvsh72eelpk2fi0a23fep4
- 9dacjgblm6q7003ctse5l4udtlpnngpsn82255mfa8os4ju
- clpce5tgir3k8fsd0mg2qladuk3d216hoq6ittu1f7odp7j
- rqfqd7sggsmfmld121p94pd0a73ai1i6bd3flbe75i0m912
- ci407oqt0jdch8187gl835h9m151ljaejhmd18j0op1nk2b
- 6lv1r288vfa8dektp]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/752nkbh63s35v4trc18v9dt4k1psgfcmv365p9t5a9bvqlhvo
- t1p3rcasrhme9d25u4luoo5dg2g953hrqbd5pdr871ts0ip
- ol7elu2utl9iacusj3uta5cqlmoh448vtnht3hshhnlondh
- kkkkrknvvgik1aivj82n3ngeh83h0lsp6oicao43fbtl9sb
- 6ged14dhkpbhktbie471e2enehcmebv4la6ljf6ui9rs7bj
- 4c1sgob76genhsulm]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/7dl3ptd7tbkjv345ue8d846kefo8o7u2vnqd5vcha55gbql2d
- eldt5qp34amjico2u0b36pd4abg64ucs9ukggsr5v50mch2
- krv8vt9hv4c1d0uhjbg8a9nu62s9fog77epkr0ovep4979s
- 9lqhh64vrje1dq0us7mto3kl6hr91rtlf4p68e246cg9rl2
- 5v6091t7tmv63tg383phvrdjv6q391elv6pv7nhd7r00vs9
- r4oc3h0br3t6v121h]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/3tp64r798a114eqbig0cvkjuko4b7g7fp7acb5ntd9nqasalb
- 3avo29prv12n5jek2lb0irs20lsarnvh9ks3bm0nqispo59
- rinlb07ji6acculote2t2rf7r8iuvmbgffk1s8qjhrq8ad6
- s9c15m0nba8v7ebfmc8nmdpbtv76ta48419hh40pokb2104
- 3npelmrk23sb00lu74klm8mla8su9q4gro8h0fii7mb61m3
- 8t347n61vd4d5ndii]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/o/y/d/d/a/a.s]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/d19nh5e75jl0c7kj1m95t81gu4ve0uh5e8d2ije1rn3qlv9ou
- dgcth0280m0m6nb4lne91oujevrt6o7ohlpecnsjt7o5hqh
- ls050sgja953jbp7i6qp1vurflqsrtjq04ac2scgnj8l8ka
- q3u0thcgoc1aum269vet9cd8hl73p2gacflu4b5tk7ssve2
- ouicie89qu2avim6ocejtvkh57e0tv1lhpj0n5r0bbgn451
- b5deb4fd0oei47029]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/5mr08jvrncdqd649s7l8kpjuh31dqcbkoifcf5s61tvrbqecv
- fnbdhti5bjfjf5alaee5et4f3cfggirc3qt1niuq0f3fit1
- c21h227eofiktqe4kbl9fuvcjpom6iikom10k66966cuv7k
- a0ub2qk7hlidrl36cv5cal2nvhq7b94pl9t5d4g00kocpj0
- 8epk5ga7p9heb6qjk9u0lh6b2nr7jt37osup2ah79ks4ce3
- h327k1mkmituesbkc]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/-7koglsldpr87c4n1fmgnlm5r57o5jckouk9aa2358gkq695j
- 44ql7ltofehm04iej3t5svja9lar5f886b8dj8rktd6jkiv
- vvj3ijtjqtenue36cark2gdsa4pb5t2ic7gecbsc4252piv
- fceaptu70i39fptvl1q21j1aph742hpffodqj4e7qbkfg66
- fra1qbac0bh2qh3qusplnmg94kjkscb82lg9tlk3247jvjl
- 8v3fsr078g4hbp2cf]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/-37kf42mjrp9har7i5rileuv70n60dcp94712emjeor6noil5
- 846567fnbieuta29abj13p1sj3hhe63aoi2pqjur0evnnib
- mmvrji5q9r8lffd6ikdhp310sga7i8v0om7n4r6jviq392c
- 78mu9op9mfivi7k5lrc18vbcsksc39hi7d71bo1dp7ihchj
- ne795mi4iqc46n7sf08am3lrcsq1rhdn8slj5je53d43qk6
- 68o4b2o99u9f2rngg]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/617llbcc0ngi10p2lgh0qnojk1tj0msl5so0s5f2nfcq4gn8i
- uqgilhaspo40dqquapatote391rv0q4sgvfgjdobq0cani4
- 015miebeh53sbfdgtfhqgl1lqbq59ru3svcdnv0c4a43n5i
- k5uevad4rg5vtg4bn2udqbcofd0jq74vusn60r5rphpn8b1
- ievjf8fpll8cjgbdc2rf5fou6dh04p4p81rdfao1dj4mgpr
- 1pirnp1kp2mp4n800]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: loadFromXML
- Params: [0x048CA8D4]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/ivDDwrKZ/kBadKz/hGfrGvG/mMfYL.qHG]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/-3blebl3sqtb7326he2gdf7fs72bptlogtagqhlf9atkq8auj
- 6muu21sk81t6hdrf62ss8tq08lbfsn33en81543khj5fgdv
- 3njb9kduqq3bj269bedefg08kmepu5hiev8rdl1h173lgbp
- jpmb4vfasusbdpfuqp283cc6029kvct7c0vq26np5ijllso
- 90onsj2mgu5trvmkt52lfsfn29cv7baq8n897vmhdr9kf0i
- 26dfi9tq99d4ssnar]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream
- Params: [/-5ggim0caqin4cikuicorrf12q1uvkk1ki07oa7fvqudb2kp1
- 3l3kdtucq3qr9blm8qjlm1doae3tea80517i6v48m3p4dc4
- 8r5652cfvg5hd8ieteujd29gppc3ql3n6a04q4nibip1ke7
- 0p9f94aamummfeklicjcvlmbp07vv6geqegfbcm25344qqc
- 125rok7j3rv2qvopfm8faih7e144ahdihfqmuv5f2mbe29v
- m69p6gtjmfmfgu2a3]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getResourceAsStream Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: read
- Params: [#NOT_STRING_VECTOR#]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: read
- Params: [#NOT_STRING_VECTOR#]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- 3 Repeated items skipped
- Javacall
- Method: loadFromXML
- Params: [0x048CB874]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: read
- Params: [#NOT_STRING_VECTOR#]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: read
- Params: [#NOT_STRING_VECTOR#]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- 15 Repeated items skipped
- Javacall
- Method: read Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: read Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- 7 Repeated items skipped
- Process
- Terminated
- C:\Windows\SysWOW64\java.exe
- Parentname: n/a
- Command Line: N/A
- 1668 1956
- File
- Close
- C:\Windows\SysWOW64\FE2_20170307_165318.log
- 1668
- Process
- Terminated
- C:\Windows\SysWOW64\cmd.exe
- Parentname: C:\Windows\SysWOW64\java.exe
- Command Line: N/A
- 2244 1668
- Javacall
- Method: CONSTRUCTOR
- Params: [0x048CBE14]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getProperty
- Params: [os.name]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getProperty
- Params: [os.version]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: createTempFile
- Params: [Retrive, .vbs]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: exec
- Params: [ 'cmd.exe' '/C' 'cscript.exe' 'C:\Users\ADMINI~1\A
- ppData\Local\Temp\Retrive1043929998812268036.vb
- s']
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: exec
- Params: [ 'cmd.exe' '/C' 'cscript.exe' 'C:\Users\ADMINI~1\A
- ppData\Local\Temp\Retrive1043929998812268036.vb
- s', null, null]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- File
- Created
- C:\Users\Administrator\AppData\Local\Temp\Retrive1043929998812268036.vbs
- 1376
- File
- Close
- C:\Users\Administrator\AppData\Local\Temp\Retrive1043929998812268036.vbs
- 1376
- File
- Overwritten
- C:\Users\Administrator\AppData\Local\Temp\Retrive1043929998812268036.vbs
- 1376
- File
- Close
- C:\Users\Administrator\AppData\Local\Temp\Retrive1043929998812268036.vbs
- MD5: 3bdfd33017806b85949b6faa7d4b98e4
- SHA1: f92844fee69ef98db6e68931adfaa9a0a0f8ce66
- 1376 276
- Process
- Started
- C:\Windows\SysWOW64\cmd.exe
- Parentname: C:\Program Files (x86)\Java\jre1.8.0_0\bin\javaw.exe
- Command Line: cmd.exe /C cscript.exe C:\Users\ADMINI~1\AppData\Local\Temp\Retrive1043929998812268036.vbs
- MD5: ad7b9c14083b52bc532fba5948342b98
- SHA1: ee8cbf12d87c4d388f09b4f69bed2e91682920b5
- 892 1376 302592
- Mutex
- \Sessions\1\BaseNamedObjects\DBWinMutex
- 892
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 892
- Process
- Started
- C:\Windows\SysWOW64\cscript.exe
- Parentname: C:\Windows\SysWOW64\cmd.exe
- Command Line: cscript.exe C:\Users\ADMINI~1\AppData\Local\Temp\Retrive1043929998812268036.vbs
- MD5: f36b7461fecdcf763fdefa3a3352cd45
- SHA1: d1b9ba6fd3aa56b96f5375136798fe9dfc927f72
- 1740 892 126976
- Mutex
- \Sessions\1\BaseNamedObjects\DBWinMutex
- 1740
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 1740
- 2 Repeated items skipped
- Wmiquery
- Imagepath: C:\Windows\SysWOW64\cscript.exe
- 1740
- Process
- Terminated
- C:\Windows\SysWOW64\cscript.exe
- Parentname: C:\Windows\SysWOW64\cmd.exe
- Command Line: N/A
- 1740 892
- Javacall
- Method: delete Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: createTempFile
- Params: [Retrive, .vbs]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: exec
- Params: [ 'cmd.exe' '/C' 'cscript.exe' 'C:\Users\ADMINI~1\A
- ppData\Local\Temp\Retrive835896196415185864.vbs
- ']
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: exec
- Params: [ 'cmd.exe' '/C' 'cscript.exe' 'C:\Users\ADMINI~1\A
- ppData\Local\Temp\Retrive835896196415185864.vbs
- ', null, null]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Process
- Terminated
- C:\Windows\SysWOW64\cmd.exe
- Parentname: C:\Program Files (x86)\Java\jre1.8.0_0\bin\javaw.exe
- Command Line: N/A
- 892 1376
- File
- Delete
- C:\Users\Administrator\AppData\Local\Temp\Retrive1043929998812268036.vbs
- MD5: 3bdfd33017806b85949b6faa7d4b98e4
- SHA1: f92844fee69ef98db6e68931adfaa9a0a0f8ce66
- 1376 276
- File
- Created
- C:\Users\Administrator\AppData\Local\Temp\Retrive835896196415185864.vbs
- 1376
- File
- Close
- C:\Users\Administrator\AppData\Local\Temp\Retrive835896196415185864.vbs
- 1376
- File
- Overwritten
- C:\Users\Administrator\AppData\Local\Temp\Retrive835896196415185864.vbs
- 1376
- File
- Close
- C:\Users\Administrator\AppData\Local\Temp\Retrive835896196415185864.vbs
- MD5: a32c109297ed1ca155598cd295c26611
- SHA1: dc4a1fdbaad15ddd6fe22d3907c6b03727b71510
- 1376 281
- Process
- Started
- C:\Windows\SysWOW64\cmd.exe
- Parentname: C:\Program Files (x86)\Java\jre1.8.0_0\bin\javaw.exe
- Command Line: cmd.exe /C cscript.exe C:\Users\ADMINI~1\AppData\Local\Temp\Retrive835896196415185864.vbs
- MD5: ad7b9c14083b52bc532fba5948342b98
- SHA1: ee8cbf12d87c4d388f09b4f69bed2e91682920b5
- 2288 1376 302592
- Mutex
- \Sessions\1\BaseNamedObjects\DBWinMutex
- 2288
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 2288
- Process
- Started
- C:\Windows\SysWOW64\cscript.exe
- Parentname: C:\Windows\SysWOW64\cmd.exe
- Command Line: cscript.exe C:\Users\ADMINI~1\AppData\Local\Temp\Retrive835896196415185864.vbs
- MD5: f36b7461fecdcf763fdefa3a3352cd45
- SHA1: d1b9ba6fd3aa56b96f5375136798fe9dfc927f72
- 2152 2288 126976
- Mutex
- \Sessions\1\BaseNamedObjects\DBWinMutex
- 2152
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 2152
- 2 Repeated items skipped
- Wmiquery
- Imagepath: C:\Windows\SysWOW64\cscript.exe
- 2152
- Process
- Terminated
- C:\Windows\SysWOW64\cscript.exe
- Parentname: C:\Windows\SysWOW64\cmd.exe
- Command Line: N/A
- 2152 2288
- Javacall
- Method: delete Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [/etc/lsb-release-crunchbang]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [/etc/lsb-release]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [/etc/os-release]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getProperty
- Params: [os.name]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getProperty
- Params: [os.version]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Program Files (x86)\Oracle\VirtualBox Guest Add
- itions]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getProperty
- Params: [java.home]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Users\Administrator\AppData\Roaming\Oracle\bin\
- javaw.exe]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Windows]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [0x048CBE14, System32]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [0x048CBE14, test.txt]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getProperty
- Params: [os.name]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Process
- Terminated
- C:\Windows\SysWOW64\cmd.exe
- Parentname: C:\Program Files (x86)\Java\jre1.8.0_0\bin\javaw.exe
- Command Line: N/A
- 2288 1376
- File
- Delete
- C:\Users\Administrator\AppData\Local\Temp\Retrive835896196415185864.vbs
- MD5: a32c109297ed1ca155598cd295c26611
- SHA1: dc4a1fdbaad15ddd6fe22d3907c6b03727b71510
- 1376 281
- File
- Overwritten
- C:\Windows\SysWOW64\test.txt
- MD5: f9561e4a116fb712b448ff1615de98ba
- SHA1: 61b577b534a80871cec3ef073ca38b145f01fafa
- 1376 733
- File
- Close
- C:\Windows\SysWOW64\test.txt
- MD5: 37d0a0074cc2b19a04358f985eada690
- SHA1: 1a6284b9c630eeb494ae3595cfb0086a4ad19097
- 1376 350
- Process
- Started
- C:\Windows\SysWOW64\cmd.exe
- Parentname: C:\Program Files (x86)\Java\jre1.8.0_0\bin\javaw.exe
- Command Line: cmd.exe
- MD5: ad7b9c14083b52bc532fba5948342b98
- SHA1: ee8cbf12d87c4d388f09b4f69bed2e91682920b5
- 1720 1376 302592
- Mutex
- \Sessions\1\BaseNamedObjects\DBWinMutex
- 1720
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 1720
- Javacall
- Method: getProperty
- Params: [os.name]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getProperty
- Params: [user.name]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getProperty
- Params: [java.runtime.version]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Users\Administrator\lYqMlbWljCF\SPGYEJWAlst.LIn
- DKC]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: getProperty
- Params: [user.home]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Users\Administrator\lYqMlbWljCF]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: mkdirs Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Users\Administrator\lYqMlbWljCF, ID.txt]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [0x055E90B4]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: close Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Users\Administrator\lYqMlbWljCF]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: mkdirs Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [0x055E90B4, SPGYEJWAlst.LInDKC]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: CONSTRUCTOR
- Params: [C:\Users\Administrator\lYqMlbWljCF, aWDEAEIgloC]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: mkdirs Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Folder
- Created
- C:\Users\Administrator\lYqMlbWljCF\aWDEAEIgloC
- 1376
- Javacall
- Method: createTempFile
- Params: [bnbOYvIjjk, .reg]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- File
- Created
- C:\Users\Administrator\AppData\Local\Temp\bnbOYvIjjk5851086389142295130.reg
- 1376
- File
- Close
- C:\Users\Administrator\AppData\Local\Temp\bnbOYvIjjk5851086389142295130.reg
- 1376
- File
- Overwritten
- C:\Users\Administrator\AppData\Local\Temp\bnbOYvIjjk5851086389142295130.reg
- 1376
- Javacall
- Method: exec
- Params: [ 'taskkill' '/IM' 'UserAccountControlSettings.exe'
- '/T' '/F']
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: exec
- Params: [ 'cmd.exe' '/c' 'regedit.exe' '/s' 'C:\Users\ADMIN
- I~1\AppData\Local\Temp\bnbOYvIjjk58510863891422
- 95130.reg']
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: exec
- Params: [ 'taskkill' '/IM' 'UserAccountControlSettings.exe'
- '/T' '/F', null, null]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: exec
- Params: [ 'cmd.exe' '/c' 'regedit.exe' '/s' 'C:\Users\ADMIN
- I~1\AppData\Local\Temp\bnbOYvIjjk58510863891422
- 95130.reg', null, null]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- File
- Close
- C:\Users\Administrator\AppData\Local\Temp\bnbOYvIjjk5851086389142295130.reg
- MD5: 7f97f5f336944d427c03cc730c636b8f
- SHA1: 8a50c72b4580c20d4a7bfc7af8f12671bf6715ae
- 1376 27926
- Network
- Dns Query
- Protocol Type: udp Qtype: Host Address Hostname: dam5i6.linkpc.net
- Imagepath: c:\Program Files (x86)\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Malicious Alert
- Network Activity
- Message: Network outbound communication attempted
- Network
- Dns Query Answer
- Protocol Type: udp IP Address: 199.16.199.2 Hostname: dam5i6.linkpc.net
- Imagepath: c:\Program Files (x86)\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Network
- Connect
- Protocol Type: tcp Destination Port: 2675 IP Address: 199.16.199.2
- Imagepath: c:\Program Files (x86)\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Malicious Alert
- Network Activity
- Message: Network outbound communication attempted
- Process
- Started
- C:\Windows\SysWOW64\taskkill.exe
- Parentname: C:\Program Files (x86)\Java\jre1.8.0_0\bin\javaw.exe
- Command Line: taskkill /IM UserAccountControlSettings.exe /T /F
- MD5: 94bdcafbd584c979b385adee14b08ab4
- SHA1: 1985a9d34271cd24d28c15452c822bd4b9b50f90
- 2400 1376 77824
- Process
- Started
- C:\Windows\SysWOW64\cmd.exe
- Parentname: C:\Program Files (x86)\Java\jre1.8.0_0\bin\javaw.exe
- Command Line: cmd.exe /c regedit.exe /s C:\Users\ADMINI~1\AppData\Local\Temp\bnbOYvIjjk5851086389142295130.reg
- MD5: ad7b9c14083b52bc532fba5948342b98
- SHA1: ee8cbf12d87c4d388f09b4f69bed2e91682920b5
- 2908 1376 302592
- Mutex
- \Sessions\1\BaseNamedObjects\DBWinMutex
- 2908
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 2908
- Process
- Started
- C:\Windows\SysWOW64\regedit.exe
- Parentname: C:\Windows\SysWOW64\cmd.exe
- Command Line: regedit.exe /s C:\Users\ADMINI~1\AppData\Local\Temp\bnbOYvIjjk5851086389142295130.reg
- MD5: 8a4883f5e7ac37444f23279239553878
- SHA1: 682214961228453c389854e81e6786df92bbfa67
- 1992 2908 398336
- Mutex
- \Sessions\1\BaseNamedObjects\DBWinMutex
- 1992
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 1992
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-2529703413-2662079939-3113469119-500\Software\Microsoft\Windows\CurrentVersi
- on\Policies\Attachments
- 1992
- Regkey
- Setval
- \REGISTRY\USER\S-1-5-21-2529703413-2662079939-3113469119-500\Software\Microsoft\Windows\CurrentVersi
- on\Policies\Attachments\"SaveZoneInformation" = 0x00000001
- 1992
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-2529703413-2662079939-3113469119-500\Software\Microsoft\Windows\CurrentVersi
- on\Policies\Associations
- 1992
- Regkey
- Setval
- \REGISTRY\USER\S-1-5-21-2529703413-2662079939-3113469119-500\Software\Microsoft\Windows\CurrentVersi
- on\Policies\Associations\"LowRiskFileTypes" = .avi;.bat;.com;.cmd;.exe;.htm;.html;.lnk;.mpg;.mpeg
- ;.mov;.mp3;.msi;.m3u;.rar;.reg;.txt;.vbs;.wav;.zip;.jar;
- 1992
- Regkey
- Deleteval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments\"SaveZoneInformatio
- n"
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Policies\Associations
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations
- 1992
- Regkey
- Deleteval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations\"LowRiskFileTypes"
- 1992
- Regkey
- Setval
- \REGISTRY\USER\S-1-5-21-2529703413-2662079939-3113469119-500\Environment\"SEE_MASK_NOZONECHECKS" = 1
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\Environment\"SEE_MASK_NOZONECHECKS" =
- 1
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\UserAccountControlSettings.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAcco
- untControlSettings.exe
- 1992
- Javacall
- Method: exec
- Params: [ 'taskkill' '/IM' 'Taskmgr.exe' '/T' '/F']
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Javacall
- Method: exec
- Params: [ 'taskkill' '/IM' 'Taskmgr.exe' '/T' '/F', null, null]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Process
- Started
- C:\Windows\SysWOW64\taskkill.exe
- Parentname: C:\Program Files (x86)\Java\jre1.8.0_0\bin\javaw.exe
- Command Line: taskkill /IM Taskmgr.exe /T /F
- MD5: 94bdcafbd584c979b385adee14b08ab4
- SHA1: 1985a9d34271cd24d28c15452c822bd4b9b50f90
- 2504 1376 77824
- Malicious Alert
- Misc Anom
- Message: Security Tools/Utilities/Policies Tampered/Subverted/Disabled
- Malicious Alert
- Security Tool Activity
- Message: Security policies tampering
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAcco
- untControlSettings.exe\"debugger" = svchost.exe
- 1992
- Malicious Alert
- Suspicious Persistance Activity
- Message: Process Setting Image File Execution Options
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\"ConsentPromptBehaviorAd
- min" = 0x00000000
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\"ConsentPromptBehaviorUs
- er" = 0x00000000
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\"EnableLUA" = 0x00000000
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\"PromptOnSecureDesktop"
- = 0x00000000
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\Taskmgr.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.
- exe
- 1992
- Mutex
- \Sessions\1\BaseNamedObjects\DBWinMutex
- 2400
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 2400
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\USER\S-1-5-21-2529703413-2662079939-3113469119-500\Software\Microsoft\Windows\CurrentVersi
- on\Policies\System
- 1992
- Regkey
- Setval
- \REGISTRY\USER\S-1-5-21-2529703413-2662079939-3113469119-500\Software\Microsoft\Windows\CurrentVersi
- on\Policies\System\"DisableTaskMgr" = 0x00000002
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows NT\SystemRestore
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore\"DisableConfig" = 0x00000001
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore\"DisableSR" = 0x00000001
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\ProcessHacker.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessH
- acker.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessH
- acker.exe\"debugger" = svchost.exe
- 1992
- Mutex
- \Sessions\1\BaseNamedObjects\DBWinMutex
- 2504
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 2504
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\procexp.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\MSASCui.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\MsMpEng.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\MpUXSrv.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\MpCmdRun.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\NisSrv.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 2400
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 2504
- Wmiquery
- Imagepath: C:\Windows\SysWOW64\taskkill.exe
- 2400
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\ConfigSecurityPolicy.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSe
- curityPolicy.exe
- 1992
- Wmiquery
- Imagepath: C:\Windows\SysWOW64\taskkill.exe
- 2504
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSe
- curityPolicy.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\wireshark.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshar
- k.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshar
- k.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\tshark.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\text2pcap.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pca
- p.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pca
- p.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\rawshark.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\mergecap.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mergecap
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mergecap
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\editcap.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\editcap.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\editcap.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\dumpcap.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\capinfos.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\mbam.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe
- \"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\mbamscheduler.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamsche
- duler.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamsche
- duler.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\mbamservice.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamserv
- ice.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamserv
- ice.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\AdAwareService.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AdAwareS
- ervice.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AdAwareS
- ervice.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\AdAwareTray.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AdAwareT
- ray.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AdAwareT
- ray.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\WebCompanion.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WebCompa
- nion.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WebCompa
- nion.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\AdAwareDesktop.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AdAwareD
- esktop.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AdAwareD
- esktop.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\V3Main.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\V3Main.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\V3Main.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\V3Svc.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\V3Svc.ex
- e
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\V3Svc.ex
- e\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\V3Up.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\V3Up.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\V3Up.exe
- \"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\V3SP.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\V3SP.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\V3SP.exe
- \"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\V3Proxy.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\V3Proxy.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\V3Proxy.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\V3Medic.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\V3Medic.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\V3Medic.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\BgScan.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BgScan.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BgScan.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\BullGuard.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BullGuar
- d.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BullGuar
- d.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\BullGuardBhvScanner.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BullGuar
- dBhvScanner.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BullGuar
- dBhvScanner.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\BullGuarScanner.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BullGuar
- Scanner.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BullGuar
- Scanner.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\LittleHook.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\LittleHo
- ok.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\LittleHo
- ok.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\BullGuardUpdate.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BullGuar
- dUpdate.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BullGuar
- dUpdate.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\clamscan.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\clamscan
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\clamscan
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\ClamTray.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ClamTray
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ClamTray
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\ClamWin.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ClamWin.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ClamWin.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\cis.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cis.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cis.exe\
- "debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\CisTray.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CisTray.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CisTray.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\cmdagent.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmdagent
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmdagent
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\cavwp.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cavwp.ex
- e
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cavwp.ex
- e\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\dragon_updater.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dragon_u
- pdater.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dragon_u
- pdater.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\MWAGENT.EXE
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MWAGENT.
- EXE
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MWAGENT.
- EXE\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\MWASER.EXE
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MWASER.E
- XE
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MWASER.E
- XE\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\CONSCTLX.EXE
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CONSCTLX
- .EXE
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CONSCTLX
- .EXE\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\avpmapp.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avpmapp.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avpmapp.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\econceal.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\econceal
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\econceal
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\escanmon.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\escanmon
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\escanmon
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\escanpro.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\escanpro
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\escanpro
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\TRAYSSER.EXE
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TRAYSSER
- .EXE
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TRAYSSER
- .EXE\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\TRAYICOS.EXE
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TRAYICOS
- .EXE
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TRAYICOS
- .EXE\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\econser.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\econser.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\econser.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\VIEWTCP.EXE
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VIEWTCP.
- EXE
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VIEWTCP.
- EXE\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\FSHDLL64.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FSHDLL64
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FSHDLL64
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\fsgk32.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fsgk32.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fsgk32.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\fshoster32.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fshoster
- 32.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fshoster
- 32.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\FSMA32.EXE
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FSMA32.E
- XE
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FSMA32.E
- XE\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\fsorsp.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fsorsp.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fsorsp.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\fssm32.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fssm32.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fssm32.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\FSM32.EXE
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FSM32.EX
- E
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FSM32.EX
- E\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\trigger.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\trigger.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\trigger.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\FProtTray.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FProtTra
- y.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FProtTra
- y.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\FPWin.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FPWin.ex
- e
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FPWin.ex
- e\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\FPAVServer.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FPAVServ
- er.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FPAVServ
- er.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\AVK.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVK.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVK.exe\
- "debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\GdBgInx64.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GdBgInx6
- 4.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GdBgInx6
- 4.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\AVKProxy.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVKProxy
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVKProxy
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\GDScan.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDScan.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDScan.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\AVKWCtlx64.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVKWCtlx
- 64.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVKWCtlx
- 64.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\AVKService.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVKServi
- ce.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVKServi
- ce.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\AVKTray.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVKTray.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVKTray.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\GDKBFltExe32.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDKBFltE
- xe32.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDKBFltE
- xe32.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\GDSC.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDSC.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GDSC.exe
- \"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\virusutilities.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\virusuti
- lities.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\virusuti
- lities.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\guardxservice.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guardxse
- rvice.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guardxse
- rvice.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\guardxkickoff_x64.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guardxki
- ckoff_x64.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guardxki
- ckoff_x64.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\iptray.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iptray.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iptray.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\freshclam.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\freshcla
- m.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\freshcla
- m.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\freshclamwrap.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\freshcla
- mwrap.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\freshcla
- mwrap.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\K7RTScan.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7RTScan
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7RTScan
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\K7FWSrvc.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7FWSrvc
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7FWSrvc
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\K7PSSrvc.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7PSSrvc
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7PSSrvc
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\K7EmlPxy.EXE
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7EmlPxy
- .EXE
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7EmlPxy
- .EXE\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\K7TSecurity.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7TSecur
- ity.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7TSecur
- ity.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\K7AVScan.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7AVScan
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7AVScan
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\K7CrvSvc.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7CrvSvc
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7CrvSvc
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\K7SysMon.Exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7SysMon
- .Exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7SysMon
- .Exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\K7TSMain.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7TSMain
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7TSMain
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\K7TSMngr.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7TSMngr
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7TSMngr
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\nanosvc.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nanosvc.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nanosvc.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\nanoav.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nanoav.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nanoav.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\nnf.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nnf.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nnf.exe\
- "debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\nvcsvc.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nvcsvc.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nvcsvc.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\nbrowser.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nbrowser
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nbrowser
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\nseupdatesvc.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nseupdat
- esvc.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nseupdat
- esvc.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\nfservice.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nfservic
- e.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nfservic
- e.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\nwscmon.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nwscmon.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nwscmon.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\njeeves2.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\njeeves2
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\njeeves2
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\nvcod.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nvcod.ex
- e
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nvcod.ex
- e\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\nvoy.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nvoy.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nvoy.exe
- \"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\zlhh.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zlhh.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zlhh.exe
- \"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\Zlh.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Zlh.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Zlh.exe\
- "debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\nprosec.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nprosec.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nprosec.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\Zanda.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Zanda.ex
- e
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Zanda.ex
- e\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\NS.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NS.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NS.exe\"
- debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\acs.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\acs.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\acs.exe\
- "debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\op_mon.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\op_mon.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\op_mon.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\PSANHost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PSANHost
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PSANHost
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\PSUAMain.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PSUAMain
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PSUAMain
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\PSUAService.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PSUAServ
- ice.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PSUAServ
- ice.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\AgentSvc.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AgentSvc
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AgentSvc
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\BDSSVC.EXE
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BDSSVC.E
- XE
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BDSSVC.E
- XE\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\EMLPROXY.EXE
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\EMLPROXY
- .EXE
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\EMLPROXY
- .EXE\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\OPSSVC.EXE
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OPSSVC.E
- XE
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\OPSSVC.E
- XE\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\ONLINENT.EXE
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ONLINENT
- .EXE
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ONLINENT
- .EXE\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\QUHLPSVC.EXE
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QUHLPSVC
- .EXE
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QUHLPSVC
- .EXE\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\SAPISSVC.EXE
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SAPISSVC
- .EXE
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SAPISSVC
- .EXE\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\SCANNER.EXE
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SCANNER.
- EXE
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SCANNER.
- EXE\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\SCANWSCS.EXE
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SCANWSCS
- .EXE
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SCANWSCS
- .EXE\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\scproxysrv.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\scproxys
- rv.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\scproxys
- rv.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\ScSecSvc.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ScSecSvc
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ScSecSvc
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\SUPERAntiSpyware.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SUPERAnt
- iSpyware.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SUPERAnt
- iSpyware.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\SASCore64.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SASCore6
- 4.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SASCore6
- 4.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\SSUpdate64.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SSUpdate
- 64.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SSUpdate
- 64.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\SUPERDelete.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SUPERDel
- ete.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SUPERDel
- ete.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\SASTask.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SASTask.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SASTask.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7RTScan
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7FWSrvc
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7PSSrvc
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7EmlPxy
- .EXE\"debugger" = svchost.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7TSecur
- ity.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7AVScan
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7CrvSvc
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7SysMon
- .Exe\"debugger" = svchost.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7TSMain
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\K7TSMngr
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\uiWinMgr.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uiWinMgr
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uiWinMgr
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\uiWatchDog.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uiWatchD
- og.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uiWatchD
- og.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\uiSeAgnt.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uiSeAgnt
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uiSeAgnt
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\PtWatchDog.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PtWatchD
- og.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PtWatchD
- og.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\PtSvcHost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PtSvcHos
- t.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PtSvcHos
- t.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\PtSessionAgent.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PtSessio
- nAgent.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PtSessio
- nAgent.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\coreFrameworkHost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\coreFram
- eworkHost.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\coreFram
- eworkHost.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\coreServiceShell.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\coreServ
- iceShell.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\coreServ
- iceShell.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\uiUpdateTray.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uiUpdate
- Tray.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uiUpdate
- Tray.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\VIPREUI.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VIPREUI.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VIPREUI.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\SBAMSvc.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SBAMSvc.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SBAMSvc.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\SBAMTray.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SBAMTray
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SBAMTray
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\SBPIMSvc.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SBPIMSvc
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SBPIMSvc
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\bavhm.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bavhm.ex
- e
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bavhm.ex
- e\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\BavSvc.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BavSvc.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BavSvc.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\BavTray.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BavTray.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BavTray.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\Bav.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Bav.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Bav.exe\
- "debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\BavWebClient.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BavWebCl
- ient.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BavWebCl
- ient.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\BavUpdater.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BavUpdat
- er.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BavUpdat
- er.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\MCShieldCCC.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MCShield
- CCC.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MCShield
- CCC.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\MCShieldRTM.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MCShield
- RTM.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MCShield
- RTM.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\MCShieldDS.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MCShield
- DS.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MCShield
- DS.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\MCS-Uninstall.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MCS-Unin
- stall.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MCS-Unin
- stall.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\SDScan.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SDScan.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SDScan.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\SDFSSvc.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SDFSSvc.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SDFSSvc.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\SDWelcome.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SDWelcom
- e.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SDWelcom
- e.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\SDTray.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SDTray.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SDTray.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\UnThreat.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UnThreat
- .exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UnThreat
- .exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\utsvc.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utsvc.ex
- e
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utsvc.ex
- e\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\FortiClient.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FortiCli
- ent.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FortiCli
- ent.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\fcappdb.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fcappdb.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fcappdb.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\FCDBlog.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FCDBlog.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FCDBlog.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\FCHelper64.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FCHelper
- 64.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FCHelper
- 64.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\fmon.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fmon.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fmon.exe
- \"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\FortiESNAC.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FortiESN
- AC.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FortiESN
- AC.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\FortiProxy.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FortiPro
- xy.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FortiPro
- xy.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\FortiSSLVPNdaemon.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FortiSSL
- VPNdaemon.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FortiSSL
- VPNdaemon.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\FortiTray.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FortiTra
- y.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FortiTra
- y.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\FortiFW.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FortiFW.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FortiFW.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\FortiClient_Diagnostic_Tool.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FortiCli
- ent_Diagnostic_Tool.exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FortiCli
- ent_Diagnostic_Tool.exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\av_task.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\av_task.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\av_task.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\CertReg.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CertReg.
- exe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CertReg.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\FilMsg.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FilMsg.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FilMsg.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\FilUp.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FilUp.ex
- e
- 1992
- Javacall
- Method: exec
- Params: [ 'taskkill' '/IM' 'ProcessHacker.exe' '/T' '/F']
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FilUp.ex
- e\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\filwscc.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\filwscc.
- exe
- 1992
- Javacall
- Method: exec
- Params: [ 'taskkill' '/IM' 'ProcessHacker.exe' '/T' '/F', null, null]
- Imagepath: C:\Progra~2\Java\jre1.8.0_0\bin\javaw.exe
- 1376
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\filwscc.
- exe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\psview.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\psview.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\psview.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\quamgr.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\quamgr.e
- xe
- 1992
- Regkey
- Setval
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\quamgr.e
- xe\"debugger" = svchost.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Opti
- ons\schmgr.exe
- 1992
- Regkey
- Added
- \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\schmgr.e
- xe
- 1992
- 48 Repeated items skipped
- Mutex
- \Sessions\1\BaseNamedObjects\DBWinMutex
- 1224
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 1224
- DLL Loaded
- Imagepath: C:\Users\Administrator\AppData\Roaming\Oracle\bin\javaw.exe
- DLL Path: C:\Users\Administrator\AppData\Roaming\Oracle\bin\msvcr100.dll
- MD5: bf38660a9125935658cfa3e53fdc7d65
- SHA1: 0b51fb415ec89848f339f8989d323bea722bfd70
- 1224
- Malicious Alert
- Generic Dll Load Activity
- Message: DLL loaded
- 3972 Repeated items skipped
- Mutex
- \Sessions\1\BaseNamedObjects\DBWinMutex
- 3328
- Regkey
- Queryvalue
- \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName\"ComputerName"
- 3328
- ###################
- http://pedump.me/688a691d688d832a5bf42548ad4491b3/#7zip
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement