Analysis

  • max time kernel
    42s
  • max time network
    80s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    06-12-2021 20:18

General

  • Target

    applecleanS3.exe

  • Size

    3.2MB

  • MD5

    74786746eb93c662f2c9aa16806b8025

  • SHA1

    9c06dd24a00877c25a84403f2c076b0801bd443e

  • SHA256

    b6e4d99871249faefd2ed9dab5dd045d3d9ea13b4608262588eb157ddc312a68

  • SHA512

    0f612d2b08a92a67531d59077356e06f9df6e18c53356cf2d53ca369265f3f0a0b2f0a8828b06c805a9b206304e499ff1c842eddb285a029d2f0ce86a71be236

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Gathers network information 2 TTPs 6 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 14 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 5 IoCs
  • Modifies registry key 1 TTPs 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\applecleanS3.exe
    "C:\Users\Admin\AppData\Local\Temp\applecleanS3.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Color 0b
      2⤵
        PID:568
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c rmdir /s /q %systemdrive%\Users\%username%\AppData\Local\Temp
        2⤵
          PID:1732
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c rmdir /s /q %systemdrive%\Users\%username%\AppData\Roaming\EasyAntiCheat
          2⤵
            PID:564
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            2⤵
              PID:1824
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2032
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1176
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im steam.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1980
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im steam.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1700
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1724
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im FortniteClient-Win64-Shipping.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:580
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im OneDrive.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2020
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im OneDrive.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:340
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:920
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:964
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2036
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1708
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1080
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1744
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1908
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:636
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1344
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im EpicGamesLauncher.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1320
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
              2⤵
                PID:1752
                • C:\Windows\system32\taskkill.exe
                  taskkill /f /im EpicGamesLauncher.exe
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1780
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
                2⤵
                  PID:1956
                  • C:\Windows\system32\taskkill.exe
                    taskkill /f /im EpicGamesLauncher.exe
                    3⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:868
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
                  2⤵
                    PID:608
                    • C:\Windows\system32\taskkill.exe
                      taskkill /f /im EpicGamesLauncher.exe
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1720
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
                    2⤵
                      PID:1212
                      • C:\Windows\system32\taskkill.exe
                        taskkill /f /im EpicGamesLauncher.exe
                        3⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1676
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe
                      2⤵
                        PID:592
                        • C:\Windows\system32\taskkill.exe
                          taskkill /f /im EpicGamesLauncher.exe
                          3⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1592
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\WOW6432Node\EasyAntiCheat /f
                        2⤵
                          PID:1500
                          • C:\Windows\system32\reg.exe
                            reg delete HKLM\SOFTWARE\WOW6432Node\EasyAntiCheat /f
                            3⤵
                            • Modifies registry key
                            PID:1132
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c reg delete HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat /f
                          2⤵
                            PID:568
                            • C:\Windows\system32\reg.exe
                              reg delete HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat /f
                              3⤵
                              • Modifies registry key
                              PID:1080
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c reg delete HKLM\SYSTEM\ControlSet001\Services\BEService /f
                            2⤵
                              PID:1384
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\ControlSet001\Services\BEService /f
                                3⤵
                                • Modifies registry key
                                PID:1652
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName /v ComputerName /t REG_SZ /d DESKTOP-%random% /f
                              2⤵
                                PID:636
                                • C:\Windows\system32\reg.exe
                                  REG ADD HKLM\SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName /v ComputerName /t REG_SZ /d DESKTOP-1091 /f
                                  3⤵
                                    PID:1548
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\ComputerName\ActiveComputerName /v ComputerName /t REG_SZ /d DESKTOP-%random% /f
                                  2⤵
                                    PID:1704
                                    • C:\Windows\system32\reg.exe
                                      REG ADD HKLM\SYSTEM\CurrentControlSet\Control\ComputerName\ActiveComputerName /v ComputerName /t REG_SZ /d DESKTOP-1091 /f
                                      3⤵
                                      • Modifies registry key
                                      PID:1176
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientId /t REG_SZ /d Apple%random%-%random%-%random%-%random% /f
                                    2⤵
                                      PID:1216
                                      • C:\Windows\system32\reg.exe
                                        REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientId /t REG_SZ /d Apple1091-29961-18582-3583 /f
                                        3⤵
                                        • Modifies registry key
                                        PID:1684
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\HardwareConfig /v LastConfig /t REG_SZ /d {Apple-%random%-%random} /f
                                      2⤵
                                        PID:1928
                                        • C:\Windows\system32\reg.exe
                                          REG ADD HKLM\SYSTEM\HardwareConfig /v LastConfig /t REG_SZ /d {Apple-1091-%random} /f
                                          3⤵
                                          • Modifies registry key
                                          PID:2040
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\HardwareConfig\Current /v BaseBoardProduct /t REG_SZ /d Apple-%random%%random%%random% /f
                                        2⤵
                                          PID:1752
                                          • C:\Windows\system32\reg.exe
                                            REG ADD HKLM\SYSTEM\HardwareConfig\Current /v BaseBoardProduct /t REG_SZ /d Apple-10912996118582 /f
                                            3⤵
                                              PID:1724
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\Software\Microsoft /v BuildLab /t REG_SZ /d Apple-%random% /f
                                            2⤵
                                              PID:908
                                              • C:\Windows\system32\reg.exe
                                                REG ADD HKLM\SYSTEM\Software\Microsoft /v BuildLab /t REG_SZ /d Apple-1091 /f
                                                3⤵
                                                • Modifies registry key
                                                PID:868
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\Software\Microsoft /v BuildLabEx /t REG_SZ /d Apple-%random% /f
                                              2⤵
                                                PID:1716
                                                • C:\Windows\system32\reg.exe
                                                  REG ADD HKLM\SYSTEM\Software\Microsoft /v BuildLabEx /t REG_SZ /d Apple-1091 /f
                                                  3⤵
                                                  • Modifies registry key
                                                  PID:1624
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\HARDWARE\DESCRIPTION\System\BIOS /v BaseBoardProduct /t REG_SZ /d Apple-%random%%random%%random% /f
                                                2⤵
                                                  PID:340
                                                  • C:\Windows\system32\reg.exe
                                                    REG ADD HKLM\HARDWARE\DESCRIPTION\System\BIOS /v BaseBoardProduct /t REG_SZ /d Apple-10912996118582 /f
                                                    3⤵
                                                    • Enumerates system info in registry
                                                    PID:240
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\ControlSet001\Services\kbdclass\Parameters /v WppRecorder_TraceGuid /t REG_SZ /d {Apple-%random%-%random%-%random%%random%} /f
                                                  2⤵
                                                    PID:956
                                                    • C:\Windows\system32\reg.exe
                                                      REG ADD HKLM\SYSTEM\ControlSet001\Services\kbdclass\Parameters /v WppRecorder_TraceGuid /t REG_SZ /d {Apple-1091-29961-185823583} /f
                                                      3⤵
                                                        PID:916
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\ControlSet001\Services\mouhid\Parameters /v WppRecorder_TraceGuid /t REG_SZ /d {Apple-%random%-%random%-%random%%random%} /f
                                                      2⤵
                                                        PID:1004
                                                        • C:\Windows\system32\reg.exe
                                                          REG ADD HKLM\SYSTEM\ControlSet001\Services\mouhid\Parameters /v WppRecorder_TraceGuid /t REG_SZ /d {Apple-1091-29961-185823583} /f
                                                          3⤵
                                                            PID:1212
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v UserModeDriverGUID /t REG_SZ /d {Apple-%random%-%random%-%random%%random%} /f
                                                          2⤵
                                                            PID:1740
                                                            • C:\Windows\system32\reg.exe
                                                              REG ADD HKLM\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v UserModeDriverGUID /t REG_SZ /d {Apple-1091-29961-185823583} /f
                                                              3⤵
                                                              • Modifies registry key
                                                              PID:1888
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildBranch /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                            2⤵
                                                              PID:1592
                                                              • C:\Windows\system32\reg.exe
                                                                REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildBranch /t REG_SZ /d Apple-1091-29961-185823583 /f
                                                                3⤵
                                                                • Modifies registry key
                                                                PID:1636
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildGUID /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                              2⤵
                                                                PID:1132
                                                                • C:\Windows\system32\reg.exe
                                                                  REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildGUID /t REG_SZ /d Apple-1091-29961-185823583 /f
                                                                  3⤵
                                                                    PID:1600
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildLab /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                  2⤵
                                                                    PID:1080
                                                                    • C:\Windows\system32\reg.exe
                                                                      REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildLab /t REG_SZ /d Apple-1091-29961-185823583 /f
                                                                      3⤵
                                                                      • Modifies registry key
                                                                      PID:568
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi" "Port" "0\Scsi" "Bus" "0\Target" "Id" "0\Logical" "Unit" "Id" "0 /v Identifier /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                    2⤵
                                                                      PID:2000
                                                                      • C:\Windows\system32\reg.exe
                                                                        REG ADD HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi" "Port" "0\Scsi" "Bus" "0\Target" "Id" "0\Logical" "Unit" "Id" "0 /v Identifier /t REG_SZ /d Apple-1091-29961-185823583 /f
                                                                        3⤵
                                                                          PID:1652
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi" "Port" "1\Scsi" "Bus" "0\Target" "Id" "0\Logical" "Unit" "Id" "0 /v Identifier /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                        2⤵
                                                                          PID:1384
                                                                          • C:\Windows\system32\reg.exe
                                                                            REG ADD HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi" "Port" "1\Scsi" "Bus" "0\Target" "Id" "0\Logical" "Unit" "Id" "0 /v Identifier /t REG_SZ /d Apple-1091-29961-185823583 /f
                                                                            3⤵
                                                                            • Modifies registry key
                                                                            PID:2032
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c REG ADD HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 /v Identifier /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                          2⤵
                                                                            PID:1548
                                                                            • C:\Windows\system32\reg.exe
                                                                              REG ADD HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 /v Identifier /t REG_SZ /d Apple-1091-29961-185823583 /f
                                                                              3⤵
                                                                              • Enumerates system info in registry
                                                                              • Modifies registry key
                                                                              PID:636
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\1 /v Identifier /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                            2⤵
                                                                              PID:1320
                                                                              • C:\Windows\system32\reg.exe
                                                                                REG ADD HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\1 /v Identifier /t REG_SZ /d Apple-1091-29961-185823583 /f
                                                                                3⤵
                                                                                • Enumerates system info in registry
                                                                                • Modifies registry key
                                                                                PID:1176
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\ControlSet001\Services\BasicDisplay\Video /v VideoID /t REG_SZ /d {Apple-%random%-%random%-%random%%random%} /f
                                                                              2⤵
                                                                                PID:1704
                                                                                • C:\Windows\system32\reg.exe
                                                                                  REG ADD HKLM\SYSTEM\ControlSet001\Services\BasicDisplay\Video /v VideoID /t REG_SZ /d {Apple-1091-29961-185823583} /f
                                                                                  3⤵
                                                                                  • Modifies registry key
                                                                                  PID:1220
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v MachineId /t REG_SZ /d {Apple-%random%-%random%-%random%%random%} /f
                                                                                2⤵
                                                                                  PID:1684
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v MachineId /t REG_SZ /d {Apple-1091-29961-185823583} /f
                                                                                    3⤵
                                                                                    • Modifies registry key
                                                                                    PID:1216
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /v Hostname /t REG_SZ /d DESKTOP-%random% /f
                                                                                  2⤵
                                                                                    PID:536
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      REG ADD HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /v Hostname /t REG_SZ /d DESKTOP-1091 /f
                                                                                      3⤵
                                                                                      • Modifies registry key
                                                                                      PID:2040
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\System\CurrentControlSet\Services\Tcpip\Parameters /v Domain /t REG_SZ /d %random% /f
                                                                                    2⤵
                                                                                      PID:1928
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        REG ADD HKLM\System\CurrentControlSet\Services\Tcpip\Parameters /v Domain /t REG_SZ /d 1091 /f
                                                                                        3⤵
                                                                                          PID:556
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\System\CurrentControlSet\Control\DevQuery\6 /v UUID /t REG_SZ /d %random% /f
                                                                                        2⤵
                                                                                          PID:2008
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            REG ADD HKLM\System\CurrentControlSet\Control\DevQuery\6 /v UUID /t REG_SZ /d 1091 /f
                                                                                            3⤵
                                                                                            • Modifies registry key
                                                                                            PID:1924
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /v NV" "Hostname /t REG_SZ /d DESKTOP-%random% /f
                                                                                          2⤵
                                                                                            PID:580
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              REG ADD HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /v NV" "Hostname /t REG_SZ /d DESKTOP-1091 /f
                                                                                              3⤵
                                                                                              • Modifies registry key
                                                                                              PID:1304
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\Hardware" "Profiles\0001 /v HwProfileGuid /t REG_SZ /d {Apple%random%-%random%-%random%-%random%%random%} /f >nul 2>&1
                                                                                            2⤵
                                                                                              PID:1952
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                REG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\Hardware" "Profiles\0001 /v HwProfileGuid /t REG_SZ /d {Apple1091-29961-18582-358310378} /f
                                                                                                3⤵
                                                                                                • Modifies registry key
                                                                                                PID:1720
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\Hardware" "Profiles\0001 /v GUID /t REG_SZ /d {Apple%random%-%random%-%random%-%random%%random%} /f
                                                                                              2⤵
                                                                                                PID:608
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  REG ADD HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\Hardware" "Profiles\0001 /v GUID /t REG_SZ /d {Apple1091-29961-18582-358310378} /f
                                                                                                  3⤵
                                                                                                  • Modifies registry key
                                                                                                  PID:1992
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildGUID /t REG_SZ /d %random% /f
                                                                                                2⤵
                                                                                                  PID:1196
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildGUID /t REG_SZ /d 1091 /f
                                                                                                    3⤵
                                                                                                    • Modifies registry key
                                                                                                    PID:996
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v REGisteredOwner /t REG_SZ /d %random% /f
                                                                                                  2⤵
                                                                                                    PID:920
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v REGisteredOwner /t REG_SZ /d 1091 /f
                                                                                                      3⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:2044
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v REGisteredOrganization /t REG_SZ /d %random% /f
                                                                                                    2⤵
                                                                                                      PID:1596
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v REGisteredOrganization /t REG_SZ /d 1091 /f
                                                                                                        3⤵
                                                                                                          PID:1676
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Cryptography /v GUID /t REG_SZ /d %random%-%random%-%random%-%random% /f
                                                                                                        2⤵
                                                                                                          PID:1680
                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                            REG ADD HKLM\SOFTWARE\Microsoft\Cryptography /v GUID /t REG_SZ /d 1091-29961-18582-3583 /f
                                                                                                            3⤵
                                                                                                            • Modifies registry key
                                                                                                            PID:1708
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Cryptography /v MachineGuid /t REG_SZ /d Apple%random%-%random%-%random%-%random% /f
                                                                                                          2⤵
                                                                                                            PID:2036
                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                              REG ADD HKLM\SOFTWARE\Microsoft\Cryptography /v MachineGuid /t REG_SZ /d Apple1091-29961-18582-3583 /f
                                                                                                              3⤵
                                                                                                                PID:592
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallDate /t REG_SZ /d Apple%random% /f
                                                                                                              2⤵
                                                                                                                PID:1316
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallDate /t REG_SZ /d Apple1091 /f
                                                                                                                  3⤵
                                                                                                                  • Modifies registry key
                                                                                                                  PID:1696
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallTime /t REG_SZ /d %random% /f
                                                                                                                2⤵
                                                                                                                  PID:1500
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallTime /t REG_SZ /d 1094 /f
                                                                                                                    3⤵
                                                                                                                    • Modifies registry key
                                                                                                                    PID:1824
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildLabEx /t REG_SZ /d %random% /f
                                                                                                                  2⤵
                                                                                                                    PID:1732
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v BuildLabEx /t REG_SZ /d 1094 /f
                                                                                                                      3⤵
                                                                                                                      • Modifies registry key
                                                                                                                      PID:1412
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {Apple%random%-%random%-%random%-%random%} /f
                                                                                                                    2⤵
                                                                                                                      PID:1744
                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                        REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d {Apple1094-7942-3678-27646} /f
                                                                                                                        3⤵
                                                                                                                        • Modifies registry key
                                                                                                                        PID:1876
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c REG delete HKCU\Software\Epic" "Games /f
                                                                                                                      2⤵
                                                                                                                        PID:1436
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          REG delete HKCU\Software\Epic" "Games /f
                                                                                                                          3⤵
                                                                                                                            PID:1532
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\Tracing\Microsoft\Profile\Profile /v Guid /t REG_SZ /d %random%-%random%-%random%-%random%%random% /f
                                                                                                                          2⤵
                                                                                                                            PID:1908
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\Tracing\Microsoft\Profile\Profile /v Guid /t REG_SZ /d 1094-7942-3678-2764620692 /f
                                                                                                                              3⤵
                                                                                                                                PID:1360
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Classes\com.epicgames.launcher /f
                                                                                                                              2⤵
                                                                                                                                PID:928
                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                  reg delete HKLM\SOFTWARE\Classes\com.epicgames.launcher /f
                                                                                                                                  3⤵
                                                                                                                                  • Modifies registry key
                                                                                                                                  PID:1148
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\WOW6432Node\EpicGames /f
                                                                                                                                2⤵
                                                                                                                                  PID:1932
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    reg delete HKLM\SOFTWARE\WOW6432Node\EpicGames /f
                                                                                                                                    3⤵
                                                                                                                                      PID:1980
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\WOW6432Node\Epic" "Games /f
                                                                                                                                    2⤵
                                                                                                                                      PID:544
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg delete HKLM\SOFTWARE\WOW6432Node\Epic" "Games /f
                                                                                                                                        3⤵
                                                                                                                                          PID:1700
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c reg delete HKCR\com.epicgames.launcher /f
                                                                                                                                        2⤵
                                                                                                                                          PID:1344
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg delete HKCR\com.epicgames.launcher /f
                                                                                                                                            3⤵
                                                                                                                                              PID:1688
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c reg delete HKLM\SYSTEM\MountedDevices /f
                                                                                                                                            2⤵
                                                                                                                                              PID:1780
                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                reg delete HKLM\SYSTEM\MountedDevices /f
                                                                                                                                                3⤵
                                                                                                                                                • Modifies registry key
                                                                                                                                                PID:932
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Dfrg\Statistics /f
                                                                                                                                              2⤵
                                                                                                                                                PID:1948
                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                  reg delete HKLM\SOFTWARE\Microsoft\Dfrg\Statistics /f
                                                                                                                                                  3⤵
                                                                                                                                                  • Modifies registry key
                                                                                                                                                  PID:1956
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume /f
                                                                                                                                                2⤵
                                                                                                                                                  PID:1752
                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                    reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume /f
                                                                                                                                                    3⤵
                                                                                                                                                    • Modifies registry key
                                                                                                                                                    PID:768
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume /f
                                                                                                                                                  2⤵
                                                                                                                                                    PID:908
                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                      reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume /f
                                                                                                                                                      3⤵
                                                                                                                                                      • Modifies registry key
                                                                                                                                                      PID:952
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2 /f
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1716
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2 /f
                                                                                                                                                        3⤵
                                                                                                                                                        • Modifies registry key
                                                                                                                                                        PID:340
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum /f
                                                                                                                                                      2⤵
                                                                                                                                                        PID:240
                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                          reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum /f
                                                                                                                                                          3⤵
                                                                                                                                                          • Modifies registry key
                                                                                                                                                          PID:916
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v AccountDomainSid /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                        2⤵
                                                                                                                                                          PID:964
                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                            REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v AccountDomainSid /t REG_SZ /d Apple-1094-7942-367827646 /f
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1572
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v PingID /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                            2⤵
                                                                                                                                                              PID:956
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v PingID /t REG_SZ /d Apple-1094-7942-367827646 /f
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:1004
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientId /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:1212
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientId /t REG_SZ /d Apple-1094-7942-367827646 /f
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1888
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg delete HKLM\SYSTEM\CurrentControlSet\Services\mssmbios\Data /v SMBiosData /f
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1588
                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\mssmbios\Data /v SMBiosData /f
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                        PID:1508
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\NVIDIA" "Corporation\Global /v ClientUUID /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1740
                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                          REG ADD HKLM\SOFTWARE\NVIDIA" "Corporation\Global /v ClientUUID /t REG_SZ /d Apple-1094-7942-367827646 /f
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:1592
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\NVIDIA" "Corporation\Global /v PersistenceIdentifier /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1636
                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                              REG ADD HKLM\SOFTWARE\NVIDIA" "Corporation\Global /v PersistenceIdentifier /t REG_SZ /d Apple-1094-7942-367827646 /f
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:1600
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\NVIDIA" "Corporation\Global\CoProcManager /v ChipsetMatchID /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:564
                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                  REG ADD HKLM\SOFTWARE\NVIDIA" "Corporation\Global\CoProcManager /v ChipsetMatchID /t REG_SZ /d Apple-1094-7942-367827646 /f
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                  PID:568
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg delete HKLM\SYSTEM\MountedDevices /f
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:1132
                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                    reg delete HKLM\SYSTEM\MountedDevices /f
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                    PID:1652
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Dfrg\Statistics /f
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1080
                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                      reg delete HKLM\SOFTWARE\Microsoft\Dfrg\Statistics /f
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                      PID:2032
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume /f
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:2000
                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                        reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume /f
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                        PID:636
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume /f
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:1384
                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                          reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume /f
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                          PID:1176
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2 /f
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:1548
                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                            reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2 /f
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                            PID:1220
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket /v LastEnum /f
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1320
                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                              reg delete HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket /v LastEnum /f
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:1216
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c REG ADD HKCU\Software\Classes\Interface /v ClsidStore /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1704
                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                  REG ADD HKCU\Software\Classes\Interface /v ClsidStore /t REG_BINARY /d 1094794236782764620692263972356783613111193543249420456 /f
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  PID:2040
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:1684
                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                    REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareId /t REG_SZ /d Apple-1094-7942-367827646 /f
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:556
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareIds /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:536
                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                        REG ADD HKLM\SYSTEM\CurrentControlSet\Control\SystemInformation /v ComputerHardwareIds /t REG_SZ /d Apple-1094-7942-367827646 /f
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                        PID:1924
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v MachineId /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:1928
                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                          REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v MachineId /t REG_SZ /d Apple-1094-7942-367827646 /f
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:1304
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg delete HKCU\Software\Classes\Interface /v ClsidStore /f
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2008
                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                              reg delete HKCU\Software\Classes\Interface /v ClsidStore /f
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                              PID:1720
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v _DriverProviderInfo /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:580
                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v _DriverProviderInfo /t REG_SZ /d Apple-1094-7942-367827646 /f
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:1992
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v UserModeDriverGUID /t REG_SZ /d Apple-%random%-%random%-%random%%random% /f
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:1952
                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                    REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 /v UserModeDriverGUID /t REG_SZ /d Apple-1094-7942-367827646 /f
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:996
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack\SettingsRequests /f
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:608
                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                        reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack\SettingsRequests /f
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                        PID:2044
                                                                                                                                                                                                                        • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                          ipconfig /flushdns
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Gathers network information
                                                                                                                                                                                                                          PID:1952
                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v BackupProductKeyDefault /f
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:1196
                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                          reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v BackupProductKeyDefault /f
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                          PID:1676
                                                                                                                                                                                                                        • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                          ipconfig /renew
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Gathers network information
                                                                                                                                                                                                                          PID:592
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v actionlist /f
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:920
                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                            reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v actionlist /f
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:1708
                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v ServiceSessionId /f
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:1596
                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v ServiceSessionId /f
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                                                                PID:592
                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:1680
                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                  reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist /f
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                                                  PID:1696
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg delete HKCU\Software\Hex-Rays\IDA\History /f
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:2036
                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                    reg delete HKCU\Software\Hex-Rays\IDA\History /f
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                                    PID:1824
                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /K C:\Windows\IME\network.bat
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:1876
                                                                                                                                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                        NETSH WINSOCK RESET
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:1132
                                                                                                                                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                          NETSH INT IP RESET
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:1076
                                                                                                                                                                                                                                          • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                            NETSH INTERFACE IPV4 RESET
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:1892
                                                                                                                                                                                                                                            • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                              NETSH INTERFACE IPV6 RESET
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:792
                                                                                                                                                                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                NETSH INTERFACE TCP RESET
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:1700
                                                                                                                                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                  NETSH INT RESET ALL
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:1344
                                                                                                                                                                                                                                                  • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                                                    IPCONFIG /RELEASE
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Gathers network information
                                                                                                                                                                                                                                                    PID:996
                                                                                                                                                                                                                                                  • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                                                    IPCONFIG /RELEASE
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Gathers network information
                                                                                                                                                                                                                                                    PID:1752
                                                                                                                                                                                                                                                  • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                                                    IPCONFIG /FLUSHDNS
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Gathers network information
                                                                                                                                                                                                                                                    PID:1928
                                                                                                                                                                                                                                                  • C:\Windows\system32\nbtstat.exe
                                                                                                                                                                                                                                                    NBTSTAT -R
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:1676
                                                                                                                                                                                                                                                    • C:\Windows\system32\nbtstat.exe
                                                                                                                                                                                                                                                      NBTSTAT -RR
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:1572
                                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                        WMIC PATH WIN32_NETWORKADAPTER WHERE PHYSICALADAPTER=TRUE CALL DISABLE
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:1708
                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg delete HKCU\Software\Hex-Rays\IDA\History64 /f
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:1316
                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                          reg delete HKCU\Software\Hex-Rays\IDA\History64 /f
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:1412
                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v ServiceSessionId /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:1500
                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                              reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\SoftwareProtectionPlatform /v ServiceSessionId /f
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                                                              PID:1876
                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c reg delete HKLM\System\CurrentControlSet\Control\TimeZoneInformation /f
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:1732
                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                reg delete HKLM\System\CurrentControlSet\Control\TimeZoneInformation /f
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                                                                                                PID:1532
                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg delete HKLM\HARDWARE\DESCRIPTION\System\CentralProcessor\0 /f
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:1744
                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                  reg delete HKLM\HARDWARE\DESCRIPTION\System\CentralProcessor\0 /f
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                                                                                  PID:1360
                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg delete HKLM\System\CurrentControlSet\Control\Nsi\{eb004a03-9b1a-11d4-9123-0050047759bc}\3 /f
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:1436
                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                    reg delete HKLM\System\CurrentControlSet\Control\Nsi\{eb004a03-9b1a-11d4-9123-0050047759bc}\3 /f
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                                                                    PID:1148
                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\e5cdf199-abfd-11ea-8f7e-a8be27d3e473 /f
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:1908
                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                      reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\e5cdf199-abfd-11ea-8f7e-a8be27d3e473 /f
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:1980
                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\8c416c79-d49b-4f01-a467-e56d3aa8234c /f
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:928
                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                          reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\8c416c79-d49b-4f01-a467-e56d3aa8234c /f
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                                                                          PID:1700
                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\e5cdf199-abfd-11ea-8f7e-a8be27d3e473 /f
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:1932
                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                            reg delete HKLM\System\CurrentControlSet\Control\WMI\Security\e5cdf199-abfd-11ea-8f7e-a8be27d3e473 /f
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                                                                            PID:1688
                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\Compatibility32\FortniteLauncher /f
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:544
                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                              reg delete HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion\Compatibility32\FortniteLauncher /f
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                                                                              PID:932
                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c REG ADD HKCU\Software\Microsoft\Direct3D /v WHQLClass /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:1344
                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                REG ADD HKCU\Software\Microsoft\Direct3D /v WHQLClass /t REG_BINARY /d 10971869021542189413100730324266803067729622132063234720500 /f
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                                                                                                                PID:1956
                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c REG ADD HKCU\Software\Classes\Installer\Dependencies /v MSICache /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:1780
                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                  REG ADD HKCU\Software\Classes\Installer\Dependencies /v MSICache /t REG_BINARY /d 109718690215421894131007303242668030677296221320632347 /f
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                                                                                                  PID:768
                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SYSTEM\CurrentControlSet\Services\TPM\WMI /v WindowsAIKHash /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:1948
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                    REG ADD HKLM\SYSTEM\CurrentControlSet\Services\TPM\WMI /v WindowsAIKHash /t REG_BINARY /d 1097186902154218941310073032426680306772962213206 /f
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                                                                                    PID:952
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                                                      netsh advfirewall reset
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:1948
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientIdValidation /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:1752
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                        REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate /v SusClientIdValidation /t REG_BINARY /d 10971869021542189413100730324266803067729622132063234720500 /f
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:340
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKCU\SYSTEM\CurrentControlSet\Services\TPM\ODUID /v RandomSeed /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:908
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                            REG ADD HKCU\SYSTEM\CurrentControlSet\Services\TPM\ODUID /v RandomSeed /t REG_BINARY /d 10971869021542189413100730324266803067729622132063234720500 /f
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                                                                                            PID:916
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Internet" "Explorer\Migration /v IE" "Installed" "Date /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:1716
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                              REG ADD HKLM\SOFTWARE\Microsoft\Internet" "Explorer\Migration /v IE" "Installed" "Date /t REG_BINARY /d 10971869021542189413100730324266803067729622 /f
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                              PID:1572
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v WinSqmFirstSessionStartTime /t REG_QWORD /d %random%%random%%random% /f
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:240
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                REG ADD HKLM\SOFTWARE\Microsoft\SQMClient /v WinSqmFirstSessionStartTime /t REG_QWORD /d 10971869021542 /f
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:1004
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                                                                                                    ipconfig /release
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                    • Gathers network information
                                                                                                                                                                                                                                                                                                    PID:240
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallTime /t REG_QWORD /d %random%%random%%random% /f
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:964
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                    REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallTime /t REG_QWORD /d 10971869021542 /f
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:1888
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallDate /t REG_QWORD /d %random%%random%%random% /f
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:956
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                        REG ADD HKLM\SOFTWARE\Microsoft\Windows" "NT\CurrentVersion /v InstallDate /t REG_QWORD /d 10971869021542 /f
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                                                                                                        PID:1508
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                                                                        netsh interface ip delete arpcache
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:1592
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack\SevilleEventlogManager /v LastEventlogWrittenTime /t REG_QWORD /d %random%%random%%random% /f
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:1212
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                            REG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack\SevilleEventlogManager /v LastEventlogWrittenTime /t REG_QWORD /d 10971869021542 /f
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:1592
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c REG ADD HKCU\Software\Microsoft\Direct3D /v WHQLClass /t REG_BINARY /d %random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random%%random% /f
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:1588
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                REG ADD HKCU\Software\Microsoft\Direct3D /v WHQLClass /t REG_BINARY /d 10971869021542189413100730324266803067729622132063234720500 /f
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                                                                                                                                                PID:1600
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c REG ADD HKLM\System\CurrentControlSet\Control\ProductOptions /v OSProductPfn /t REG_SZ /d Microsoft.Windows.%random%.%random%-%random%_%random%%random% /f
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:1740
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                  REG ADD HKLM\System\CurrentControlSet\Control\ProductOptions /v OSProductPfn /t REG_SZ /d Microsoft.Windows.1097.18690-21542_1894131007 /f
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                  • Modifies registry key
                                                                                                                                                                                                                                                                                                                  PID:568
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c REG ADD HKLM\System\CurrentControlSet\Control\ProductOptions /v OSProductContentId /t REG_SZ /d {%random%-%random%-%random%-%random%} /f
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:1636
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                    REG ADD HKLM\System\CurrentControlSet\Control\ProductOptions /v OSProductContentId /t REG_SZ /d {1097-18690-21542-18941} /f
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                                                                                                                    PID:1652
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg delete HKCU\Software\Microsoft\Direct3D /v WHQLClass /f
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:564
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                                      reg delete HKCU\Software\Microsoft\Direct3D /v WHQLClass /f
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:2032
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:1132
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c pause
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:636
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c netsh winsock reset
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:1384
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                                                                                              netsh winsock reset
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                PID:1216
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c netsh int ip reset
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:1704
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                                                                                                  netsh int ip reset
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                    PID:1924
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c netsh advfirewall reset
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:952
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ipconfig /flushdns
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:2044
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c ipconfig /release
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:1004
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ipconfig /renew
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:1196
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c netsh interface ip delete arpcache
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:956
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                              PID:1316
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c start C:\Windows\IME\network.bat
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                PID:2036

                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                            • C:\Windows\IME\network.bat
                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              e906d3d5f7aab56a3b03c439cc01b9fc

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              426393918666dbc347030b7e7a0e835e3b993fbc

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              9fd6b317c76ea2f226198e81f63dd353250393a3b6ffdac6200573b1c856dfa2

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              a14138b761e004280ad8857aa231b4efb37b5450b943b197715f404a9628f71b25401e8dc49e06552902351907cc46439fce31aa3df1dd7901a6199ebe813925

                                                                                                                                                                                                                                                                                                                                            • memory/240-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/340-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/340-70-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/564-60-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/568-58-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/568-93-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/580-68-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/592-89-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/608-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/636-78-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/636-97-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/776-62-0x000007FEFB751000-0x000007FEFB753000-memory.dmp
                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                            • memory/776-55-0x000000013F930000-0x0000000140206000-memory.dmp
                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              8.8MB

                                                                                                                                                                                                                                                                                                                                            • memory/776-56-0x000000013F930000-0x0000000140206000-memory.dmp
                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              8.8MB

                                                                                                                                                                                                                                                                                                                                            • memory/776-57-0x000000013F930000-0x0000000140206000-memory.dmp
                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              8.8MB

                                                                                                                                                                                                                                                                                                                                            • memory/868-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/868-84-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/908-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/916-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/920-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/956-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/964-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1004-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1080-75-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1080-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1132-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1132-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1176-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1176-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1212-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1212-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1216-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1320-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1344-79-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1384-95-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1500-91-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1548-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1592-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1592-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1600-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1624-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1636-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1652-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1676-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1684-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1700-66-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1704-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1708-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1716-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1720-86-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1724-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1724-67-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1732-59-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1740-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1744-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1752-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1752-81-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1780-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1824-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1888-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1908-77-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1928-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1956-83-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/1980-65-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/2020-69-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/2032-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/2036-73-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                            • memory/2040-104-0x0000000000000000-mapping.dmp